0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000340)={0x38}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000140), 0xffffff35) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x91f, 0xffffffff, 0x0, 0x177e, 0x0, 0x5, 0x9, 0x3, 0x200, 0x7ff, 0x1, 0x0, 0x0, 0x6, 0x6, 0x4, 0x101, 0x3, 0x2, 0x0, 0xaba, 0x9, 0x93a, 0x4, 0x0, 0x0, 0x4, 0x7, 0xffffffff, 0x1, 0x101, 0x0, 0x0, 0x8, 0x0, 0x7500000, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x9, 0x3, 0xffffffff, 0x401}, 0x0, 0x5, r2, 0x9) accept(0xffffffffffffff9c, &(0x7f0000000100)=@in={0x2, 0x0, @empty}, &(0x7f0000000080)=0x80) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x4000003, 0x40000) 03:39:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000073012300"/32], &(0x7f0000000240)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x80}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@local, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) r3 = getgid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={r1, r2, r3}, 0xc) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000280), 0x4) 03:39:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000040)={0x2, 0x4, 0x9, 0xa93, 0x1, 0x9f}) socket(0x15, 0x0, 0x7) r1 = socket(0x0, 0x4000000000003, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)) write(r1, &(0x7f00000018c0)="2400000058001f00ff07f4f9002304000a04f5110809010002010002080002a001b6dced", 0x24) 03:39:39 executing program 1: accept4$inet(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x7f) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) 03:39:39 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 03:39:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000001c0)={'icmp\x00'}, &(0x7f00000002c0)=0x1e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'lo\x00', 0x0}) ioctl$int_in(r1, 0x5452, &(0x7f0000000200)=0x9) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x3d, &(0x7f00000000c0)="de64490fb1e22cff5d93443a5cb55dc4690e4cee430d30bd970aa7b1a343b5609b3325724125658fd65ae6021095fc9d731278522e4d401e3da63c5fee7bd2adae901227a5ba394f9f81e0018db879ec5b5223c743571c0b2faa0f0a5d4317119270cbc4b5a866abec2c21c8e6ed5c4baac41a54699e13ba3e1cfa261c7ac8ece4f16185bcdb1f0c2bf96caaceadfc8a712627a4a512a7f974b853a535f99b090e2a1d98effc6a66873eee3074bccfb0a47667b214cb3b8b95bc945824dd2f1e670fb237832f80ead8ad1298fafbe097949c", 0xd2) getsockopt$inet6_int(r0, 0x29, 0x21, 0x0, &(0x7f0000000240)) 03:39:40 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000081003200000c0000008004030000bd3d44afb5cdba356e1f66be264c386ddf77f0878da707b1729cd14edc521d314e9691cd7527be4acb3946d11d00eb48b7e586e72dcc2d40d18e7dffa99e75cf4a522e367f078a74cf6e0349ac8f5d0fdd8702029253098f3e595ddfa34ba665ced16fcf2345bd47eeabafe2076a7718dcbba9046e614de8f76678c08344b0f6cc48a8d06425718409eee97c9e339953c13dbed62d5632578bf6f36ecbddb9e3e237c6a1fd5f0ce2ead4d60585c77fc63cc009ec2397a541ca8cfad8f7070a7ef66b6af70fd369219091d9803087a26a913183eb2f8ca713"], 0x0) [ 2020.344590] kauditd_printk_skb: 149 callbacks suppressed [ 2020.344599] audit: type=1400 audit(2000000380.004:60009): avc: denied { map } for pid=3275 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:39:40 executing program 4: r0 = creat(&(0x7f0000000200)='./file1\x00', 0x6b) fallocate(r0, 0x1000000000000000, 0xc478, 0x7fffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4005ef0) write$P9_ROPEN(r0, &(0x7f0000000400)={0x18, 0x71, 0x3, {{0x80}}}, 0x18) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f0000000140)=0x54) fallocate(r0, 0x3, 0x0, 0x5) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x22, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44044}, 0x0) ioctl(0xffffffffffffffff, 0x6, &(0x7f0000000180)="7790968e84d7b84003136d80ee81a2319f024d1adea45288c1098939b2e722c567cc927949f87f12b07c4d5d20cd39d6389245acf62392a22ee5f1656daf1015d27d4080ff9193") write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) prctl$PR_GET_FPEMU(0x9, &(0x7f00000000c0)) prctl$PR_SET_UNALIGN(0x6, 0x1) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x4) fallocate(r0, 0x3, 0x4000, 0x101) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000440)=""/58) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x44) [ 2020.451466] audit: type=1400 audit(2000000380.064:60010): avc: denied { map } for pid=3278 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:39:40 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x1000, 0x4) dup2(0xffffffffffffffff, r0) 03:39:40 executing program 1: lsetxattr$security_evm(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='security.evm\x00', &(0x7f00000007c0)=@ng={0x4, 0xf, "9c720425957904"}, 0x9, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@local, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000640)=0xe8) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x7f, 0x8, &(0x7f0000000480)=[{&(0x7f0000000080)="a5e21b60ac429a144ad47f71555ad6b15bbeffc7803fe319f11bf888ee8f69e6e6aaad5c98b4f5949f6592235a8b2038067942e989ed4cca292049795486c51f0f6a050964a846c98e59ba2dc69b58f02ed6f9ce9473a1cb96987142b351f6edbfc811e4113a927b756e", 0x6a, 0x1}, {&(0x7f0000000100)="0541c68a7d81e92a4f6ee38b4b659e698c043f3a11d815d8b862f5658e4fadcdc96a2704a257d4d44139bc41f64526b06b0c15e86817d6d9a1d18d036a763d941dc50704e65e46b2ad539e33c9432d17c510bcccb6f801f64d3fbc0ec6e586dfaf5cc65a45f5e7992feb25c886701e2fc6b6fc6f1fcbe4302af99b01127dbe3c764546cd44a0bc042d848872fc332f1f3ff907cf8202b3e764ce0ed23c2020b4ef5f83a8ee8b1aeac70fa30b0132dcd049570473baf49e8dd72615cc501f206a69ab8c8145e47fc20e4d294dd1e599b722f82c62bcffbd1aa5bc", 0xda, 0xfd18}, {&(0x7f0000000200)="b9276b787eed94d7742693829d072cf22ac5d8d1c69c19ab8deaa2394103fdad78e2bd93e30fb8e65c5cd6990c5df1b501ac340349d607ed9195781602038ec72a1a24f5228edabe1cb5c775966fae1f3d0933978f96ef8d3f00d8fa3656df440828", 0x62, 0x7fff}, {&(0x7f0000000280)="b8d0b59a67ead7149116219d685797e1e1825639c22c974ee13b5deae554", 0x1e, 0xffffffff}, {&(0x7f00000002c0)="02ab12873de3be622eb044aa0446014d1592a97fe6c520", 0x17}, {&(0x7f0000000300)="37aee7039038a1afa50addbeafdf1096b1f4e3e84948c133a234b8475c9ef9f0ccc3dd81888c20b3391beb5d3f25e310f21d524151d39e72d99f6dabb39ba8d245111b726899f8a3fd0996de5ba3514d086568acd388c002539fef297c67d7717704fcebe9d3476a89cfe4924a1d470f0b1ce0d059b42b829274954f96d9b8f24217474fb73e9bd91f62d51882964b3d802acc7e7d9e5ccd0ca1ff7e2067abd591b873df23e82933af4a8bc0432be250ead4a1a4d943e8e57bffc8eadf479071bf7d96b676a379c1bcbfc45f7e5b331b5014268275a16d0306c124e521bc6712d8044fb0d6a1", 0xe6, 0x1}, {&(0x7f0000000400)="e38fea8163593b67537d820a6ecd3bc62d121c1ddaefe720acea5d03b578effc49bc812de95c3ba1c301e5ddbdd0ed7a7b", 0x31, 0xffffffff}, {&(0x7f0000000440)="a6ba82e3150eb7e4eed865f3c9a6", 0xe, 0x7}], 0x80000, &(0x7f0000000680)={[{@inline_data='inline_data'}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}, {@noinline_data='noinline_data'}], [{@obj_role={'obj_role', 0x3d, 'md5sum-'}}, {@pcr={'pcr', 0x3d, 0x30}}, {@dont_appraise='dont_appraise'}, {@fowner_lt={'fowner<', r0}}, {@dont_appraise='dont_appraise'}]}) 03:39:40 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) [ 2020.599352] audit: type=1400 audit(2000000380.064:60011): avc: denied { map } for pid=3278 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:39:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)=')', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r0, 0x1) [ 2020.677557] audit: type=1400 audit(2000000380.144:60012): avc: denied { map } for pid=3287 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2020.761065] audit: type=1400 audit(2000000380.164:60013): avc: denied { map } for pid=3293 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2020.841327] audit: type=1400 audit(2000000380.164:60014): avc: denied { map } for pid=3295 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2020.872005] audit: type=1400 audit(2000000380.164:60015): avc: denied { map } for pid=3295 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2020.896436] audit: type=1400 audit(2000000380.174:60016): avc: denied { map } for pid=3287 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2020.931281] audit: type=1400 audit(2000000380.184:60017): avc: denied { map } for pid=3293 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2020.956127] audit: type=1400 audit(2000000380.184:60018): avc: denied { map } for pid=3293 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:39:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x67, 0x0, 0x0, 0x48}}, &(0x7f0000000000)='syzkall\x86r\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x36) 03:39:40 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x2}, 0x43c5) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) write$nbd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) fdatasync(r1) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 03:39:40 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 03:39:40 executing program 2: mkdir(&(0x7f0000000040)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000000080)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000023ff8)='./control\x00', r1, &(0x7f0000012ff6)='./control\x00') renameat2(r0, &(0x7f0000000280)='./file0\x00', r0, &(0x7f00000000c0)='./control\x00', 0x4) renameat2(r0, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x0) 03:39:40 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x1, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote}, 0xc) r3 = socket$inet(0x2, 0xf, 0x1) recvfrom(r2, &(0x7f0000000000)=""/46, 0x2e, 0x0, &(0x7f0000000040)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x80) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0xffffffffffffff52) splice(r3, &(0x7f0000000340)=0x15, r0, &(0x7f0000000380), 0x8, 0x8) getsockopt$inet_buf(r3, 0x0, 0x30, &(0x7f0000000280)=""/144, &(0x7f0000000400)=0x3a0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000001c0)={'mangle\x00'}, &(0x7f00000000c0)=0x54) getsockname$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) 03:39:40 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x400000000000002e, &(0x7f0000000380)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000480)) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20008}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x1f4, r2, 0x204, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xda24}]}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x35}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffe00}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc45}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3f2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff00000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa33}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xee}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x41aea643, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x744}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x423}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x19}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x800}, 0x4000) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000080)={'syz_tun\x00', 0x4}) fsetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000040)='syz_tun\x00', 0x8, 0x0) 03:39:41 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {0x0}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 03:39:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x4000000000000002}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x1, 0x3, [@empty, @random="24d2ea22ff34", @local]}) 03:39:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)={0x1, 0x0, 0x0, 0x4}) fcntl$lock(r2, 0x26, &(0x7f0000000080)) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfd, 0x100000}, 0xc) fcntl$lock(r2, 0x6, &(0x7f0000000200)={0x2, 0x0, 0x0, 0x80}) getpeername$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000001c0)={'team0\x00', r3}) 03:39:41 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {0x0}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 03:39:41 executing program 3: r0 = epoll_create(0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) fcntl$getown(r0, 0x9) r1 = getpgrp(0x0) setpriority(0x2000000001, r1, 0x1000000003) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) sendto$inet6(r0, &(0x7f0000000440), 0x0, 0x4001, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r3, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r2) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) geteuid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) fstat(0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x3f, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 03:39:41 executing program 2: socketpair$unix(0x1, 0x9, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sched_setparam(r1, &(0x7f0000000000)=0xfffffffffffffff9) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x3) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x15}) ptrace$setregs(0x4000000d, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 03:39:41 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {0x0}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 03:39:41 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) readahead(r0, 0x4, 0x6) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0xfffffffffffffffc}}) 03:39:41 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 03:39:41 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000040), 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = accept(r1, &(0x7f0000000500)=@un=@abs, &(0x7f0000000580)=0x80) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x3c, r3, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffffe3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x10) r4 = dup(r0) ioctl$BLKREPORTZONE(r4, 0xc0101282, &(0x7f0000000700)={0x80, 0x7, 0x0, [{0x7, 0xfffffffffffffffc, 0x53c6, 0x1dc, 0x2, 0x40000, 0x9}, {0x1, 0x3, 0x2, 0xfffffffffffffff9, 0x0, 0x1, 0xfffffffffffffffe}, {0x100, 0x200, 0x5, 0x2, 0x9, 0x4, 0x10000}, {0x7, 0x8, 0x3, 0x3, 0x3f, 0x0, 0x9}, {0x9, 0x401, 0x3f, 0x100, 0x4, 0x7fffffff, 0x1}, {0x4, 0x7, 0xe4f, 0x80000001, 0x5, 0x2, 0x101}, {0x7ff, 0x7, 0x4, 0x8, 0x80000000, 0x8, 0x2}]}) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x458, 0x220, 0x220, 0x220, 0x108, 0x0, 0x388, 0x388, 0x388, 0x388, 0x388, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0xc8, 0x108}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "0391a5711b44ca7a923ddaead01c216d48a497b1a658417b725d3f2c597d"}}, {{@ipv6={@remote, @local, [0x0, 0x0, 0xffffffff, 0xffffff00], [0xffffff00, 0xffffffff, 0x0, 0xff000000], 'dummy0\x00', 'bond_slave_0\x00', {0xff}, {}, 0x0, 0x80, 0x6, 0x8}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x1d}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x8001, 0x401, 0x2}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xffffffff, 0xff0000ff, 0xffffffff, 0xff], [0xff, 0xffffffff, 0xff, 0xffffffff], 'ifb0\x00', 'syzkaller1\x00', {0xff}, {0x6a2f90cfe7367c34}, 0x0, 0x4, 0x0, 0x7}, 0x0, 0x140, 0x168, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x29, 0x4, 0x2400000, 0x3ff, 0xf4e6, 0x40, 0x10}}, @common=@hbh={0x48, 'hbh\x00', 0x0, {0x1, 0x1, 0x1, [0x7, 0x3, 0x7, 0x3, 0x2eea2657, 0x1, 0xfffffffffffffe01, 0x31ac, 0x4, 0x0, 0x1, 0x0, 0xb4, 0x80000001, 0x800, 0x8001], 0x3}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0xd}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 03:39:41 executing program 5: socket$inet(0x2, 0x5, 0x6) r0 = socket$inet6(0xa, 0x800, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 03:39:41 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 03:39:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000001c0)) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f00000000c0)) 03:39:41 executing program 3: time(&(0x7f0000004e00)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000005880), &(0x7f0000000240)=0xfffffffffffffde9) mlockall(0x6) clone(0x20000000, 0x0, 0xfffffffffffffffe, &(0x7f0000005680), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(0x0, 0x0, 0x40) exit(0x7fffffffbffffffd) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {0x0}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f00000062c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) r5 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f00000002c0)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r5, 0x180) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000055c0), &(0x7f0000005300)=0x2b) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005380)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r2, &(0x7f0000005500)=@xdp, &(0x7f0000003c80)=0x80) accept$packet(r3, &(0x7f0000005b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005600)=0x14) getsockopt$inet6_mreq(r3, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000052c0)=0x14) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x73) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000056c0)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000004dc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r2, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005200)=0x7cf2fd7905f34552) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 03:39:41 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 03:39:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x802, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) syz_open_pts(0xffffffffffffffff, 0x80000000006) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f00000003c0)={0x1f, 0xb, &(0x7f00000001c0)="fd5cf212b28b20aabd4f42"}) r3 = gettid() prctl$PR_GET_SECCOMP(0x15) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x11) r4 = openat$urandom(0xffffffffffffff9c, 0x0, 0x8b00, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e22, @loopback}, 0x10) wait4(0x0, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)={0xfff, 0xfe, 0x4}) preadv(r4, &(0x7f00000008c0)=[{0x0}, {&(0x7f0000000640)=""/72, 0x48}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/125, 0x7d}, {&(0x7f0000000740)=""/88, 0x58}, {0x0}, {0x0}], 0x7, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3c, 0x0, &(0x7f0000000340)) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1b00ffffffffaa913477d0738ea7386fbc006f6498c2784f83cd72782848dd5e45261f79869dc3c100bca8"], 0x0) 03:39:42 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 03:39:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000100)=0x22603ca12e42649) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xee6b, 0x0, 0x8e8d, 0x0, 0x0, 0x3, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0xe5b, 0x0, 0x8, 0xab4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x80000000, 0xfffc) 03:39:44 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x10, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)) 03:39:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x81470}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x158, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfe45}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffffffff8001}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fff}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8001}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x17}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x12, 0x4}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x28}}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffe}]}, 0x158}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000004) 03:39:44 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 03:39:44 executing program 1: r0 = socket$inet6(0xa, 0x2800000000080004, 0x9) pipe(0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x7fffffffbffffffd) getpgrp(0xffffffffffffffff) ptrace$peekuser(0x3, 0x0, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x10000000, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000940), 0x0, 0x400c000, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xd884) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x2) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000300)="cab6af3d434618093d9d1d71e8c33860f5784a067b720fa62868c5aee5c31a4509466a108c69fed0b93f6c73b0eb591ff5a88a93eedfbe3ff58dc83247f9e9abce940113f5a676a50c974634eef30fee9df7149b5d8cb3e64d2e161fbf15dbc55257a76e996cd9da71f24fa3ca59678ecfc69192d76923f4d57a78e3a7335f8589ed1bfbde127752d317bff5b66ff380eb0f0d10bf772fce9ecf84046d050090450ed317a3ea50e0945bfad9c75b3d119027edba20a2f9a89fb6291fe28e13d72c61228b900d304a67331f9d706ae7811065d6447955fb9b9d85f1a4ebc06c3d9c4915defd273c2455ed013c1ecfa8c97328", 0xf2) ioctl$RTC_PIE_ON(r0, 0x7005) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000001c0)={{0x0, 0x2, 0x200, 0x1, 0x1}, 0x8}) syz_open_dev$sndtimer(&(0x7f0000000440)='/dev/snd/timer\x00', 0x0, 0x60000) getsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000100), &(0x7f00000002c0)=0x4) pipe(&(0x7f0000000400)) 03:39:44 executing program 3: clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x100000000000a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000040)='team_slave_0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') syz_open_dev$loop(0x0, 0x0, 0x0) 03:39:44 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 03:39:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() r4 = getpgrp(r3) timer_create(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, @tid=r4}, &(0x7f0000000180)=0x0) timer_delete(r5) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000200)=r4) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @rand_addr="2d0be1aa0334b10da0ec57702dbec84b", 0x8000}, 0x1c) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @rand_addr, 0x80000000000}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) inotify_init1(0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1808100}, 0xc, &(0x7f0000000300)={&(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x1}}, 0x40800) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) write$P9_RLOPEN(r1, &(0x7f00000000c0)={0x18}, 0x18) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0x4, 0x0, &(0x7f0000000280)=[@enter_looper], 0xf3, 0x0, &(0x7f0000000480)="20a960c1ba3b362775cc451a678771056cc76d9484a743522b94207b26e4f2aaa4224b314144bfaa242a91636537b564b5c2ea170589af40aff500b6b94d0a7075d9ead74d1699bfdbf2f97455a699c440801d78ff3abec9b33971044ff4edd2c6c555517fa4ec884c517c346131626f9eeb0a6a0c4c836fd41a8ec666d377ff22b7f3952c5b8422205a04cea5f5ebaad569121148c5aa5ba3459b15b5f27207643e1e5449d53fc27745f3cf4f861e37b9205f64ea7ad1e394cfddc53d209ae941905780cc1d0bb5a2146ec81c90c306d56dbb270ad576604b59a9f43c82af75d6c4861d7b4732e9141c4152d286dceaf650e7"}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 03:39:44 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 03:39:44 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, r0, 0x0, 0xffffffffffffffff, 0x0) 03:39:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000001180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)={0x7fffffff, 0x4, 0x7fff, 0x0, 0x17, 0x54, 0x9, 0x6, 0x6, 0x6, 0x7, 0x100000000}) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x1a1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000900)='./file0\x00') getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000500)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) listen(r4, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) syz_open_procfs(0x0, 0x0) io_setup(0x3, 0x0) 03:39:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x3820100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e617400000100000061f1605552c3be0f67c2f08a46d5000000353ede00e400b774870005000000bfe4ffffffffffffff00001b0000ff7f00002900030000cc000000ac010000000000001004c1e090e1fe916dd2"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3c) open$dir(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3f) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getdents64(0xffffffffffffffff, 0x0, 0x0) 03:39:44 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 03:39:45 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 03:39:45 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {0x0}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) [ 2025.408784] kauditd_printk_skb: 98 callbacks suppressed [ 2025.408793] audit: type=1400 audit(2000000385.064:60117): avc: denied { map } for pid=3473 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2025.586478] audit: type=1400 audit(2000000385.104:60118): avc: denied { map } for pid=3473 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2025.635005] audit: type=1400 audit(2000000385.104:60119): avc: denied { map } for pid=3473 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2025.686668] audit: type=1400 audit(2000000385.124:60120): avc: denied { map } for pid=3473 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2025.742360] audit: type=1400 audit(2000000385.154:60121): avc: denied { map } for pid=3478 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2025.800084] audit: type=1400 audit(2000000385.154:60122): avc: denied { map } for pid=3478 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2025.850101] audit: type=1400 audit(2000000385.174:60123): avc: denied { map } for pid=3478 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2025.872867] audit: type=1400 audit(2000000385.184:60124): avc: denied { map } for pid=3478 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:39:46 executing program 1: mkdir(&(0x7f0000000280)='./control\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f00000001c0)='./control/file0\x00', 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x100) 03:39:46 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {0x0}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 03:39:47 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') sendfile(r0, r0, 0x0, 0xcac1) sendfile(r0, r0, &(0x7f0000000040), 0x80000000) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)=""/208) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000000)) 03:39:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) r1 = getpgrp(0x0) ioctl(0xffffffffffffffff, 0x7, 0x0) setpriority(0x0, r1, 0x10000) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = accept$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) lsetxattr$trusted_overlay_nlink(&(0x7f0000000840)='./file0\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000005c0)={'L+', 0x10001}, 0xffffffffffffffe5, 0x1) setxattr$security_capability(0x0, &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x0) flock(r3, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='security.ima\x00', &(0x7f00000002c0)=@ng={0x4, 0xe, "882e1e09"}, 0x6, 0x2) 03:39:47 executing program 5: perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000080)="b60b4925521e0c43f5865648e12b485d6b80920a8c163bfda106a94a450d3c11a8a954e78bf7c498c7f205a97c2247745a42b547f775ffeb829354ed7f9744c0e6a4fed271f989b4d28955895e70fde0ee2ed8070e0a262038c274491f2e8a526cd6c018b3c0bd3e2374eddabf6d32b76d32592076dfe81a8758a6378b205f0ba42cea82b068b9c778aa359771bc4434") socketpair(0x0, 0x800, 0x7, 0x0) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x11e) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x41000002) fcntl$getownex(r2, 0x10, &(0x7f0000000200)={0x0, 0x0}) prlimit64(r3, 0x0, 0x0, &(0x7f0000000240)) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x3) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r5) write$binfmt_aout(r4, &(0x7f0000001400)=ANY=[@ANYBLOB], 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000180)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00', 0x1}, 0x48) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0x1da) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) write$input_event(r0, &(0x7f00000002c0)={{r6, r7/1000+10000}, 0x14, 0x5, 0xfffffffffffffffc}, 0x18) fallocate(r4, 0x0, 0x0, 0x4003ff) write$cgroup_type(r4, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r4, 0x3, 0x8000, 0x8001) fallocate(r4, 0x3, 0x40000005e89, 0xfff9) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) r8 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) pwritev(r8, &(0x7f0000000340)=[{0x0}], 0x1, 0x81806) socket$packet(0x11, 0x2, 0x300) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) 03:39:47 executing program 4: close(0xffffffffffffffff) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x7, 0x2, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$nl_route(r3, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000100}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20000000200001002bbd7000fcdbdf250a100006010000000700000002000000"], 0x20}, 0x1, 0x0, 0x0, 0x4004000}, 0x80) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) inotify_add_watch(r4, &(0x7f0000000100)='./file0\x00', 0x204) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000440)={'\x00\x00\x00\x00\x00\xff\xff\xff\xdd\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0xfffffffffffffff3, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x6c1802e152a305a5, 0x21, 0x2}, 0xfffffffffffffc22) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 03:39:47 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {0x0}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 03:39:47 executing program 1: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) socketpair(0xb, 0x4, 0x0, &(0x7f0000000100)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') lremovexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'trusted.', '/selinux/avc/hash_stats\x00'}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x1) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:39:47 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) [ 2027.709031] audit: type=1400 audit(2000000387.364:60125): avc: denied { map } for pid=3508 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:39:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getpeername$inet6(r1, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r4 = dup(r0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r5 = getpgrp(0x0) r6 = dup2(r1, r4) write$apparmor_exec(r6, &(0x7f00000000c0)={'stack ', 'ppp0securitymd5sum\\)q\'cpuset{\x00'}, 0x24) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) fchown(0xffffffffffffffff, 0x0, 0x0) geteuid() openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000200)=r5) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) [ 2027.811020] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 2027.822441] audit: type=1400 audit(2000000387.394:60126): avc: denied { map } for pid=3508 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2027.873671] selinux_nlmsg_perm: 6 callbacks suppressed [ 2027.873682] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27 sclass=netlink_route_socket pig=3523 comm=syz-executor.4 03:39:47 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) [ 2027.913181] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3523 comm=syz-executor.4 [ 2027.929489] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3523 comm=syz-executor.4 [ 2027.943214] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3523 comm=syz-executor.4 03:39:47 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) [ 2027.967431] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3523 comm=syz-executor.4 [ 2027.988837] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3523 comm=syz-executor.4 [ 2028.004690] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3523 comm=syz-executor.4 [ 2028.023729] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3523 comm=syz-executor.4 [ 2028.037702] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3523 comm=syz-executor.4 [ 2028.052462] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3523 comm=syz-executor.4 03:39:47 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) [ 2028.080261] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 03:39:47 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) [ 2028.210185] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 03:39:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000002c0)=@in={0x2, 0x0, @local}, 0x80) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x2b}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) setresuid(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x60, 0x800) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x1c000, @remote, 0x7}, 0x1c) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0xac, 0x2, 0x7f, "8c365b3dce7d95f691b64b06799e3770", "3bcb5962e6a716cc5fd9d981c595474f440103cb3eb5049e029ee83f8257fc89ed3e129ce6c2c18384c67945e33a9d982a016aea0c4d0030f4a9685a1882117a38584cc0ad6c5180da3c1f683f272763d37a5abda0cf20d9bc661ce6cafcda274295acf21ffcc8fe0a6e1e8a70bc13e6ea63187c6da23f46bc809442837b10fd868aa2ecb9973ca39cc2a1ef8a51afbf3789e41f05fa75"}, 0xac, 0x1) 03:39:48 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r1, 0x1, 0x6, @local}, 0x1bc) syz_read_part_table(0x2000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="020081ffffff01000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) [ 2028.500208] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 2028.509835] loop2: p1 [ 2028.515678] loop2: p1 size 2047 extends beyond EOD, truncated 03:39:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffcc2, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="30000000f2b5297f5b9220100001080000000000", @ANYRES32=0x0, @ANYBLOB="00000000000041d3b852be80e062df8ec90d037e7312000008001b00000000000800100005000000"], 0x30}}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x21) 03:39:48 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 03:39:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000002c0)=@in={0x2, 0x0, @local}, 0x80) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x2b}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) setresuid(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x60, 0x800) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x1c000, @remote, 0x7}, 0x1c) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0xac, 0x2, 0x7f, "8c365b3dce7d95f691b64b06799e3770", "3bcb5962e6a716cc5fd9d981c595474f440103cb3eb5049e029ee83f8257fc89ed3e129ce6c2c18384c67945e33a9d982a016aea0c4d0030f4a9685a1882117a38584cc0ad6c5180da3c1f683f272763d37a5abda0cf20d9bc661ce6cafcda274295acf21ffcc8fe0a6e1e8a70bc13e6ea63187c6da23f46bc809442837b10fd868aa2ecb9973ca39cc2a1ef8a51afbf3789e41f05fa75"}, 0xac, 0x1) 03:39:48 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000100)={0xb02b, 0x6e2, 0x3, 0x4}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$input_event(r2, &(0x7f0000000180)={{r3, r4/1000+30000}, 0x0, 0x0, 0x10001}, 0x18) ioctl$BLKROGET(r2, 0x125e, &(0x7f00000000c0)) tgkill(r0, r1, 0xd) ioprio_set$pid(0x80000000000001, 0x0, 0x2000) 03:39:48 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) sendfile(r0, r0, &(0x7f00000001c0), 0x7) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)=0x3) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001100090468fe0700080000000700ff3f04000000450001070000001419001a00061d0000034000b51571a4828aac0f76404fad46eb", 0x39}], 0x1b7) getpeername$unix(r0, &(0x7f0000000100), &(0x7f0000000180)=0x6e) 03:39:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000003c0)) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000500)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000540)=0x1c) recvfrom(r1, 0x0, 0x0, 0x2160, &(0x7f0000000640)=@llc={0x1a, 0x327, 0x5a7, 0x1, 0xd37d, 0x2, @random="db13cd2743fc"}, 0x80) openat$zero(0xffffffffffffff9c, 0x0, 0x802, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x3d2e) add_key$user(&(0x7f00000001c0)='user\x00', 0x0, &(0x7f00000002c0)="a01e1e7ce7a9175dde9caeb454a1c68c98de67ad830abd6183a3dce9d66bcc4364423fa56235a45fc15d75c9369e6e61c5ca7b539de4279eafddcee99be9", 0x3e, 0xffffffffffffffff) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0xbd) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000840)=ANY=[@ANYBLOB="00000000000000000300000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000080000000100000001000000060000000000000001000000000000000900000000000000000000000000000000000000000000000000000000000000fcffffff000000000300000000000000ffffffff000000000200000000000000ff0700"/384]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r2, &(0x7f0000000800)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x26e, 0x0) 03:39:50 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 03:39:50 executing program 5: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r0, 0x0, 0xe, &(0x7f0000000040)='[vboxnet0ppp1\x00'}, 0x30) getpid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x24000001}, 0x0) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000200)=0xc) sched_setaffinity(r1, 0xffffffffffffff98, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a40)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000580)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) r2 = socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x200327da) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f00000002c0)={0x10001, 0xed8, 0x3, 0xe96, 0x9, 0x7}) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) write(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000003c0)={&(0x7f0000000300)='./file0\x00', r4}, 0x10) gettid() 03:39:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000002c0)=@in={0x2, 0x0, @local}, 0x80) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x2b}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) setresuid(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x60, 0x800) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x1c000, @remote, 0x7}, 0x1c) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0xac, 0x2, 0x7f, "8c365b3dce7d95f691b64b06799e3770", "3bcb5962e6a716cc5fd9d981c595474f440103cb3eb5049e029ee83f8257fc89ed3e129ce6c2c18384c67945e33a9d982a016aea0c4d0030f4a9685a1882117a38584cc0ad6c5180da3c1f683f272763d37a5abda0cf20d9bc661ce6cafcda274295acf21ffcc8fe0a6e1e8a70bc13e6ea63187c6da23f46bc809442837b10fd868aa2ecb9973ca39cc2a1ef8a51afbf3789e41f05fa75"}, 0xac, 0x1) 03:39:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, 0x9}, 0xfdd2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000000c0)) getrlimit(0xc, &(0x7f0000000040)) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) 03:39:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) syz_genetlink_get_family_id$tipc(0x0) io_setup(0xbe8c, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000a40)=ANY=[], 0x0) ftruncate(0xffffffffffffffff, 0x7) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x82, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000640)) syz_open_pts(r2, 0x0) poll(&(0x7f0000000180)=[{r0, 0x8000}], 0x1, 0x6) 03:39:50 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) [ 2030.863686] kauditd_printk_skb: 48 callbacks suppressed [ 2030.863700] audit: type=1400 audit(2000000390.524:60175): avc: denied { create } for pid=3584 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:39:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x40000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_opts(r2, 0x29, 0x35, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3b) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={r3, 0x10, &(0x7f0000000000)={&(0x7f00000002c0)=""/233, 0xe9, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=r5, 0x4) fcntl$setstatus(r3, 0x4, 0x42000) [ 2031.003616] audit: type=1400 audit(2000000390.524:60176): avc: denied { write } for pid=3584 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:39:50 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 03:39:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0xffffff9c}}, &(0x7f00000002c0)='GPL\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) [ 2031.131132] audit: type=1400 audit(2000000390.524:60177): avc: denied { map } for pid=3592 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:39:50 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 03:39:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f00000000c0)=0x54) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000180)) [ 2031.244126] audit: type=1400 audit(2000000390.524:60178): avc: denied { read } for pid=3584 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:39:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2}, 0x1c) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x20000, 0x0) write$9p(r2, &(0x7f0000000180)="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", 0xfb) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x7, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x200007d64, 0x4) listen(r1, 0xaa8f) connect$inet(r0, &(0x7f0000000140)={0x2, 0x2}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000280)=0x4faeb867) 03:39:51 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) [ 2031.383246] audit: type=1400 audit(2000000390.564:60179): avc: denied { map } for pid=3594 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:39:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x17, 0x4, 0x7, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000540)={r2, &(0x7f0000000480)}, 0x10) 03:39:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0x4}, 0x28, 0x2) fcntl$addseals(r0, 0x409, 0x2) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10, 0x80000) r2 = dup2(r0, r0) ioctl$TIOCSTI(r2, 0x5412, 0xbd) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1800000032000114000000000000000000000000040001003fbcaf0821c11e0f2ce052888e2899ab2ef58bfaffc20a0ec8640e2131014ad5db38b74cc1ec437bd73cde6be55c8795bd11c0562dc776bfa35755c733b4ec702f32bfee908f6fe541f2f7a10dba6dee4923f1275cc97292b110474a3442d475e56bfbcec31721f6ad24a27ebbb78c8b0263394ded993734b56cc33e5fe39d831c122e68d3395a160837c307cd21674e20"], 0x18}}, 0x0) 03:39:51 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r2 = dup(r0) perf_event_open$cgroup(&(0x7f00000000c0)={0x3, 0x70, 0x100000001, 0xfa, 0x38d2, 0x2, 0x0, 0x4, 0x480, 0x2, 0x8, 0x7fffffff, 0x8, 0x100, 0x863c, 0x6, 0x8000, 0x7f, 0x1, 0x4, 0x3f, 0x809, 0x100000000, 0xb1, 0x6c22, 0x8, 0x20, 0x6, 0x4, 0x100000000, 0x1, 0x3, 0x4f6, 0x1f3, 0x88, 0x9, 0x9, 0x100000000, 0x0, 0x6, 0x3, @perf_config_ext={0x6, 0x9}, 0x100, 0x8, 0x10000, 0xb, 0x3f, 0xa0, 0xfb7}, r2, 0x2, r2, 0xc) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x11a) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\v'], 0x1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0xffff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 03:39:51 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) [ 2031.467179] audit: type=1400 audit(2000000390.634:60180): avc: denied { create } for pid=3588 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:39:51 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) [ 2031.561980] audit: type=1400 audit(2000000390.644:60181): avc: denied { write } for pid=3588 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2031.627657] audit: type=1400 audit(2000000390.694:60182): avc: denied { map } for pid=3604 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2031.680125] audit: type=1400 audit(2000000390.694:60183): avc: denied { map } for pid=3604 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2031.704439] audit: type=1400 audit(2000000390.694:60184): avc: denied { map } for pid=3604 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:39:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x3) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl(r1, 0x4000008906, &(0x7f0000000000)) 03:39:51 executing program 5: r0 = openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_access(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6576656e745f6465766963655f743a7330202f7561ee84976269183eab2d703030303030002e5061b20939d2c8100a11d14a41adbe3c85e6c440a4ea6c1599b534ebee63c2c9e1a19ee26c225618dfbc9eb5639d85cb860dc88ce25a64ab99386424559a86adf5cd3a25b496c21f72f00fe761b68db148cf7f57e541c32ed37e9a8fb13d19ce72bfa43b606b0c69"], 0x92) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000380)) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000140)={0x17, 0x8, &(0x7f0000000100)="d4030bd588a80654"}) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003780)=[{{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000003580)}], 0x1}, 0x100000001}], 0x1, 0x8004) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f0000003900)) keyctl$assume_authority(0x10, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000003b00)={{0x0, 0x2710}, 0x1f, 0x9, 0x3}, 0x18) request_key(0x0, &(0x7f0000000080)={'syz'}, 0x0, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = eventfd2(0x80, 0x1) write$eventfd(r1, &(0x7f0000000000)=0x4, 0x8) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v3, 0x18, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e22, @broadcast}, 0x40, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)='bond0\x00', 0x1, 0xb1, 0x1}) 03:39:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0xfffffffffffffea2) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0xfffffffffffffe64, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 03:39:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt6_stats\x00') r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000204}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x800) 03:39:51 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 03:39:51 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f0000000080)={&(0x7f0000000000)=@ax25={{0x3, @default}, [@remote, @bcast, @default, @bcast, @rose, @rose, @default, @null]}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000180)=""/114, 0x72}, {&(0x7f0000000200)=""/248, 0xf8}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/207, 0xcf}, {&(0x7f0000001400)=""/240, 0xf0}, {&(0x7f0000001500)=""/240, 0xf0}, {&(0x7f0000001600)=""/189, 0xbd}], 0x7, &(0x7f0000001740)=""/183, 0xb7}, 0x63) r3 = getpgid(0xffffffffffffffff) fcntl$lock(r0, 0x24, &(0x7f0000001800)={0x0, 0x4, 0x7, 0x0, r3}) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[], 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, r2, 0xf, 0x1}, 0x14) 03:39:51 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4801}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x11c, r1, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xc19}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7dcd}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000000}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x8}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x53}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x34}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x401}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x35, 0x20}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4000084}, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpgrp(0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x0, 0x0) 03:39:51 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x4) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={0x0}}, 0x20000000) inotify_init1(0x80000) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/98, 0x62, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000700)=""/4096, 0x1000) utimensat(r0, 0x0, &(0x7f0000000080)={{0x0, 0x7530}}, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) 03:39:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x200, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400201) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001340)={0x0, 0x1}, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000540)={0x7, &(0x7f0000000500)=[{0x9, 0x7, 0x6, 0x7fffffff}, {0x4, 0x5, 0x1, 0x8001}, {0x6, 0x5, 0x59, 0x644}, {0x20000000000000, 0x81, 0x3, 0x168f}, {0x667, 0x5, 0xfff, 0xd929}, {0x9, 0x3ff, 0x100, 0x7}, {0x20, 0x2, 0x7, 0xe1}]}, 0x10) getresgid(&(0x7f00000005c0), &(0x7f0000000240)=0x0, &(0x7f0000000580)) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r6, 0x10, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}}, 0x8000) chown(&(0x7f0000000040)='./file0\x00', r3, r4) r7 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x101000, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r7, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x3, 0xac, [], 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], &(0x7f0000000380)=""/172}, &(0x7f00000004c0)=0x78) 03:39:51 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0xfffffffffffffffb) r0 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x20) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00'}, 0x18) write$UHID_INPUT2(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0c0000e37200dbc6890ec49a464e1bfaa1dc2b716c0565810190e36a822c4d6198284d0f58ebf8f1af1adb3ef43a14aab4bbfa977a631258289263402571a114964b1c0d3647402da10d60632027d8f2edab3497d47965e07e724869a6a608dad123f2c660ae54be293728bbb01d0b629fd2980a600efe4ace068fd722200861f0403e26de7ed9c747c86138d7c7930011ec66454d5a30154528066cadaf09efe9276fc700803104c92f6e765804847b758b23003a2db331181c6ac329afc5e173844387f6cb4f4957bc07bdee4c2436caac861650d3547d64e0d876b48cd85f3a964bb953b171147ba1390c2bdcad1b24befa"], 0x79) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000080), 0x0) 03:39:51 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 03:39:51 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x0, &(0x7f0000003700)={0x77359400}) 03:39:51 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) getxattr(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)=@random={'osx.', '\x89selinux)vmnet0$\x00'}, &(0x7f0000000100)=""/128, 0x80) fallocate(r1, 0x20, 0x0, 0xfffffeff000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x10000101) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 03:39:51 executing program 2: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) execveat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000080)='ppp0cgroup\x00', &(0x7f00000000c0)='nodev+-vmnet1proc\x00', &(0x7f0000000140)='(\x00', &(0x7f0000000180)='/dev/binder#\x00'], &(0x7f0000000240)=[&(0x7f0000000200)='\x00'], 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 03:39:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)={@rand_addr=0x8, @multicast1, 0x0, 0x1, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x14) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) 03:39:52 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000140)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) lgetxattr(&(0x7f00000002c0)='./file0/bus\x00', 0x0, &(0x7f0000000400)=""/96, 0x60) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000040)={0x1, 0x2, [@dev={[], 0x23}, @broadcast]}) write$P9_RAUTH(r3, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) fstat(r2, 0x0) ioprio_set$uid(0x0, 0x0, 0x8) read(0xffffffffffffffff, 0x0, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x100000001) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f00000004c0)) 03:39:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000080)=r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0xffffffffffffffff, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000300)) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r0, &(0x7f0000007fc0), 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000240)) r6 = fcntl$getown(r5, 0x9) ptrace(0xffffffffffffffff, r6) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r8 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet6(0xa, 0x802, 0x0) ioctl$sock_TIOCOUTQ(r9, 0x5411, &(0x7f0000000000)) setsockopt$packet_int(r8, 0x107, 0x9, &(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x1) sendmmsg(r7, &(0x7f00000092c0), 0x4000000000001b9, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000380)={0x0, @dev, @multicast2}, &(0x7f0000000440)=0x71) 03:39:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x399) r1 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x2, r1) 03:39:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x800, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') gettid() ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000040)=""/226) fdatasync(r0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000b5d000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f000064b000/0x3000)=nil) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f00000001c0)=""/34) munlockall() 03:39:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) socket$inet(0x2, 0x80002, 0x100000001) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @dev={0xfe, 0x80, [], 0x12}}, 0x1c) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000001c0)=0x9, 0x280) recvmsg(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffd67, 0x0, 0xffffffffffffff3d, &(0x7f0000000200)=""/36, 0x24}, 0x61) timer_create(0x7, &(0x7f0000000100)={0x0, 0x6, 0x7, @thr={&(0x7f0000000600)="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", &(0x7f00000000c0)="1ae79c34024a6232d06c1f4804e198612e654d42d07f6bcdefc5ffa839fac9bf14e6e4beca"}}, &(0x7f0000000140)=0x0) timer_getoverrun(r2) sendmmsg(r0, &(0x7f00000000c0), 0x400000000000072, 0x0) 03:39:52 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000140)=0xffffffffffffffff, 0x3c7) setsockopt$sock_int(r1, 0x1, 0x4000000200000002, &(0x7f0000000080)=0x3ff, 0x1c3) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = dup3(r0, r1, 0x0) write(r2, &(0x7f0000000180)="da2b4ad60d6cd4f06373b3dd8718077a8f365e5d7b5ee98e32a30f1b9619d5bdb7b5df2e2a0e024c44085b5f7bd0751a8c9a57cf39eee1b5477d4d6acdcb35a7f2c38ca0ff34973431d7a8a5a7a4b79304f78ec0b9ebda850710c2a98c42a5403e1d912508cfb0d3440a59f14be915e90e71e123d4e018bdb54c8c95f472985545e8d931569015fcf7630db33287c6321522041b1f0bd9a500dcb711da339f240276f663f14d4a5d329d426b4a02a5aac1c34840fb2f3dd9130c56170ba26f94e5", 0xc1) 03:39:52 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) dup3(r1, r0, 0x80000) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) write$eventfd(r1, &(0x7f0000000000)=0x1f, 0x8) 03:39:52 executing program 1: clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8) clone(0x40000104001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3) r1 = syz_open_procfs(r0, &(0x7f0000000000)='attr/prev\x00') ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1, 0x0, 0x0, 0xf7}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000040), 0x5) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:39:52 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x0, &(0x7f0000003700)={0x77359400}) 03:39:52 executing program 2: symlink(0x0, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x1f000000) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2800000014004dba000000000000000000000000a7e33a0cd8276092a0258159f94cbf447a339cac3bfec8e72ee95184875099d77413793547885f6b15379529ad396667c3b3cd81a4eedf70f08ab7310d2060deae6c77be4915871e37ad57cc59324d4df55feb139cde0a00f7a2be68d8d5113758c43084cd03cb6a7d9fe9cc06d1d20100000051fcaa7a0fba5f74fa6af874e6ad721880fe518f2e5dfa8b27845ec0eef56b0b4aa08f1d21fac4d53378a3dda275cae646d33ba12421520123ed36530b2e0fc5745d5ac31065fe71a9147d7f09ab5dd34ae6c32e77a4d7bae3e1c065363af35ff9ed9229f7516288c42937524ba43f4b997e8f4c5b034ceb319520ea21986047ee83e44cfe43131e40119e53f38f0c0000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r4 = dup2(r1, r2) ioctl$PPPIOCATTCHAN(r4, 0x40047438, &(0x7f00000000c0)=0x2) 03:39:52 executing program 4: syz_genetlink_get_family_id$tipc(0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000100)={'ip_vti0\x00', {0x2, 0x4e24, @dev}}) socket$packet(0x11, 0x3, 0x300) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2000000000000101, &(0x7f0000000000)=@framed={{}, [@generic]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 03:39:52 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x880, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x100000001, 0x0, 0x1d, 0x0, 0xff, 0x4, 0x0, 0x0, 0x80, 0x77f, 0x9, 0xffffffffffff774b, 0x0, 0x1, 0x8001, 0x1, 0x3f, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x8, 0x4, 0xfff, 0x5e376577, 0xffffffffffffffff, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x1c8, 0x101, 0xb8, 0x3, 0x2}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) fdatasync(r1) keyctl$link(0x8, r2, r3) r4 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000d102037e03a8cc4b250c99d478e8571875435a31f24db0fdf85c97086dc87581440d0e129d96abb3fb187f2038db7d9bc14c219fca7d5f4a6b911faeb6d3e17aeb1a96fb41fd570156e8e80faac6d4d7b850dfcf735c4ed4e7f4673b2e963de8437ca0740c7571cc48670219c7f717d6263f6de61fa063f6796724a5bdb0542b7d4c56715cc2ce19e52e5aef3b8d4eb3dd529440f8f0f999"], 0x8) sendmmsg(r4, &(0x7f00000002c0), 0x400000000000174, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f00000002c0)) 03:39:53 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000f40)='/selinux/checkreqprot\x00', 0x10000, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x10e) openat$cgroup_ro(r0, &(0x7f00000001c0)='|puacct.usage_pe2cpu_sys\x9e', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f80)=ANY=[]}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg(r2, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x48c}], 0x1, 0x0, 0x0, 0x800}, 0x0) read(r2, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) lstat(0x0, &(0x7f0000000580)) fcntl$setlease(r2, 0x400, 0x1) 03:39:53 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) ptrace$setopts(0x4206, r1, 0x8, 0x100008) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7) getdents(r0, &(0x7f0000002340)=""/4096, 0xbc54) r3 = inotify_init() dup3(r3, r0, 0x0) 03:39:53 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7d, &(0x7f00000000c0)}, 0x4000004) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000300)=""/252, 0xfc) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) getrandom(0x0, 0x0, 0x1) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000200)}], 0x1) 03:39:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x5, 0x7, 0x9}, 0x3c) writev(r0, &(0x7f00000010c0)=[{&(0x7f0000001040)="83", 0x1}], 0x1) 03:39:53 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20000000) clone(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip6_mr_vif\x00') perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x100000001, 0x5, 0x1, 0xd5, 0x0, 0x8, 0x80000, 0x6, 0x800, 0x0, 0x101, 0x4, 0x1, 0x8, 0xdb97, 0x8, 0xb2e4, 0x53, 0xd84a, 0x38d, 0x200, 0x10001, 0xfff, 0x8, 0x7ff, 0x7, 0x5, 0x5, 0x5a, 0x1535fe2a, 0x0, 0x7, 0xfff, 0x4, 0xffffffffffffff80, 0x79b, 0x0, 0x7, 0x1, @perf_config_ext={0x926, 0x5}, 0x20040, 0x9, 0x80000001, 0xb, 0x7a, 0x1000, 0x4}, r0, 0xb, r1, 0x1) 03:39:53 executing program 2: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 03:39:53 executing program 4: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0}]) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000040)={{0x1, 0x3, 0x63, 0x1, 0x1}, 0x7, 0x100000000}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:39:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup2(r0, r0) getsockopt$netlink(r0, 0x10e, 0x7, &(0x7f0000000180)=""/211, 0x0) getdents(r1, &(0x7f0000000080)=""/252, 0xfc) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0x3) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x14}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000002c0)={'sit0\x00', @ifru_ivalue}) 03:39:53 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x0, &(0x7f0000003700)={0x77359400}) 03:39:53 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x101400, 0x0) recvmmsg(r2, &(0x7f0000000980)=[{{&(0x7f0000000040)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/194, 0xc2}, {&(0x7f0000000200)=""/29, 0x1d}], 0x2, &(0x7f0000000280)=""/78, 0x4e}, 0x5e4}, {{&(0x7f0000000300)=@caif, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000380)=""/88, 0x58}, {&(0x7f0000000400)=""/142, 0x8e}, {&(0x7f00000004c0)=""/138, 0x8a}, {&(0x7f0000000580)=""/13, 0xd}, {&(0x7f00000005c0)=""/254, 0xfe}, {&(0x7f00000006c0)=""/90, 0x5a}, {&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f0000000800)=""/130, 0x82}], 0x8, &(0x7f0000000940)=""/3, 0x3}, 0x3f}], 0x2, 0x20, &(0x7f0000000a00)={0x0, 0x989680}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, 0x0}, 0x10) 03:39:53 executing program 2: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000100)='net/nfsfs\x00') 03:39:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132330) connect(r2, &(0x7f0000000100)=@nl=@unspec, 0x80) clone(0x46103001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x17, &(0x7f00000002c0), 0x6aee59a5109a1f5d) r3 = add_key(&(0x7f0000000000)='ceph\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000180)="b52e89518e7618fe5a3dfaf3d0a62d85299b3bdd37e8c7f9ac96e88694c7d354b96eefdde472ea5547ec2f3ece543b9c2518ab2205b00658083cfea744299f8af75937ad149b1bb475013e9e0668458bcdd33ce02a9f99ee90c4a3", 0x5b, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f0000000200)='proc@ppp0lo\x00', &(0x7f0000000240)) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) 03:39:54 executing program 3: setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00fbda04ff249cbbb41c0c0100000001000000885e0ef0d16f474e68e721a68aad8e6593cf8982fbd3cad41016466e4ac01b268250450ff803a1ff"], 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:39:54 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() clone(0x2106001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2c63536e746578743d73ed1c61646d5f752c726f6f74636f6e746578743d55"]) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) geteuid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) getegid() r8 = getgid() r9 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000680)={{}, {}, [{0x2, 0x1, r4}, {0x2, 0x6, r5}, {0x2, 0x6, r6}, {0x2, 0x6, r7}], {0x4, 0x4}, [{}, {0x8, 0x2, r8}, {0x8, 0x3, r9}], {0x10, 0x3}, {0x20, 0x5}}, 0x5c, 0x2) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000380)=0x8000) 03:39:54 executing program 4: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = timerfd_create(0x8, 0x80800) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/14, 0x34c}], 0x1) timerfd_settime(r2, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) clone(0x800, 0x0, 0x0, 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000080)={0x4, 0x1f, 0x1, 0x3, 0x4, 0xbc85}) sendmsg$key(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x98}}, 0x0) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000510000/0x2000)=nil) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:39:54 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) sendfile(r2, r3, 0x0, 0x2000006) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@remote, @in6=@empty, 0x4e22, 0x0, 0x4e23, 0x5, 0xa, 0x20, 0x80, 0x3e, 0x0, r4}, {0x5cc, 0x0, 0x40, 0x40, 0x3, 0x100000000, 0x0, 0x1000}, {0x6, 0x2, 0x5f9, 0x6}, 0x1, 0x6e6bbc, 0x0, 0x0, 0x2, 0x3}, {{@in6=@rand_addr="1e9fa5201f16dae8aaad95b9c9b4defb", 0x4d4, 0x6f}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3503, 0x3, 0x2, 0x8, 0x7, 0x2da6}}, 0xe8) 03:39:54 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000040)={0x3, 0x81, 0x0, 0x6}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f00000000c0)=""/25) open(&(0x7f0000000100)='./file0\x00', 0x7fffc, 0x84) 03:39:54 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x3, 0x180) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x400000000000098, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000600)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/snmp\x00') finit_module(r0, &(0x7f0000000080)='net/snmp\x00', 0x3) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syncfs(0xffffffffffffffff) 03:39:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x40000000) recvmmsg(r0, &(0x7f0000002280)=[{{&(0x7f0000000180)=@tipc=@id, 0x80, &(0x7f0000000240)=[{&(0x7f0000000200)=""/37, 0x25}], 0x1, &(0x7f00000004c0)=""/178, 0xb2}, 0x5}, {{&(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)=""/247, 0xf7}], 0x1}, 0x9}, {{&(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000009c0)=[{&(0x7f00000007c0)=""/143, 0x8f}, {&(0x7f0000000880)=""/242, 0xf2}, {&(0x7f0000000980)=""/52, 0x34}], 0x3, &(0x7f0000000a00)=""/184, 0xb8}, 0x8}, {{&(0x7f0000000ac0)=@hci, 0x80, &(0x7f0000002100)=[{&(0x7f0000000b40)=""/29, 0x1d}, {&(0x7f0000000b80)=""/142, 0x8e}, {&(0x7f0000000c40)=""/244, 0xf4}, {&(0x7f0000000d40)=""/235, 0xeb}, {&(0x7f0000000e40)=""/151, 0x97}, {&(0x7f0000000f00)=""/133, 0x85}, {&(0x7f0000000fc0)=""/22, 0x16}, {&(0x7f0000001000)=""/144, 0x90}, {&(0x7f00000010c0)=""/15, 0xf}, {&(0x7f0000001100)=""/4096, 0x1000}], 0xa, &(0x7f00000021c0)=""/182, 0xb6}, 0x10001}], 0x4, 0x40, &(0x7f0000002380)={0x77359400}) getsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f00000023c0), &(0x7f0000002400)=0x4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4200, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000300)={&(0x7f0000000480), 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x14, r3, 0x4, 0x70bd2a, 0x25dfdbfa}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4000001) getsockopt$netlink(r2, 0x10e, 0xf, &(0x7f0000000340)=""/240, &(0x7f0000000440)=0xf0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="000000000000c346cfdf008f1997000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c000100697036746e6c00000800020004001300"], 0x9a}}, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 2034.512247] SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 03:39:54 executing program 3: seccomp(0x2, 0x0, &(0x7f0000000240)={0x0, 0x0}) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x158) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000040)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000180)=r1) [ 2034.582394] SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 03:39:54 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, 0x0) 03:39:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x81, 0x5, 0x9, 0x1f, 0x0, 0x2, 0x1, 0x4, 0x2, 0x3, 0x2, 0x401, 0x86, 0xff, 0x80000000, 0x100000000, 0xda6e, 0x7, 0xda, 0xfd, 0x80000001, 0x8000, 0x100000000, 0x7, 0x1e, 0x1, 0x680, 0x1, 0x1, 0x3, 0x5, 0x6b3, 0x923, 0x1, 0x10000, 0xea29, 0x0, 0x5, 0x1, @perf_config_ext={0x4, 0x800}, 0x8, 0x1, 0x6, 0x1, 0x8, 0x5, 0x40}, 0x0, 0x10, r1, 0x3) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) write(r3, &(0x7f00000001c0), 0xffffffea) r4 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xbb40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:39:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) iopl(0x2) exit(0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) 03:39:54 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000001c0)="580000001400192340834b80040d8c560a197fffffff81004e220000000058000b4824ca945f6400940005002892", 0x2e}], 0x1) sync() r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0xd9270296895b2f86) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) getsockname(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) memfd_create(&(0x7f0000000280)='^\x00', 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000b80)=ANY=[@ANYBLOB="08020000132e33b0d1a08146aeab46029245ab723a26ddd06e23b59c98edcafa8cf895d74c095c33fc44fb189ff85e9d6c9d71dab3be12e1bdf4fff96d1a4a6cf514b15f09346d61ef9847", @ANYRES16=r3, @ANYBLOB="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"], 0x208}, 0x1, 0x0, 0x0, 0x20000014}, 0x20000000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in=@initdev}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000680)=0xe8) 03:39:54 executing program 3: openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x2) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) getresuid(0x0, 0x0, 0x0) 03:39:54 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, 0x0) 03:39:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) futex(&(0x7f00000000c0)=0x2, 0x4, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x1, 0x1) fchdir(r0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x15, 0x3, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x101000, 0x12) 03:39:55 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000100)=0x3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti6'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc003, @multicast2}]}}}]}, 0x38}}, 0x0) 03:39:55 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, 0x0) 03:39:55 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x11, r0, 0x800000000000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000000)=0x400) write(r2, &(0x7f0000000100), 0xfffffdbc) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:39:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'syzkaller0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000003c0)={'erspan0\x00', 0x4003}) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000140)=""/160, &(0x7f00000000c0)=0xa0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) connect$inet(r1, &(0x7f0000000200)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) sendto$inet(r1, &(0x7f0000000380)='[', 0x1, 0x2000404fffd, 0x0, 0x0) 03:39:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) accept(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000380)=0x9, 0x4) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1, 0x8) linkat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x400) listen(0xffffffffffffffff, 0x0) 03:39:55 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000440)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) setresuid(0x0, 0xee01, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:39:55 executing program 0: r0 = socket(0x10, 0x2, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RMKDIR(r1, &(0x7f0000000180)={0x14, 0x49, 0x1, {0x40, 0x3, 0x8}}, 0x14) setxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f0000000600)={0x0, 0xfb, 0x84, 0x2, 0x5, "b396199bedc4da808004c5d8bf527fbd", "912f0e7b1e03e65f11163c57cd028b73b27dcb317c5ad405ce1d6888fe415748bdb7d8129ffd571451feb9715eaeb42510ed116853e928e6e1cb696b1acfd03139999511984d1bb308f51583d1281ff8a22c93ce5e2537403bd13302a5c9ca82e528c08b86849e935e791e35be3b2e"}, 0x84, 0x1) sendto(r0, &(0x7f0000000400)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x2fb) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:39:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'syzkaller0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000003c0)={'erspan0\x00', 0x4003}) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000140)=""/160, &(0x7f00000000c0)=0xa0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) connect$inet(r1, &(0x7f0000000200)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) sendto$inet(r1, &(0x7f0000000380)='[', 0x1, 0x2000404fffd, 0x0, 0x0) 03:39:55 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000100)="2400000020002551071c0165ff00fc020200000000100f000ee1000c08000f0000000000", 0x24) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) 03:39:55 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) chmod(&(0x7f0000000300)='./file0\x00', 0x80) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @initdev}, &(0x7f0000000180)=0xc) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000240)={r1, 0x1, 0x6, @local}, 0x10) 03:39:55 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x101000) sendfile(r0, r0, 0x0, 0x20) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@ng={0x4, 0x4, "3f1d"}, 0x4, 0x1) sendfile(r0, r0, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 03:39:55 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x3f, &(0x7f0000000100)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) io_setup(0x6, 0x0) ptrace$setregs(0xf, 0x0, 0x8, &(0x7f0000000580)="919dcc14dfcc6fac248bacc3f78de42d46f216d84d26ee2436e0a6046e4ec6538e4231a4e620cf70f97ad4c4abdf6905d3d56537324babb19cc365ff4a6bad948c85638b7d9f0057b8ddcf5dd3ce457f08d9e90ab21fa0582c8c879d82c148d9401d948a5c66b268fbba5c74ae682cfaa633b1036977d08acea069c507cbbb9d1d227d18fb730043cddfa1f7e095719f39b8a5d419700d29d1ca8ec2740384957fe20c35c50db070a627db180b254c7be9dc258e99454a53b97fc2b536628d53eeb9371f56d570bcfd1011a9b79dd524a6a31a098d77703081add4f7aebae8d55f4380405480f1e6def37207da246f1c8818cf60581ce68e92cd8d077e03bf2784a2720162e83f2e1a5f3578b9fc3ab5ca8e874cbbfe2517ef4f7a1bac62d4c968b20b67704d5df1221e3d33b789ae0a6782ff7fcd431bf9949cd3c3debceda8e74629d2e0076a7079b9df6923d9518abb685d755487b4fec8e2f85caa16b422403c3464ea7f34f7125524c6d009dcab23811b358c1cb15fcf4176e21ebf7955525244d73481c6d240dfda5144ae67850f7e5e33ed3328f49b1e281a69d3ba75948bf896fdee5676a14566c89d3df47e41c6a4fe3168a31ed97e2295019b088da6e28145b3c38f5cd00a29ef6c893a331a089ea0757ae022297ca4831ae6039ba97963385b7d7caa72f323cf2aba9a9b7544997ff17dacf393ba8e21bf9725c635dc68491dc77b4c2e34a92db095fe4b06a1e40d8630d999f59910a1ae9227d4025c97d8f8e332409230bd5dfa44d532c15a6fa9e6d660407b855ec7c07ae1f45873c7423c6781582b3ec7aefa46ec07da926d7bb1b7c022e6e8547eaefa6ae228877c3d41c433d88974a5efe98e43fa145615818bd8a46ad8b95a9314965d6aee552501555b8daad9a30622c288c44c2ab8897622e0336296a5de25bdf242f40b720adbd3ee8be1d16b7cfbe9ae52c24f7d96abb69e46820329e3e88ae616359cd5500165e4d19fd836f2d0fd2d96aec158e5ebbc844d5efd39cf30bb272758559721991475beae02ca7485188c863d544e4e7ca868a64d7500b697d2af50197e82795e8da2ee531b6fd299470c120ea25b6a018f671b34ccf0eae0903de9ec053dc13be2f6edd7a90642c83f84b7cd771d65244f6814b4ee66276b18e2193576419ac32ad7bc3f33ee8d38ec2f966a0c27d3205f23f61425b84645b1ba6d70a94d94cf64f1e6db811b600e7be8b03470afd4373b67dc232703905252bd57acac20bd86cfe8c9c68915ed111cc3a0c5eceed4f34471552146ac67e4dfaf30ac92538a6a7d8d51ac1c750f02ff0e7dfe5c69e75e6387ec53c4cac726129dd193ff83e2802aea9659d827efb3f266923ab6b70bdd1d1643a0e04f1911907682e801052f1a6d83578d3dd78b14df22ad36d7b4cb0fcd3d695acd2ae5de58d2021bc94de54c6bffdf4893dbc954d5c62e91df2281abc730c0c7d23e04d435509ab8f124a01ec51fc4eb3ef5e05669cb7004f5a3de36b5c21916544e895daf42206047db55c0a1cb1386a711355225b37e8f790fc08c41d7cb50f9c20f4ccf11f6cb467471f1e7da6f2448cfe6f6dbb00574118d5a1a003e8adb7492bd0fa0a2bdb2910888cc1a6ea76e53e4618b9628f019061ccaa45c3028444ce7ddad8cfdb7f838b430115ac6c980600e5b612bcbb60a3e00cf3c223eb0379570f4bdfd69f0a585d9a62923965f75c769b9b1b55698e5e914056d59ce556e1232bb04494fd1818fdbb86139abc11c44e672db9955c3aca18a7b52fba0e5ed331cfd48062117b9a8e1909efd581e3bc54926ce8cab9551995ff89beab181e27176c4543aecfbcb663024e69098cf99fec40f0101cbfe5b10d6105da3127dc1240e269b7e9023c69c163cf2ab74711be1c9d3a2e9368074af9658fe29481888875da9070276ccfd12f26e4d2e2f2ae6bfcb5b5758e2209926b0760058020e3b1432af7633c59d0ab2d2c83d11ed1534e1b75afc93577034d0f62cd7352e2296d57b50796eb05d665aa1e0f47b196f5c32d920cadd2367c4200cd4903451daef38a6540d1b993b6057d2d0332d08193253f57e70a6ad9e61555a10e190ffba867958bb0c6e0d024506a79ad4562295de84ff44d7c7ea15bd6f64cffdd28ecd07c9abcb518bc90156002cf4f8e04c4d0163421ffc56842074229040f326e9abe2058c6f386b5e3f94d47bdf2385800a5a0a6129b6bacc26b282720e41fdd339b0e917d5a07883b4ff6040f17ee0faa0bb99b02206bd2bc7fb7a67260a2f15ce3e46c6a72c74eb5149c194e2c3fd0890ac6351b27fce3107ac20949e367eeff7fd25c39f91a7f29a11bec7cf3c201ded4d31f4891941a4c992ad90097eff2a046a826b140a3fb3b8b70f25b7cda349b5c9a70ace762ced40d6761b2d21cb4669681e4226f0dcd4eeae3991fdbb6aa47523be1f9c30bd210d4deeb2ecd071b7e38ec411041f1263602f69dd272b4f386e0d6bdae352345f260861d04bf7057f67e2c562add1d57fe34d72a0762ac49c0f2d16250df61c41d34056cf6817369084e27258001d654729a64dc8b96389855f734cbf3d258e044328a9d9e939f2daef1c8dc56573068b4db68e3bd347edbef07e965bf36ef53b30558adc92ec1ec5e7d3d897f82927d5e56fdc0a0623624e5093876c9534d70a3deaa9ba30cd747eea022227a5ec6bcafc6edd447a2ece4e88f6c134c5a15da64eabe8ce24724e9ddf125c589007aa656a65a9ea83b4f37145e533560efe40bf28684d6723e016bcd13c275112d1ecf9ea53c9e4695c50f62d28347a9a7fd2fc6d155fb09256be79e08a556e95d0f55a2bc020b7effdbd87ecc5451f0d98778398302696b55c5a71ce4389bb54520391c581aa41c5c71074dc9abbe62c8bf43d4303594630ab7b9f8c48d36b32299058a12b122602951f50c2d8d8f1c8a7ca04a97e005eaa4a63440cd8cc08cbac3291494ad044ae405b87b9741cd19c2c5d1b49bd1b5d39a6d6bac6ba2a61ad7e38f79231817fd472396cc74a16f7934fad484907001cfd2c0d0e315520f7a40192169f116688ddb64e7fd9f4634cde60b9917c7fe0eb86780208fe720d97d43e2511a6aeecd94c046cef5979c27e5e4e337160e5cdcff5b3c9c1af8bacdb8283e99109e9fc302b20e9a668358ed9d0e103f3a60ae7681ae74b48f352ebd40c42726d0e2bdc2eecb273acc7117fdf87d674bfedd9512935ef28c1f16e315a294d4b303aa856dd6458a60f3b764e5831813f44683b9cd763900d79ddfbdde2d7095fe2eb7d9557029b4ff1c24b67709bef4a9da590ddfff6744d03df87e9dc11da0b2b33135c2789fa83d15177b3af5a000b5899ab1b1c3cb3c0c36a7ed6c9a272ab4069bb5d9188fd42e5e7dcdf3758cac00c37e800ea960b03be4f3aa21714f997d7ee97d0ba8087b16c827d155d1c3305d63f49eb50c2cf903d9b66bac8c0e5ec06480bbbb4327336f28695cd0106c97a5567308a7ec66bca53c33210bba8862318e13cefd3f35701195536f8420f598d277bb2a42dfd9f9fd3a88b5d33c63cac0061834f6296e935d43eb586b17569e8c019f6f901a03b5052bf236a0fe6313cdf2496c3d4dd29606ea725c43f58690d7398881079be7a15784c63c861291d7a2997321f0634b4863ba111767761a906ccf84a2d27adc0152f7b18b9fc41914a765ec647ccfdb4fc39c824a6f774885da35c59a91184e36c5114db3207025e92d0da43ede0e34c289c5e2565035596afee44c3028e3c039ccf2dbb471161e8226237490f037fb65bc696272b6bbfdffd4156eef57b04e3cbbd444f86e10a4ec44e21108d99901d5749b1b83857f41e0136c46368f45a082dfcacb0f77b803ec10c86e9af5ff1ffd8919ed92aa40b56ce6d20e159edff0066326f762d9d43a2702c38e23b81e34b1e78c80bd83c947fce297f426ed5da98f133464c4c5bef9a7b8e6f05d046050c2aaacc81a2c85d19a29cc4f266b987a7eb0ffa540047c242fb165d95b93b99a7207dadda3c99422c1020347e9a3aed7ffc7a8d8de682bad31714f7d57819da206cdc41fbf741d3b650374fafef7dbb2575eea8fa7fd044c0b8984cb2370d6a2af3a7c86233648841a2fa0c761b5070f1c505973b083c0cb4799b6bd91a04298cf45f1a942ce300ac86c8f215490578cdb93a4d7f043c46ca0b3154b2167f7587b41d35f7ffe0e115a75ef93c2cc94d51e1c1c88782dbc9a05e6af121f4f0f19dee15d98be84f45404bf8f487d3466bf5be28cb41f13f9da22dbc04f19bd975b16ce9b085d34ad14878b0752332fd507389bade82d49821808516343af6a149108b77c9144d532569f0e2bffa8496b2cf60eddcdc3d4a4e813284d9b4c5591189c14146f29610a0506977c801c2b6db387bc9090b0e02d5ee2d72a384e0302323533b2f143f5beba293300af1d619542b732bffab0add720f9575ce1383cda61b931d136d39d73a513351215c2cf5877fa2400b90c35d82036b392c2b7c4f04f72c67170db369e6128172e59901c7c53fbc7077d3906e744b22e48e39e246ba7406815ff47778c5a46e688bfdc49b62e1d9c9f968ff013f73e681a2e61d101675ed3fe72e8ad772788fa32ef4b031f48e6c1bd1209c493867a28342038b53fcc6bb544ff7acb01f9be383abfa6ca0bc416eb1383666de9995969ac003bdc31ba8bd3a7316d9c8b622b6497a9d2f50aa760d3727c08fcd92e67577cc6f5a76968a61ffc7068048a01cee536532a1c45a77bc31b7738fd9b2117ca2590482a502fab044d4e148a281a317acb41259bac914579a877c6f2ef667310336da38dc257fd53fada17467f715ab5a6734cc0b74912b8d7113b4fc19356891e6da97c59ca8fd501b4729068a9323a0b7c7666acf0172b9f5fd906d3cfd2678475eb3dbe8321bfd6b6f156324c48272937eb69d6c2f62af7bdfc5bb387e3cba1bc20b2fc65689a12b2dcc8842e16ef2f8be378e01dc7a857bef6a978beb13fb7c48f9dabde9ed86affd049df5be3095988b090320b50109d45434f27a2acc3736c179e228715fa4a9371747f340f490d6edcd0a14fc6986c2f5f1a368158da86b6f8e20ed988ce6c20f0fd40eddde6aff9fb5c56b54b22d41b8451eebced9f344010b1775c7616cb68bbd60212bc1f2c68c01d3198bb48fc6a979692307ba4ce7aab4a3cb548c20aed5cf9498e74af0fdba71eaac866cb21cebecc2e82a99840e2c8edd9436d2717f0723554c83ad3092a89173fe1871075c294afef5b705c72497f7898d233da2ce34597c10d02e316a1e7708065b5e1aa9764d8873ba395086174b5cb9ff4d761cb5b6ff0d6ccf5e1647b893af69969431ef8a4e8bae1a9b1e750e3c852d4392932e5951a90c5ef9947d10be197a5a655a406b78e818a3bece7ad2c377273761fe4bccfa96e9935835fb5ddcc4013a580ca93856bbdac29777f3fde37f023c51b54dcc631bf8b8bb9c1ca082af5ab45d075f59483cb160206e8af2b28b27a90225ed6964b9cf5184eeb1a2c858e4789aa31c6957f6b8c582f583501d7cd7c627a5a071308cd95134e917fb5e19d88cb4e03da3627b0d5f165f573007750e8634b99c348cdfd77dffb6b0f1e85550678ae50fe1d666c9250735154d936daf5c46e8a4cccca20d64bada7e52c19ee4bdc51e3d624fe341d4640ca3fb9d87dc9b0cbc1dde449d1e14a1855322c0eee58dbe89d0b2d03575feb538ae0d553badb9b1dc5bf515e1af4ed26284e0dd3ef8e7388f239c964fd085a65747") io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socket$inet6_tcp(0xa, 0x1, 0x0) 03:39:55 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b0e000000000000000000040000", @ANYRES32=0x0, @ANYBLOB="430200000000000008000a00", @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400e0000002"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) fcntl$notify(r0, 0x402, 0x80000026) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0xff}, 0x28, 0x1) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e24, @multicast2}, {0x6}, 0x22, {0x2, 0x4e22, @rand_addr=0xfffffffffffffffc}, 'team_slave_1\x00'}) r3 = add_key(&(0x7f0000000340)='blacklist\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)="7b408ab7d0353e31b5f48791e646b0349110a5d3b21acf962040cc380d05a13eeb3d36f6692ad130f10bcd1804098005619f57fb8fee48fd4396adb9f4d0d86267423deac47331641a95b9e7de8a7af73e97c353f6ddde9243462360", 0x5c, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r3) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x307e788e) 03:39:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_setattr(0x0, &(0x7f0000000080)={0xfffffffffffffffe, 0x6, 0x4, 0x21a0000000000, 0x0, 0x9917, 0xffff}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200, 0x0) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xffffff9c) [ 2036.064235] kauditd_printk_skb: 153 callbacks suppressed [ 2036.064245] audit: type=1400 audit(2000000395.724:60338): avc: denied { map } for pid=3925 comm="syz-executor.4" path=2F6D656D66643A2D42D54E49C56ABA707070F00884A26D202864656C6574656429 dev="tmpfs" ino=259214 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 03:39:55 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xee6a, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, 0x0, 0x0, 0x83) 03:39:55 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 03:39:55 executing program 4: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x3f, 0x0) pipe2(&(0x7f0000000000), 0x80800) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0x4) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x80000000000003) 03:39:55 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000180)=""/52) [ 2036.205145] audit: type=1400 audit(2000000395.864:60339): avc: denied { map } for pid=3944 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2036.278727] audit: type=1400 audit(2000000395.894:60340): avc: denied { map } for pid=3944 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:39:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x2, [@initdev, @empty]}, 0x18) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) dup2(r2, r1) recvmmsg(r2, &(0x7f0000000300)=[{{&(0x7f0000000080)=@xdp, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/192, 0xc0}], 0x1, &(0x7f0000000200)=""/222, 0xde}, 0x2}], 0x1, 0xa729cf4e0749757e, &(0x7f0000000340)={0x0, 0x1c9c380}) 03:39:56 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x5) ioctl$KDDELIO(r0, 0x4b35, 0x9bf) 03:39:56 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x111000, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000180)) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) [ 2036.392416] audit: type=1400 audit(2000000395.904:60341): avc: denied { map } for pid=3944 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:39:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r2, &(0x7f00000013c0)=ANY=[@ANYBLOB="7f454c4600070009080000000000000000003e00040000004d00000038000000430300000300000005002000020000001a4740000000000007000000520000000010000040000000ffff0000fffffffffbffffff360000000500007007000000030000000500000005000000060010000181000001040000b287057271570000"], 0x80) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x99) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xf5dd}], 0x1}, 0x100) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)={0x0, @aes256}) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x380531a9) 03:39:56 executing program 0: socketpair(0x1f, 0x4, 0xcb, &(0x7f0000000080)) r0 = socket(0x10, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000040)='nodev,.em1:\x00') sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) [ 2036.501268] audit: type=1400 audit(2000000395.974:60342): avc: denied { map } for pid=3949 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2036.594591] audit: type=1400 audit(2000000395.984:60343): avc: denied { map } for pid=3949 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2036.666680] audit: type=1400 audit(2000000395.994:60344): avc: denied { map } for pid=3949 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2036.774606] audit: type=1400 audit(2000000396.314:60345): avc: denied { map } for pid=3969 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2036.855977] audit: type=1400 audit(2000000396.384:60346): avc: denied { map } for pid=3972 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:39:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040), 0x4) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x40000, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb0, 0x27, 0x700, 0x70bd27, 0x25dfdbff, {0x3}, [@typed={0x4, 0x51}, @typed={0x8, 0x8, @u32=0x5}, @generic="6519e55d881d9744da451a82bda37738e8f7a6be4fc4f012b23f59785eb5151c9c5c283cc7edfeba1f5ab9cbc101c2c767afb7bd1d15a36f020128bbeb9336e9661e213e23ef620ef0d45c594c648e211d162a056b9beed2fa372d31d21f7d8da824f48eb7f7a8e0c66e37a323ce1331b7f6c1560dc6ad26fe53e2a6905dc9210b6dadb416db275aebcde776726a"]}, 0xb0}, 0x1, 0x0, 0x0, 0x48010}, 0x90) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x88000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x60, r3, 0x5, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x3, 0x4) 03:39:56 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x9, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2}, 0x1c) openat$cgroup_ro(r0, &(0x7f0000000180)='pids.events\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x61e1816c70007178, 0x2) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0xa0, 0x1000) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 03:39:56 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = accept$packet(0xffffffffffffff9c, &(0x7f0000000040), &(0x7f0000000080)=0x14) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000000c0)={'rose0\x00', {0x2, 0x4e21, @broadcast}}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:39:56 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) dup(0xffffffffffffffff) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340), 0x14) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x2) fcntl$setstatus(r0, 0x4, 0x0) fcntl$setstatus(r1, 0x4, 0x4000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r4, 0x0) write$P9_RSTATu(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0xfffffc1d}]) 03:39:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') shutdown(r0, 0x0) write(r0, &(0x7f0000000180)="bbf5b8", 0x3) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:39:56 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200140, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti6'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc002, @multicast2}]}}}]}, 0x38}}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0xdb, "49c782bb97f19dae7c8bfa44b3bd70dbfd3cb659cb0f50fb7688fdf4b5766c2f1d662fa3837c2f1ebd50295d1e879ef2c39d8a19a9cc0e63fe46eab2de4cf968b31e78d39177159fcceeaf3665cb36525e2aea5060892e4ba7bff607b4b8fa42eb33e52b8b05fb3da5912ec3e41efe48f8914fbd600dc89ec9e17c44576d511209cad5c6eb6a41262f9ed7ee511a89249e0f949c8f0e47824f6a443ac3f66f22430dd700e3c52f9ff2cb8b981d43ac9eaca805603f8b1ed09c78a2aa209eb5be2400743e85d3e2e0a6363a24f56380071984a175cb9b973c0bc797"}, &(0x7f0000000200)=0xff) [ 2037.009813] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 2037.035541] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 03:39:56 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0x3}, 0x28, 0x1) creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() clone(0x2106001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[]) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 03:39:56 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x200000, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x4d0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x18) uname(&(0x7f0000000080)=""/154) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@ipv4={[], [], @dev}, 0x0}, &(0x7f0000000040)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x19}, r4}, 0x14) fcntl$getownex(r0, 0x10, 0x0) [ 2037.042384] audit: type=1400 audit(2000000396.694:60347): avc: denied { create } for pid=3984 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:39:56 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x54, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0xfffffffffffffe71}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:39:56 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101002, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100), 0x4) pwritev(r4, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010", 0x5}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x2000006) getdents64(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getuid() openat(r2, &(0x7f0000000240)='./file0\x00', 0xb8f7a3ddff3ebe6b, 0xe) 03:39:56 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000f40)='/selinux/checkreqprot\x00', 0x10000, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000400)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x10e) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='|puacct.usage_pe2cpu_sys\x9e', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000c80)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4002002}, 0xc, &(0x7f0000000040)={&(0x7f0000000f80)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f00000014c0)=ANY=[@ANYBLOB="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"], @ANYRES16=r1]], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x0) r4 = socket$inet(0x2, 0xf, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@dev={0xfe, 0x80, [], 0xc}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x8000, 0x4e24, 0x1b7, 0xa, 0x0, 0x20, 0x77, r2, r3}, {0xffffffff, 0x1000, 0x80000000, 0x10001, 0xffffffffffffffcf, 0x9, 0x4, 0x100000001}, {0x0, 0x1, 0x5, 0x2c7b}, 0x7, 0x6e6bb5, 0x2, 0x1}, {{@in6=@empty, 0x4d2, 0x3c}, 0xa, @in=@rand_addr=0x1, 0x3503, 0x3, 0x1, 0x2, 0x21a, 0x5f3, 0x899d}}, 0xe8) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000c40)={0x2, 0x40, 0x6}, 0x2be514b0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r5 = getuid() sendmsg(r4, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x519}], 0x1, 0x0, 0x0, 0x800}, 0x44804) read(r4, &(0x7f0000000200)=""/225, 0xe1) shutdown(r4, 0x1) ioctl$LOOP_SET_FD(r0, 0x4c00, r4) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffe000/0x2000)=nil) unlink(&(0x7f0000000b40)='./file0\x00') lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)) setresuid(r5, r3, r5) geteuid() pipe2(&(0x7f0000000140), 0x4000) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000c00)) 03:39:56 executing program 0: r0 = socket(0x10, 0x0, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:39:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000480)) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0xfffffffffffffc27) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x37, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000400)) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r4, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000004c0)) keyctl$session_to_parent(0x12) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x8) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000040)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, &(0x7f00000049c0)=0xe8) unshare(0x60000000) recvmmsg(0xffffffffffffffff, &(0x7f0000000e00)=[{{&(0x7f0000000240)=@nfc, 0x80, &(0x7f0000000b40)=[{&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000780)=""/157, 0x9d}, {&(0x7f0000000840)=""/141, 0x8d}, {&(0x7f0000000900)=""/181, 0xb5}, {&(0x7f00000009c0)=""/98, 0x62}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/69, 0x45}], 0x7, &(0x7f00000010c0)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000000bc0)=@nfc, 0x80, &(0x7f0000000440)=[{&(0x7f0000000c40)=""/140, 0x8c}, {&(0x7f0000000d00)=""/87, 0x57}], 0x2, &(0x7f0000000d80)=""/120, 0x78}, 0x37}], 0x2, 0x0, &(0x7f0000001080)) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x80, 0xfff, 0x0, 0xf, 0x2, 0x8, "251c88068803793a89c696b9749c73cb995353c3d8df03048e91658ab9906d6556920a3ff64f85cc4275b0a21dcc054cee7d8b61bf6764ff7da833d80fd136f0", "2475f3efa518d2bdc54a3d745ef09dbcebbdb0ff487c27d106851b485d6f8b49d650810fc7be598d6c32ef556c2df29752ba0ac37d82b36b9c926af00ae7e931", "b6f6c0116256f480baa70981af55ee587ffadfec56106feed668d83405f97d50", [0xf6a, 0x8]}) sendmmsg(r0, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000005c0)="e6009802b95827a0d242b77a65f6eae95efd768b7a8cf10c75bf0651005d487cdfaaafa64e800103865219011fa63f5eb5b66d5cc750deb26450f4955b072afa466c470100000001000000fd806f790081aab5da6deeadb9cb24ce20b507440af006b499466b800443b4444ba7a1902bea5e7630ae9b2acfc8c8cce23f492fc9ccaa9c23e18b52fa9287acae083ec956efe01d4a7d6c4bd4236f387f93b92e7ed6565ad77399871948234fb17127", 0xae}], 0x1}, 0x1}], 0x1, 0x0) sched_setaffinity(0x0, 0xffffff97, &(0x7f00000002c0)=0x5) creat(&(0x7f0000000300)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000380)) 03:39:57 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) getpriority(0x0, r1) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:39:57 executing program 1: syz_mount_image$msdos(&(0x7f0000000300)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="e3e3f71fe9be49c1e6c248d921771c11139c0557bda6a588dad4e5b258a3f758105dc0e704eeae32bbe326c016448041329d387a3c6232e571288e04a60d9219dc00817f1031816cbe3461e758e1bebc04b762958e26eb098218f2efb98c00f5c704cbcbc504d471e6f22fb722dea43992fde097e10b5c9acec868ca1751d16f512eefb51273bfdac762455c21b2b69d", 0x90, 0xfffffffffffffffe) keyctl$instantiate(0xc, r0, 0x0, 0x0, 0xfffffffffffffff8) 03:39:57 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() gettid() r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x1, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ftruncate(r2, 0x8000) getdents64(r2, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000000000d) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000040)=""/146) 03:39:57 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/100, 0x64}, {&(0x7f0000001600)=""/99, 0x63}], 0x3, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000180)) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='./file0\x00') recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:39:57 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @broadcast, [{[], {0x8100, 0x8, 0x2, 0x1}}], {@ipv6={0x86dd, {0x0, 0x6, "c000e2", 0x8, 0x3a, 0x0, @ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}, @mcast2, {[], @icmpv6=@echo_reply}}}}}, 0x0) [ 2037.551141] selinux_nlmsg_perm: 8 callbacks suppressed [ 2037.551152] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=22713 sclass=netlink_route_socket pig=4028 comm=syz-executor.2 [ 2038.257734] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=22713 sclass=netlink_route_socket pig=4028 comm=syz-executor.2 03:39:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) close(r2) io_setup(0x7, &(0x7f0000000080)=0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000001c0)={@ipv4={[], [], @local}, 0x8, 0x0, 0x0, 0x1, 0x100000000, 0x6}, 0x20) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x2, 0x4, 0x1, 0x401, 0x0, 0x5, 0x8, 0x4, 0x50f, 0xffff, 0x6, 0x7, 0x2, 0x8, 0x7fffffff, 0x9, 0x14d80000, 0x71, 0x5, 0x7ff, 0xfffffffffffffffb, 0x401, 0x6ed, 0x1f, 0x10000, 0xff, 0x4, 0xffffffff, 0x401, 0x7f, 0x5, 0xd4, 0x3, 0xfff, 0xffffffffffffab52, 0xffffffffffffffff, 0x0, 0x401, 0x2, @perf_config_ext={0x8, 0x10000}, 0x200, 0x7ff, 0x2, 0x7, 0xfffffffffffffff9, 0x100000001, 0x2}, r5, 0x2, r3, 0x2) 03:39:59 executing program 2: clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r2, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1ff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x101}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x15) fgetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000080)=""/251, 0xfb) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000003c0)={'r\xe8\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc1\xf1\x00\x00\x00\x00\x02\x00\b\x9c\xedD\xd1\xa0\xc9\xd7\x82\xb3\x10\x00'}, &(0x7f0000000040)=0x54) 03:39:59 executing program 0: r0 = socket(0x10, 0x2, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x3) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:39:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/9, 0x9}, {&(0x7f0000000140)=""/8, 0x8}, {&(0x7f0000000180)=""/3, 0x3}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/170, 0xaa}, {&(0x7f0000000280)=""/68, 0x44}], 0x6, &(0x7f0000000380)=""/20, 0x14}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@initdev, 0x800, 0x0, 0x102, 0x100000000000001}, 0x20) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x19b, &(0x7f00000bfff0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x2}, 0x20) 03:39:59 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000180)={0xfbb}) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="2f6465762f6e75ac48532334ad9c7f6c6c6230007b753e7ade9f819a5818b91ac6b320cd8ff83a66f74bcb69174aba7d0f936df6713173bfdb55266125c2fc4a027ff6fc1492ebd4de78c1a36b6264a45b3c89330d1be563ab0aeb625b492050cd96a13b1fca2de1bbf84cc30ce74295bf6dbaa0a601443e023f8c729e4e139d2a54ab0fa212866e46f557e5c3fadd5fea20aaeceb405bbcc337c625fe7963d5426f77e44f87527f7707b898bfca6aa64b38474f109cfaa522ad39753f7a2608b893c4062deb2c438f3f3bfc155aad206a767f06f6ddbe8c4aaf47"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bdev\x00', 0x880000, &(0x7f0000000640)='cpu&5\n\n\n\x00\x00\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="2f64655c2f737230003662354b9dcdc4ff137c9ce64ead4fff3a1f0be3c76dc4a578949d36e4cd9902e8b65af7a395d11c98aaba8ffe12314c0ef043676a886f72df63d4f494e610527c96957ef1225fdb41cbd628424f53fa11094491639305f072fb9d03cc233f25"], 0x0, 0x0, 0x86000, &(0x7f00000004c0)='/dev/null\x00') r1 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00004e7000)={0x2, 0x229, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x8, 0x2000) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f00000001c0)=""/25) recvfrom(r0, &(0x7f00000003c0)=""/183, 0xb7, 0x40, &(0x7f0000000500)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, [@default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000200)='cpu&5\n\n\n\x00\x00\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') fcntl$dupfd(r1, 0x0, r2) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket(0x9, 0x0, 0x5) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, &(0x7f0000000580)=0xffffffb2) write$binfmt_script(r1, &(0x7f0000000880)={'#! ', './file0', [{0x20, '/dev/input/event#\x00'}, {0x20, '#em1/eth0@proc'}], 0xa, "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"}, 0x102d) 03:39:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000000c0)) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') creat(0x0, 0x0) creat(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x20141042, 0x1000000000000) clock_gettime(0x0, 0x0) sendfile(r3, r1, 0x0, 0x2008000fffffffe) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000200)=ANY=[@ANYBLOB="757466383d0896312c61707072616973652c00"]) openat$cgroup_int(r3, &(0x7f0000000140)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x70, 0x7, 0xa472, 0x6, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x3, 0x0, 0x2, 0x100000000, 0x7fff, 0x3, 0x0, 0x8, 0x8, 0xc59a, 0x9, 0x4, 0x0, 0x5, 0x0, 0x8001, 0x0, 0x7ff, 0xffff, 0x7, 0x0, 0x8, 0x5, 0xa, 0x3, 0x3, 0x1f07903d, 0x0, 0xffffffffffffffc1, 0x0, @perf_config_ext={0x8, 0x723}, 0x4000, 0x5, 0x5, 0x6, 0x200, 0x401, 0x6}, r3, 0xffffffffffffffff, r2, 0x3) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') ioctl$FIBMAP(r4, 0x1, &(0x7f0000000080)=0x3) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000000)={0x9ad8, 0xe629, 0x7}) 03:39:59 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000)={0x1f, 0x9, 0x800, 0x51}, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000200}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x1c, r1, 0x600, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x800) 03:39:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1f, 0x100000001, 0x8000000001}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x0, 0x73fffc, 0x0, 0x20820000, r0}, 0x2c) r1 = open(&(0x7f00000000c0)='./file0\x00', 0xa2180, 0x93) setsockopt$inet6_int(r1, 0x29, 0x39, &(0x7f0000000100)=0x80000001, 0x4) 03:40:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0adc1f123c12a41d88f070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', r4}) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8210800}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x30, r6, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r7}, {0x8, 0x1, r8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x30}, 0x1, 0x0, 0x0, 0x880}, 0x10) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r9 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r9, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0xff) [ 2040.365510] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4080 comm=syz-executor.0 03:40:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x401, 0x0) accept4(r0, &(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x80, 0xcd66e68a6cdeae5d) prctl$PR_GET_NO_NEW_PRIVS(0x27) r1 = socket$inet6(0xa, 0x2, 0x0) lsetxattr$security_smack_transmute(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x3) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 03:40:00 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000700)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000300)={@rand_addr, 0x0}, &(0x7f0000000400)=0x14) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x40000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000740)={{{@in=@remote, @in6}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000840)=0xe8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x13, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x400}, [@call={0x85, 0x0, 0x0, 0x14}, @initr0={0x18, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, 0x1ff}, @generic={0xd2, 0x80000000, 0x7, 0xbb5, 0x8001}, @ldst={0x3, 0x1, 0x1, 0x7, 0xf, 0x40}]}, &(0x7f0000000180)='GPL\x00', 0x3, 0x30, &(0x7f0000000240)=""/48, 0x41100, 0x1, [], r1, 0xf, r2, 0x8, &(0x7f0000000600)={0x7, 0xfffffffffffffff9}, 0x8, 0x10, &(0x7f0000000640)={0x3, 0x5, 0x5, 0x56}, 0x10}, 0x70) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000140)) 03:40:00 executing program 3: syz_emit_ethernet(0xffffffd1, &(0x7f0000000780)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @remote}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x9}}}}}}, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/81, &(0x7f00000000c0)=0x51) 03:40:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1f) flock(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'dummy0\x00', @ifru_mtu=0xfffffffffffff801}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x110, 0x4) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 03:40:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x6, 0x0, 0x68}) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100030100ff3ffe58", 0x1f}], 0x1) r1 = open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x88) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000040)={0x10001, 0x80000004, 0x3b, 0x7, 0x7, 0x2}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="10010000ea191cdb2f015c16d732b727655e3d3ae76a152f2e338b0f95bc3b5c57e78a36f3f1e3ea8f837c7f42a49ac9a805df2f973e60db18501e6c61969472c7f70330f17d5efb6f3005bb28b6e69b167c2bc8cb51875341894530a696b9b09d11ee473c58189769950cf412a449c1f9b8", @ANYRES16=r2, @ANYBLOB="100428bd7000fbdbdf25040000003000030008000500ac1e010114000600ff010000000000000000000000000001080004000bc30000080008000800000008000500ec0200005800030014000600ff020000000000000000000000000001080004000900000008000100000000000800040006000000140002006272696467655f736c6176655f3100001400020076657468305f746f5f62726964676500080005000300000008000500030000004000010008000b0073697000080009005b00000008000600727200000c0007002000000018000000080001000a000000080009002900000008000500040000000c00030008000500ac14141d08000400400000000800060006000000"], 0x110}, 0x1, 0x0, 0x0, 0x10}, 0x0) 03:40:00 executing program 1: syz_open_procfs(0x0, 0x0) mkdir(0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') prctl$PR_GET_SECCOMP(0x15) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x1}]}, 0x14, 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) open(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresuid(&(0x7f00000005c0), 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) chdir(0x0) syz_open_procfs(0x0, &(0x7f0000000280)='mountstats\x00') open(&(0x7f00000001c0)='./bus\x00', 0x100, 0x60) 03:40:00 executing program 4: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ppoll(0x0, 0x9db2f93dfbfef852, 0x0, 0x0, 0x65) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000040)={0x7, 0x335}) 03:40:00 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000180)="12e100401200e7ef007b1a3fcd000083d8e8fb3d025e7d000500", 0x1a, 0x80, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) fadvise64(r0, 0xfffffffffffffffd, 0x1, 0x0) 03:40:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xbb40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x7) r4 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000100), 0x4) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 03:40:00 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x101002, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101000, 0x0) 03:40:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x1008b) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x4, 0xfed) ptrace$getsig(0x2, r1, 0x8000, &(0x7f0000000480)) 03:40:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r2, 0x2}, 0xc) dup3(r0, r1, 0x0) [ 2041.392577] kauditd_printk_skb: 93 callbacks suppressed [ 2041.392584] audit: type=1400 audit(2000000401.054:60441): avc: denied { map } for pid=4145 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:40:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) fcntl$lock(r0, 0x25, &(0x7f0000000040)) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x10) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x81) recvmsg(0xffffffffffffff9c, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x177, &(0x7f00000000c0)=""/7, 0x7}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)=r4) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x2402, 0x0) mlockall(0x4) [ 2041.502905] audit: type=1400 audit(2000000401.084:60442): avc: denied { map } for pid=4145 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:40:01 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) sched_setscheduler(r1, 0x2, &(0x7f00000000c0)=0x2) r2 = gettid() tkill(r2, 0x2d) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x92, 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendfile(r3, r0, 0x0, 0x20000000000) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)=0x8001) [ 2041.564119] audit: type=1400 audit(2000000401.094:60443): avc: denied { map } for pid=4145 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:40:01 executing program 2: syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x892c, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xffffdd86], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) tkill(0x0, 0x38) 03:40:01 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x400000000000098, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='attr/keycreate\x00') prctl$PR_SET_DUMPABLE(0x4, 0x3) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 2041.636614] audit: type=1400 audit(2000000401.104:60444): avc: denied { map } for pid=4145 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2041.691973] audit: type=1400 audit(2000000401.114:60445): avc: denied { map } for pid=4145 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2041.737323] audit: type=1400 audit(2000000401.124:60446): avc: denied { map } for pid=4145 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:40:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) write$nbd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="a8f9d1fb004401eeff00000000000000000000ada7135259f8a08555137164fd59cef858a13d9409b16145bf6227295492401dd10a1bf5e4708744a72a4cb8192ec0ba2bd38a2b472ff647c6b89d8b9cdab8a0686bcfd413539ce48b6992a8acdc21cc521f8e7ae9c74ba4c5e779288fe0d50af66acae56aa5d760774ef45247c900fbd80bd3d9993f63d1fd9a6c58b175a54ab0fbeda370636d9ca3"], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) ioctl$EVIOCGABS20(r1, 0x80184560, 0x0) 03:40:01 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0xfffffffffffffffd, @rand_addr, 0x4}, 0x1c) fchdir(0xffffffffffffffff) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdda\xac\x00', 0x0) lseek(r2, 0x1, 0x4) setsockopt$inet6_int(r1, 0x29, 0x10000000b, &(0x7f0000000280)=0x2, 0x10f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000180)={0x5, 0x48, 0x2, 0x971b}) socket$packet(0x11, 0x0, 0x300) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x2d) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) 03:40:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x3, &(0x7f0000000040)=""/241) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x3cd) 03:40:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0xb2f3bdfc883a0f9c, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @rand_addr="ffd6f1b9201348544de96b337da295b8"}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/176, 0xb0) 03:40:01 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = getpid() ptrace$setopts(0x4200, r1, 0x7f, 0x100004) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000300)={0x0, 0x2710}, 0x10) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='./file0\x00') ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000600)) 03:40:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x10, 0x0, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) setns(r1, 0x405fffff8) 03:40:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) tkill(r1, 0x37) r3 = getpgrp(0x0) r4 = gettid() tkill(r1, 0x3e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)=r4) rt_tgsigqueueinfo(r3, r4, 0x1a, &(0x7f0000000000)={0x0, 0x0, 0x2}) read(r2, &(0x7f0000000080)=""/128, 0xae3f1a6) 03:40:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) ftruncate(r0, 0x74) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="00550600"], 0x18}, 0x0) close(r2) connect$unix(r3, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 03:40:01 executing program 0: rt_sigprocmask(0x1, &(0x7f00000008c0)={0x8}, &(0x7f0000000900), 0x8) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@dev, @remote, 0x0}, &(0x7f0000000180)=0xc) sendmsg(r0, &(0x7f0000000880)={&(0x7f0000000400)=@xdp={0x2c, 0x1, r1, 0x27}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000600)="5e5fe689e7c0223bb67c3bb457b888016968385b383a34d989fdcc255a4f7c199ff00394c7ab3a01228e8f032f229fc32a68b3dca99b1a56e63c3c0a1957d12304b109a5298b39ea0a6f98daccb5e3c5cf02d8abc654ed485ea6b4803a29bc00f63a47779c590c90f43eb130555124e77d968d2358b015c204598d55a3dc27883f32c7df7828035c835e3f2d4cc890ed8621a22372b6c30b38146171e503d068f6f6a08edca23c8378638514e49a0ed4235b170fa0170ab29fa9b6616adc63d6333433b7b32e8d9f4cb20fd55dec976d57663b3d615dff748d07fb2dec893256749f7bddaf", 0xe5}, {&(0x7f0000000700)="c940db1ea43214520df107c0c9f444f7654fad6fc2e322849f43794226a9fe2e6945b82417043b8dd91d2ec4863231b730b5a84a55e660c786e0030925d058ca030406e9af82900645bc4757b5b1fecb63a9", 0x52}, {&(0x7f0000000240)="ff310ad9178122f8", 0x8}, {&(0x7f0000000300)="6f1708a0f8389f4c307a0f33316a28394184c0b4b78966a4d990f1007a63f9", 0x1f}, {&(0x7f0000000780)="e761d717211847ea81adf54eafd31046fa17803808ccfc04574e5f3fbeaf494b8a49e8b9510fe76cb1aa755accb2646cc29cacf34b14c66f1de026d133190cf02de8", 0x42}], 0x5, &(0x7f0000003800)=[{0x1010, 0x10d, 0x6, "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"}, {0x48, 0x88, 0x1f, "77c3f4cc06580a72b68e35ae131892d3c65dc9662a2cfe050295544589507c8969df3268a8e3ff48329354a4e70213dcdb15708d2370"}, {0x1010, 0x13f, 0x80, "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"}, {0x88, 0x115, 0x4, "e5ee84fc56f1daf5bd13115d9ac8098921609fbc0778c54f34c5416e56aa64f14e627a858690bd08c3527888eecca6c7af50c835d21e46a19f8ddf59b67135b9d918b6d37669b8b8ca6c3c16a0f22744d7a52c16e50e294d789867b645d6e9a053da544992f5e401e4e535e9ef6d6361e7cdcbaff3cc6a"}, {0x98, 0x0, 0x6, "0c4918ce2a9ced11b595b37ffb171c83206fbc70447b83bbc4425da44d130867ea23411480708f5d41559660ace7a942f69f3bdd82af587613e2d00a2848cce83917b67207a76d3deef191145d392e46f3f8ee4fa534b49b78692687b2037ee5d8ff848572e0b5fd3b04a6b31fa9e3c3fb32e1b4ee4c311bbb2001e6abfdc6c70a54c790bcb09f"}, {0x28, 0x0, 0x4, "a6f118186b4663f6bc73116001fdb23e3ec5"}, {0x98, 0x101, 0x3, "0bf751eeb803723dff53b1272e0cbd1bf6ba3abb191c52e1ee27833f0c2d38a40ef199aa1fa5635eff2397c4d28d04cd5bcf4718dec587e6ffa263d72117ab2ca86c6e5d0765f28e9db53474f992451e52607b165c44bce6098d5440d1bfb0d8ff5681bd28bf1b31f98a8123cf14785a554c126bb7e13edca9eb6edbef79ea24c0eb9a"}, {0xf8, 0x1, 0x2, "f656cb1745ee4dca14b52f97891b9be051b594af6dcfb6d1205d8866b7dbd2db2db12a8399390749fa975e8d42f82d6d5c9f1f4733ca58645980b1471da0a3d70399399b35f7da77b9ffb631598eed58218040924e41f15a898dc1aed25bfff5256ee43a3549225be6036830d4e9898fc2aff971f0b26f224c83908d15bbdf5c126c20b3f031938843b242d5aeeebaf0b1aa4e33ee456170c1b50703fb022205886ca4ea2c20cf10900d295fb4f1fe8d81e59f626824d9d1393e6443ee7868b20ce658198253d160ab6adf78152e733d384c0bce0c1f0643c5ac0cf2b927d4f6df5f9e0a8f"}, {0x78, 0x103, 0x6, "433aed3b518efa477356435c0d55c2b714bc5488e1a06a97d43a0adb272ac29b5a37cadc8cb406b352afb2e281df8a5586e9d43023f0db44773edd6976569154c9e391c265a97fb0558a6a6954cfd2bd7ce9319ffdc39546d3c04e7cc1c6c78d300019"}], 0x23b8}, 0x40000) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000980)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000ac0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000001000)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000b00)={0x490, r3, 0x700, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r1}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r1}, {0x40, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r1}, {0x184, 0x2, [{0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x7, 0xfffffffffffffff8, 0xffffffffffffffff, 0x6}, {0x9, 0xffffffff80000000, 0x7f, 0x3}, {0x100, 0x5, 0xfffffffffffffffd}, {0xfffffffffffffffc, 0x3, 0xfffffffffffffff7, 0x7}, {0x400, 0xffffffff, 0x7, 0x3}, {0xf0e, 0x608b9d67, 0x200, 0xfff}, {0x8, 0x10001, 0x3b, 0x7}, {0x8, 0x3, 0x7, 0x1f}, {0x7, 0x80000001, 0xb4a0, 0x1}]}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x3, 0x401, 0x7, 0x800}, {0x3, 0x40, 0x6, 0x7f}, {0x1, 0xfffffffffffffffe, 0x864, 0x81}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xa0}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r1}, {0x50, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r1}, {0xec, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r1}, {0x108, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r1}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x490}, 0x1, 0x0, 0x0, 0x4}, 0x80) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mincore(&(0x7f0000ff1000/0x4000)=nil, 0x4000, &(0x7f00000000c0)=""/94) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) r1 = dup3(r0, r0, 0x80000) r2 = open(&(0x7f0000000180)='./file0\x00', 0x10000, 0x120) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000001c0)=r2) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000140)={0x1, 0x578, 0x4, 0x5, 0x4}) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$setown(r0, 0x8, r4) 03:40:01 executing program 1: mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) r2 = geteuid() fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={r1, r2, r3}, 0xc) getresuid(0x0, 0x0, 0x0) ftruncate(r0, 0x0) [ 2042.264991] audit: type=1400 audit(2000000401.924:60447): avc: denied { create } for pid=4194 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:40:01 executing program 5: select(0x0, 0x0, 0x0, &(0x7f0000001540), 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) 03:40:02 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x2, @remote, 0x5}, 0x1c) r1 = socket$inet6(0xa, 0x80801, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) [ 2042.341819] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4207 comm=syz-executor.0 [ 2042.388313] audit: type=1400 audit(2000000401.954:60448): avc: denied { write } for pid=4194 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:40:02 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001100)={'broute\x00', 0x0, 0x3, 0x1000, [], 0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)=""/4096}, &(0x7f0000001180)=0x78) syz_emit_ethernet(0x2a, &(0x7f00000011c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000008060001080006040002aaaaaaaaaa00ffffffffaaaaaaaaaaaaffffffff2574ecf3b28aeeed0a95276a4d9e88447a9e0a8efdae2bb87784114ba5b7e9242649164cee3aff6ba31144e9f7c1ff77795478f510f76565d96caf0e480323303ee7d7235d95d369b2acea057d5d2240c80b0bb414d196e39a5a0b7af220f4b54eae985e5bfd784492c48c6ccd74be6483bcc61ceafaab677010"], 0x0) 03:40:02 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000000080)={0x0, 0xffff, 0x87fffffff}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) 03:40:02 executing program 3: umount2(&(0x7f0000000500)='./file0\x00', 0x2) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f0000000100)=0x8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@initdev}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/checkreqprot\x00', 0x218900, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x3) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)=@updsa={0x130, 0x1a, 0x2, 0x70bd2d, 0x25dfdbfd, {{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}, @in6=@mcast1, 0x4e21, 0x5, 0x4e23, 0x10000, 0xa, 0xa0, 0xa0, 0x3b, r1, r2}, {@in6=@dev={0xfe, 0x80, [], 0xc}, 0x4d6, 0x7c}, @in=@remote, {0x4, 0x1, 0x1ff, 0x9, 0x1000, 0x6d36, 0x8001, 0x4f0000000000}, {0x0, 0x1, 0xeda, 0x8}, {0x9ae, 0x3, 0x6}, 0x70bd2d, 0x3506, 0xa, 0x0, 0x81}, [@replay_thresh={0x8, 0xb, 0xd4}, @migrate={0x30, 0x11, [{@in6=@rand_addr="566e4ccbbc7f1fcbaeb454632963a985", @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}, 0x6c, 0x0, 0x0, 0x3505, 0x0, 0xa}]}, @etimer_thresh={0x8, 0xc, 0x20}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000001}, 0x8000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x3}, 0x0, &(0x7f0000000100)={0x1, 0x9}) [ 2042.480789] audit: type=1400 audit(2000000401.974:60449): avc: denied { map } for pid=4201 comm="syz-executor.4" path="socket:[259458]" dev="sockfs" ino=259458 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 [ 2042.510442] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4215 comm=syz-executor.0 03:40:02 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) sendto(r0, &(0x7f0000000400)="ff6083b241d675b7478f9895d29899e072e742d2254d64d3499817026ae8606979fd08b4cefdedf344bc2e55836a08aeba5a6e0296353e03e3987728db459a98537c7b193639bd683df18f0292b04798ad72994ed86be6b853b71b", 0x5b, 0x8800, &(0x7f0000000600)=@hci={0x1f, r1, 0x3}, 0x80) 03:40:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x1000, 0x2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 03:40:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1200000000000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132461) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet_mreqsrc(r2, 0x0, 0x25, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) dup2(r4, r5) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1a) fcntl$setstatus(r1, 0x4, 0x42803) fcntl$setstatus(r1, 0x4, 0x2000) 03:40:02 executing program 2: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setpriority(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x3f, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) [ 2042.590846] audit: type=1400 audit(2000000401.994:60450): avc: denied { map } for pid=4206 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:40:02 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) chown(&(0x7f00000004c0)='./bus\x00', 0xee00, 0x0) getresgid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) setgid(r1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 03:40:02 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000180), &(0x7f0000000400)=0xffffffffffffff09) lsetxattr$security_evm(&(0x7f0000000240)='.\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000440)=@ng={0x4, 0x12, "ed5f42464af57d3d07"}, 0xb, 0x3) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) r1 = dup3(r0, r0, 0x80000) lsetxattr(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)=@random={'btrfs.', '\x00'}, &(0x7f0000000680)='security.evm\x00', 0xd, 0x3) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000000)={0x7ff, 0x4cc, 0x6, 0x9, 0x100000000, 0x9}) 03:40:02 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e25}, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x352, &(0x7f00003f3fd5)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 03:40:02 executing program 5: open(0x0, 0x20002, 0x2000000) pselect6(0xe, 0x0, &(0x7f00000000c0)={0x1}, 0x0, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x24220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xbb40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000140)=""/137) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsetxattr$trusted_overlay_nlink(r2, 0x0, &(0x7f0000000100)={'U-', 0x4}, 0x28, 0x1) r4 = fcntl$getown(r2, 0x9) getpriority(0x0, r4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000000)) 03:40:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x3, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000061102800000000009500000000758680"], &(0x7f0000000000)='GPL\x00'}, 0x48) rt_sigpending(&(0x7f0000000080), 0x8) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x4, 0x2000) 03:40:02 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000006c0)={&(0x7f0000000440), 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x2c, r1, 0x10, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}, 0x1, 0x0, 0x0, 0xc1}, 0x800) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10002}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c040000", @ANYRES16=r2, @ANYBLOB="100027bd7000fedbdf25010000000000000002410000001000137564703a73797a3200000000"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 03:40:02 executing program 2: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000200)={0x200, 0x2, 0x0, [{0x50000000, 0x4, 0x6, 0x6, 0x2e97, 0x3, 0x6}, {0x0, 0x1, 0x7, 0x7f, 0x81, 0x6, 0x8}]}) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r0, 0x0, 0x1, 0x6, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) lseek(r1, 0x8020000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f"], 0x1) fcntl$dupfd(r1, 0x3c00ee65eb047935, r0) fallocate(r1, 0x3, 0x0, 0x8020001) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x28}, 0x10) [ 2043.346137] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4265 comm=syz-executor.0 03:40:03 executing program 3: r0 = socket$inet(0x2, 0xffffffffffffffff, 0xffffb00000000000) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x108) 03:40:03 executing program 4: mkdir(&(0x7f0000001c40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200100, 0x20) r0 = creat(&(0x7f0000000080)='./file0/bus\x00', 0xbc9dc8fbd81cb4b0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) [ 2043.389624] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pig=4260 comm=syz-executor.0 [ 2043.474103] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4260 comm=syz-executor.0 [ 2043.484262] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pig=4279 comm=syz-executor.0 03:40:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, 0x0) syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x26d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:05 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x10000, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000080)={'system_u:object_r:sendmail_exec_t:s0', 0x20, 'system_u:object_r:inetd_exec_t:s0', 0x20, 0x5f, 0x20, '/sbin/dhclient\x00'}, 0x6b) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x306, @broadcast}, 0x40, {0x2, 0x4e23}, 'nr0\x00'}) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000180)=""/237, &(0x7f0000000280)=0xed) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000002c0)={{0x5d, @loopback, 0x4e23, 0x4, 'nq\x00', 0x30, 0x100000000, 0x53}, {@local, 0x4e20, 0x2005, 0xfff, 0xffffffff, 0xffff}}, 0x44) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/member\x00', 0x2, 0x0) write$selinux_validatetrans(r0, &(0x7f00000003c0)={'system_u:object_r:depmod_exec_t:s0', 0x20, 'system_u:object_r:userio_device_t:s0', 0x20, 0x3, 0x20, '/usr/sbin/cups-browsed\x00'}, 0x74) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000440)=0xffffffffffffffff, 0x4) getpeername(r0, &(0x7f0000000480)=@llc, &(0x7f0000000500)=0x80) io_setup(0x5, &(0x7f0000000540)=0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000680)='/dev/null\x00', 0x0, 0x0) io_submit(r3, 0x8, &(0x7f0000000e40)=[&(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0xffff, r2, &(0x7f0000000580)="ddc82b32de784c81c4127ae810300573d7502239094e282f1aaed356823eee19c4cd5d25c26fa3c884729927ddfb9d3f710adcb082f17b80dd9e3a631207a8fb2dae5335e783558f516bb9d1efcfcbda44fadc419d908701de118a85a5c5b0fb1428d1348329e3d7baaa111b5601a9825147d9de470c4418ed8df9b61cdb22b4d7497cdf349a69511c175c7a4f5ffd9c1261b8b1512ca02ee4280c59f0647cca8958b96d9fb83a9fc5b475619edb514452e3d68f822a6872bc34db32c2b4fad847", 0xc1, 0x9, 0x0, 0x1, r4}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x200, r1, &(0x7f0000000700)="8f3f09dcb6c283728e6115ef18a2c945f282076742fc8ffd37ca3c3f57b2a5790de2444eee9638c9a2f2547befc6c4ab1a6f54d05fb1d3187cb3c7ac63e4d346a0fe9bc313e73bacb0c017245bd9e1db86ef98a25472c0d4048b0eb039ab3ced43e249b657a8ff43878d6c0107d413322154cc7e9bce0d568c8c360d8babbf9e18e803d20087a761d365f300937496d4f17281d39007ce21b69247e8423c32dd55de661560f464470bd9f4ca6a47c39292f4a5c63da952768319fa83ec0e542db533ec64d1b24dc5bc8e20f4b8a52444866a5b667b7f4b079ec8fbd82875ecf2420bb03c822202c0a4cc4ff92e21145e9f2c7d9fd9c499", 0xf7, 0x4, 0x0, 0x1, r0}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x6, 0x1, r1, &(0x7f0000000840)="da825cbea7bfd07400206ae94d345cfb5d92658af1368d52987cae106cdc06804adf11a09ea90eff6a06c8388eb55cb75f28a1aec9b68fc4fc41de74ae5c472ec07cb8c4f97b93bf1a89e56e71ef54c6c577adb1653b289ea47b9293660064", 0x5f, 0x80000000, 0x0, 0x1, r1}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x5, 0x3, r1, &(0x7f0000000900)="bd3c8062fce1d721362b011b357bb755a4e2195742f4fab3e2249c147a6749948ee527b4460e8dd7cfe2963d929fab1ee09cc698f616c77978fb558e150b4872e9c55d3009316f52c47466afc3d84a6154d1efcccdf57809933e3d35295c22f4caa55a7abdc5d18a18f45470affc76c0a771ae066a913ed3c6e6f1f5dcf58d7264a1bac3438d4c43f0483c0bc401b61fa0e3d3721bf0cc7a3b975d6d74", 0x9d, 0x8, 0x0, 0x3, r0}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x6, 0x4, r1, &(0x7f0000000a00)="048b1d9a698dda60b9f31b071507552454d76dca586f877ced21203078fd103b354748cddff0adf4385f69e1baea460b7a715f0d92959085e2c1b7910f25e48890b7afb9d02bcad3785e3b0649202053a99ce073e54a133dc7e63bcf7a00bbfb33c8e3925536975de97ef35745c79164a28af1d78d278a95811a2c171fe770d9cb176a94f814c963e5a2987e7f74701dce211a7225c5fc0e10963e3e61e74585a0be68f9dd23460c57e0ef6adc0ce18d5712a3389f78e9b9b7bbd56a8b12b97298fc86e499", 0xc5, 0x80, 0x0, 0x0, r1}, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x1, 0xffffffff, r1, &(0x7f0000000b40)="5a27e0b616a874120ed178243219915a3e3a1b3ff0ff6d0f35d4555fc9fd12f1cfc54d471859e4fac3c6fc761dde60f64ec5a89129cebde82f820fffca8c842e59ca88002e57f1ee428b19c5326d3692d9ad57d0273b47d1db17f127c64c8bc45170ad313f9f844dc77fc99ddb413ff0e0506899e25a97749f1a7af87c68816a189937dfc6a7fce26f203decf010c1f8409044ba71bffb8df985ebabc8f5e16ace99", 0xa2, 0x0, 0x0, 0x1, r1}, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x7, 0x8, r1, &(0x7f0000000c40)="6cffa643509e26e03289c8ece2207b3f87799a724a1e7a37c073a0747d5004c1289ce5e9731a35b67c5962d9b50751abaf885f76fedfef92a54fb4d1f84d5480b940604b85ad0f70be621be2e3a8022556ed2fabed661eec3f059707d877d39eefdf63e4562f70b0a0fbe3d0dc460365348e51c596ac3e3cf44f726d2768b739616bac3a3f0de49ceed07407d066e372e57c50a99461e66ea39dc78e3d4746644aa0c071967b547e91a4cc2c0cc0dadb19f0d471bfc56e03175ea62b8cbbd363e0cc5d8a49de42f99c4db37bb521d01dd03fef347108be", 0xd7, 0x1ff, 0x0, 0x0, r1}, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x8, r1, &(0x7f0000000d80)="4077612e625e226a1151bd891a6b5cc5c8e9e76278cbec09272a8976db548109df19289bb264a818c49867e3dc7672505d2dc881b5d7213f66f8b945e16964b38dbd779ba5cb3796867af89c782b76c7f3f36e12a9537847e732516cbe714fdb5bd3704aa91d81", 0x67, 0xbb52, 0x0, 0x3, r1}]) epoll_pwait(r1, &(0x7f0000000e80)=[{}, {}], 0x2, 0x7f, &(0x7f0000000ec0)={0x797d}, 0x8) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000f00)={@local, @remote, 0x1, 0x3, [@rand_addr=0x6, @dev={0xac, 0x14, 0x14, 0x14}, @empty]}, 0x1c) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000f40)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup(r5, &(0x7f0000000f80)='syz0\x00', 0x200002, 0x0) r6 = add_key$user(&(0x7f0000000fc0)='user\x00', &(0x7f0000001000)={'syz', 0x0}, &(0x7f0000001040)="a0826b89d7ee0bc09abe06ddc8e811226c2803d9b1c3d71a2232da0811b7847d368bb4ec5ca1ff99b9bd7237164ca20ba82cad50bb5db831b71eefa82df67bfa7b61db367e4206b8b125936e01e37031901b5b655baa4da519518045d36360a841a581f344d6eb217950086159618b88e4d553d3ec386b90ed7283f374d2af39ece3650dd74bce82278e51db4e25f645eaafdc698644a6de2aa16686543f9c873ded52442b70f51eac72972bdba64a42837abe0b75026188a14703486c9ee4947152e8a681fddbecf7b6b9849484ca348655ac9aaffe5da713", 0xd9, 0xfffffffffffffffd) keyctl$assume_authority(0x10, r6) keyctl$set_timeout(0xf, r6, 0xfffffffffffffff9) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000001140)={0x3}) lsetxattr$security_evm(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='security.evm\x00', &(0x7f0000001200)=@ng={0x4, 0x10, "cf71b6e686d1be663fd0"}, 0xc, 0x1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000001240)={{0x2, 0x4e23, @multicast1}, {0x306, @local}, 0x4, {0x2, 0x4e23, @multicast2}, 'syzkaller1\x00'}) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000012c0)) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000001300)={0x9, 0x8000, 0x7, 0x4, 0x5}) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000001340)={{0x2, 0x4e24, @empty}, {0x306, @dev={[], 0x2a}}, 0x2c, {0x2, 0x4e22, @broadcast}, 'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000013c0)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f00000014c0)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001500)={r7, @remote, @dev={0xac, 0x14, 0x14, 0x14}}, 0xc) 03:40:05 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000340)) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r2, 0x4, &(0x7f0000000680)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x7ff, r1, &(0x7f0000000240)="30197d2a5837f05483d8df40a663a74e2d037f0ea4ecff4b78bfc4299540bf733f6eef25b9df4b5d136bc42d3ad690774e37409b1343b307aef0e3a47b72411689c23cecbf9937bfea160a2c63a69bf5eaf4dc944d1f509589369f5bdbc19172b0d2fc674fe7b6bed32c28cf6a3958f9ff5d47792aa35a9fe493672489201fdaedf3786d53e18d8da722cf5ed24afe81034209d26f08eced842457c4901aaa3259fdd009940a96435ab760d3f412111780354e9ff9fb3d27dd4cb1ea82b5e2f31d11355736ab5d041dbe943156aefed932a211e03291f050a1bb4e24a304bd7c9242b4ef7f02fa62da5721fa3ff0542ecc82811825d2", 0xf6, 0x6, 0x0, 0x2, r1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x81, r1, &(0x7f00000003c0)="a61c82e3f73fec50b1ac0c08271bc437a1f4c2de850f6af32123d2a3b0269fd5fda7b5bd34ee768c563201b21be6fbbb0149919d413228841a50", 0x3a, 0x2, 0x0, 0x0, r1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x8, r0, &(0x7f0000000480)="7cdc11b6831a5ee5de1a3776ea594702fa556c75dd6ebe95740d0446ff53b35acc3dd34a19f4531d95385ba8a1ccccbef56f0c862fbd3d9133d90e94ff17b1ccaf76d601d41b51398b5ab4894d37a278cd1061d03de135b1c1b152a3db8b19d1eb6201ed81efb64cc66ec8f4f19100f8cf1a806391fd986db9a603c78aeec8fa", 0x80, 0x8, 0x0, 0x3, 0xffffffffffffff9c}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x6, 0x263f00d3, r1, &(0x7f0000000540)="e94cec73f7a3b2f824b0fb89ced2b449b258cdad09a21480d141ad5d9025ce14ee5e8d9e2524db697e25b29d479a39eaf22051748d8140d456122cbdb54fb0260b8df530f9963ef10de9efd87bfd7870476208a27112275db855292f3f2d0558d2858bc1191ad59fccf59cd5e0195a1e591e88279ba43892600ec131a218444f0dc34445e2129667617b2eb7ee956695331efb97956166047edf8516b29263d8871dceea284d37016239ac755db0dde2ac3b2db0f09c1e5837a13d8aa0a81a8daac10f991c062e7470d0f669110a0fd627b46240", 0xd4, 0x7, 0x0, 0x2, r0}]) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bond0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@empty, 0x19, r3}) 03:40:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2, 0x40) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x800, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x4102, 0x0, {0x14, 0x13, @l2={'ib', 0x3a, 'ip6erspan0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x90}, 0x0) ioctl(r0, 0x1800008912, &(0x7f00000000c0)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b400000000000000ff07000000f8ff009500000000000000"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) 03:40:05 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000180)='./file0\x00', 0x6, 0x1, &(0x7f0000000240)=[{&(0x7f0000000600)="aa7f9e15b7126a077a511ba3bd2267a42fb1513ef044d787e8c96d75a1f09bd768b64824641f499e5c9210dfd77977d8d4aa5c04da198b5fcaecc6259f4d863f0bae9fbcdf26ce67a5a343b1432cc8fe524015665d1f500475108bc373f8b6040972c28feac257fb5d3582ecd34e094fa4367cab4dc72f6efc4d8539de0c5507df1efd06deaca740e9a68b7b98728f975b89d52b04c1c8c081e63869e5912b3123472ad209f60b849d12202776f079f92a44ae89ed101795c5fe0fc92b07047f798c937f8dd41da355a08a302101458e6612df", 0xd3, 0x7}], 0x4, &(0x7f0000000880)={[{@extent_cache='extent_cache'}, {@extent_cache='extent_cache'}, {@inline_data='inline_data'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_lt={'fowner<', r1}}, {@hash='hash'}, {@obj_role={'obj_role'}}, {@fowner_lt={'fowner<', r2}}]}) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x3c3, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:05 executing program 5: open(0x0, 0x20002, 0x2000000) pselect6(0xe, 0x0, &(0x7f00000000c0)={0x1}, 0x0, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x24220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xbb40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000140)=""/137) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsetxattr$trusted_overlay_nlink(r2, 0x0, &(0x7f0000000100)={'U-', 0x4}, 0x28, 0x1) r4 = fcntl$getown(r2, 0x9) getpriority(0x0, r4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000000)) 03:40:05 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') vmsplice(r0, &(0x7f0000001680)=[{&(0x7f0000000180)="36747867e7517669e767da43f06a1724218fb6fdb3e23a917db1a6828f0c6f1ee77ad4d1ca48a073e1", 0x29}, {&(0x7f0000000240)="24632c37e36d9e72643626628a9fa999f858763011a424e403ec", 0x1a}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000000300)}, {&(0x7f0000000400)="12ec99b9bef8ececccba6b68efb6d131198ddc0efd1cf6111974c08a6f77b42a47f61a4d13dfa7d1e0c62f1c836f22a69904219d4ce28e7bc31806bcd3ff3a5d5c58cc2c184b1944d8aee33e4afff71d4fc788d8dc006aa3eb15ddf2620f7a19ed26f451d51830df37bc3d69432fdf67581c", 0x72}, {&(0x7f0000001600)="2c9ddf0212adc36367d010fe5a9f699a3fcefab2eff3114c667e67b842362a57db1d3ccb26", 0x25}, {&(0x7f0000001640)="a6af7e19b5284d35826c37305532bfd36b095cc3592b1436d267e6adb11831b951ccaff30f", 0x25}], 0x7, 0x4) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:05 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="38010000100013070000000000000000e0000002000000000000000000000000000000000093bc00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff0000f9ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000100600000000000000048000200656369706865725f6e756c6c2900"/240], 0x138}}, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000000)="979ac75ec230f53b141ace0e851b51b3a3c7065d22cb2d4f0ffd42", 0x1b) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000240)='y\x00', 0xffffffffffffffde, 0x1) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) 03:40:05 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) dup2(r1, r1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x8000, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pwritev(r0, &(0x7f0000001b40)=[{&(0x7f0000001ac0)="1767e69e73c5f75490930dc386445da9bda15ba87b5315a72718188b4d6ca69b692b", 0x22}], 0x1, 0x0) sendmsg$IPVS_CMD_ZERO(r3, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 03:40:05 executing program 3: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x800) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000500)='net/bnep\x00') bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e22, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000f59ffc), 0x6e) recvfrom(r1, &(0x7f0000000380)=""/72, 0x48, 0x3, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000400)='cgroup.threads\x00', 0x2, 0x0) bind$inet6(r1, &(0x7f00000004c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}, 0x4}, 0xff8f) getitimer(0x0, &(0x7f0000000480)) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000340)='./file0\x00') sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) shutdown(0xffffffffffffffff, 0x1) 03:40:05 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) getrlimit(0x10000000000005, &(0x7f0000000000)) 03:40:05 executing program 0: getsockname(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x80) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000640)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000300)=ANY=[@ANYBLOB='&\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="20052cbd7000ffdbdf250100000004000500"], 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x40) r2 = socket(0x53, 0x2, 0x2000000000000000) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/context\x00', 0x2, 0x0) sendto(r2, &(0x7f0000000140)="00000000a1", 0x5, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x24, r3, 0x800, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x5}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4000040) 03:40:06 executing program 1: 03:40:06 executing program 4: 03:40:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 03:40:06 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) get_thread_area(&(0x7f0000000000)={0x5, 0xffffffffffffffff, 0x4000, 0x0, 0x5, 0x7, 0x8, 0x5, 0x63, 0x1}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000240)=0x1) 03:40:06 executing program 5: [ 2046.590681] kauditd_printk_skb: 84 callbacks suppressed [ 2046.590691] audit: type=1400 audit(2000000406.254:60535): avc: denied { map } for pid=4343 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:40:06 executing program 5: 03:40:06 executing program 2: 03:40:06 executing program 4: 03:40:06 executing program 0: r0 = socket(0x10, 0x2, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000240), 0x800) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x121000, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000600)=""/240) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x75}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000180)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:06 executing program 3: 03:40:06 executing program 5: 03:40:06 executing program 4: 03:40:06 executing program 2: 03:40:06 executing program 1: 03:40:06 executing program 2: 03:40:06 executing program 4: 03:40:06 executing program 5: 03:40:06 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) 03:40:06 executing program 3: [ 2046.926411] audit: type=1400 audit(2000000406.584:60536): avc: denied { map } for pid=4370 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:40:06 executing program 2: 03:40:06 executing program 4: 03:40:06 executing program 5: 03:40:06 executing program 1: 03:40:06 executing program 3: [ 2047.106733] audit: type=1400 audit(2000000406.584:60537): avc: denied { map } for pid=4370 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:40:06 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'bridge_slave_1\x00', {0x2, 0x4e22, @local}}) fcntl$dupfd(r0, 0x406, r0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) [ 2047.290111] audit: type=1400 audit(2000000406.584:60538): avc: denied { map } for pid=4370 comm="getty" path="/lib/x86_64-linux-gnu/libutil-2.13.so" dev="sda1" ino=2681 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2047.430259] audit: type=1400 audit(2000000406.584:60539): avc: denied { map } for pid=4370 comm="getty" path="/lib/x86_64-linux-gnu/libutil-2.13.so" dev="sda1" ino=2681 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:40:07 executing program 3: 03:40:07 executing program 2: 03:40:07 executing program 4: [ 2047.583304] audit: type=1400 audit(2000000406.624:60540): avc: denied { map } for pid=4372 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:40:07 executing program 5: 03:40:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() unshare(0x40000000) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 03:40:07 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="e9", 0x1}], 0x1, 0x3) 03:40:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt(r0, 0x8000000000000001, 0x10000000000009, &(0x7f0000000000)="890538e4", 0x4) 03:40:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x5) sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f7}) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) close(r0) [ 2047.698734] audit: type=1400 audit(2000000406.634:60541): avc: denied { map } for pid=4372 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:40:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x200000009) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x1, 0xff}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x3fffffffffffe79, 0x0) 03:40:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xbffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) clone(0x20000, &(0x7f0000000180)="1a09ebe15547b94671635e8429812bef649394488174921ca00837284c4fb66b663f87f19f5f23d86db9e38c06459e4f5770543e27fbb55bd65ba966eb6105ae916b79720e7c8ce97f5468aff54595b1fe077137bfdffc92b90c2a634af3caa9f374f133fc9816b93157379b92c8ee91b9056a3362fcebaeb268628abc52ddc43002d3e9ce03b506a4a2018be571708195f37ba51fadc322e6ea639ed1e62d67f90731c4dc2b8ca67b09188578d75b58198045d1f1086974afa2faa02b133b792631e8a8de1128e4288cf93e6f727c3bae6248a27c3fc4affdfeb98ffc43f066b361b86e7022b2e6baf1f9cd4dc0157b94a5182c0218fc11ff0238eaa3aee3bf7c3498ae30cb005c8250c88a335f63874b5f97f936bce59a46a8131b5a1ae1fa46d3e0600401945dcb545c9b51b0f93cf70eb93a2682d136a7c4d20d2c080b7aacef34ee52d9cdd6ec15ffc2f5836207e9d37e76dd289f274939342387850b029fdaafd60c35e28899701d35f367eb77e9c65e0e031a9a8a350fe3d269374c1dfa28cb0c303c682da946347611bb3219bbdab83be6abf84d1a58aaefa2587d26e11fa80298e6ec7563daf50677aedc476313c6a0587fcab7771d59c33bf08395ff014e69de0616f15695c7388fca713e22e63eefd9a307b7a8d450701daeb9ad425c3ba093dcf2a9a41999fcbf98c11773d80850472692315e32f9b508ca5078767081ef95c4080d028ddb8d4c4515eef3b0c5f3aa6d1aea4d5159b1ca11b1df17ae5c8211889e97610caa1434c96f0926a6658344e3509281f3f181afe0027fc630cbafc66c1bbc528c1e9867cffb536aab59f369662061ef535c09fc10377c11d5b4d4be966f118aa8bd5da5b27570963422314b9f528391d1986985aad351b671b8fd6d26f20744199bea170886a38d4f66f308e5973e8853ac20d7166ac484344cc7b8729577a283089f3537097c2d535768e19578a5818d3e3ffa4157cfbb5547c2396f39fc0eafb9ec8c2a813d9b6934b166c9b5c85ab81f838a6c8ea240f5d00df38fa9ab5aa95f35e28e2f4fa1be025b4d56ffd89407b76be2ed00bb1fa59de57bd3cc0e3a76b8728d632369f8bc4273f8fe39b7b0fd2e06a187be3c20dc58a305d25242774690c824464c5f416051d8c2d6389b951b9ca757242f226ade14d5a6f6c90b837ac13f42c45b9725de5ccdc8c27e1bbe8b76c2474a8e7787035989bf6ac2a2b2b7dd9069609882dba8ceeb91a331b6ba9ec3187886adbb4376942733e0fc1ed8ed6cea1a7ee6ca5f6fabde803e5c9acc1726c7f222833393c23db9cdd5bc83548816a1a4391e549703ab29ef5799dfb1d6a79025413aa956dd2a649dc41e11159ec331a7e5b841951a634bdcd3fa6f0bf1812323d8477c65677665edcef75e0e8e2e303fbd864a7cf930b7b8ebdcc4040598028d60b4116f49c09b413acc62b3890e2e19be3563cfe646f664468a442b933af46211f9226a462620790eef8f4c7735bed012c6e1235fcb32470c8afa16c8b6ae77def48fbc7c00e4b5b47fdcb42f175b40183ca3fa732e5bfc3828273e7d30c909923cd208a7cef192d0d080a89a18c2085c3982274df604f7d9550ff30b69a7a11a3fb031382be0732f3b92c365b2f8e2e78fd361a8fad80a84727e12c96f1bca1dfeacfa2b1f714b9cfbaf26ebaf8d97ed76eedeecb5a71fed37abd6b19212b2dbb62f294cd769c05e6924876f344c429ab1d0dd790f7603f048afe3ae0848db7a376fb24d18d171cfdb3e88a6dc982baa7cd5cbcc5a7e4b840d80b2baaf0647aa810a7ec9c0e8294e637f470ca5ce3a97dce265c6b2a230b9df4df0f1c90970718ef0b816a87f659d4298f3e580c61ee44e948c9ff78cea2ed749476bfbc02a5fb406d6f36cbec1f0b7e5a376fd993ca72d954dbed74e3bb48d13e46c9bf94940d35c489759a92fc946629ef6efbd2d2dfc348f4b1ac6efcb87817ed7a0ba4ac698595e80f1fcd6491ccd5684d48deded7a80108210edb7abcbd0ad5f0c091c1209fab1767ea0cfd38ff6f8d308b1e026b4238b57f8e734c9b7ba3a9daef7d82665fef138767412e18fe963b341fb724b5e92d8f837680df11523c34b87add2f055f54772a04256000e209d509922c7c24597df5e2c9810cd6aa856ae6ecebbafdd0f970885275307086208c85c534066fe180d2af3af40c32d1455ee9cca0f754033c08f2a50674fcbf4ecb42370ef28b3240b1c6285525f0c4d8a7508a39f6660b4fc0305e55ae28de5d8769c3b7db0a9300007ab25aa9eb5bcea3c798bf9f1b89cdf0e5a18880817409df39ab5b87ea4a2428f8dbdf0b90d72f6d9eb52cf264f677bb56c94d4df5ad3f8b39571cc10a7bcb92ab23808614432950d324b6ce27d36fd1167c6a237878000c5bb4c2259b5046ee0d17bd8f7fbcd73299d12441df8bdcb59488bb7054a6054535fb65311a88d4be83c6e4e67f183f5cc5be216b2fb90ca03d9aa984883d88875436a9461c3b79e414babc6c97e20ea0c6c643fc56e40c2fed077350b7d9093053c05bc329dbcfb4db0a4148ab3df139adb0e2ff6952765e594b30eaae8b4848a3adf65c0461daccf052e40afffaea3f4fdffeb2698667123edd3552e9d95f4660e344e1b3b2b805681506a686240a0877ce4e5ffbb28fac0f0d4730e1dfdc8900ab422d6d31d6391b18ad26856083267fc0a27476f5cb9eb0ef35b32520157769f09361dbadc06734157c3ac29a23ff474c0d180177eaf25e97429c046e7a993a66ef29977cbf5d560a37a2f4b6bec9bbe048df6b5fe9cc78901441f5a9ac463e6ca3f40528809e51f38563e86c837f50daa7dec6b070d3ce413b76a354707c95949d091320c12dbf1905663193137957f607c9e5c752d1de21a7e56bf77f4f3be4c8af4e9fa97bbe50541ecc5b72e41fd152b21308ff572c2c286a474169255964e598d886e209c4ea2a423cdabff0c370dd0bbb68d904d125c2f4fcf9cff3c17c4c131be77c49ebcfda1bfd6f3446235c9e42c2ad334057ed55872ca6b08fcdabc4ae318c953ed703198a02373ec655b1929620994ad8ee218da9d5d42bc56d8eb33da6b7a781b7061526880dd76601a3e6f96d1b6e00c599c3950910218dc2ff2707bb117865a4a9313de7c3124231ea060ab3657da4fede9ab9270e85e875077833199f78d2a8579ba52915073afb5b5f08fa7cd3d757af417b1127f7ccd67d9ba24a82431c075ed75fb9dca553915c52b4dc8301e7aa194c7dde41af6f2e2a1b932a3cb55fe98bb127a2433a09106026983b2b453df469c0a8b4d1a0b8ef85127d4af7c7731e01129772769e2ee37ad00541d5372f947e6ea28fb56204276cb6f937254cfdbf8d925ae6fbaa96ba0578a307181759415f1091e506af98067f1fc81e92521e4a993600b51de06e30a09b3e00b7daee8a07edb8055a7fd2745c0da7080b564b2bd22c7d94c0037ba55c312cc40dd9e66efc68ff0fd744484956859abc2510d615cc3049b90328a95c015f12ca4abd7762fbda131dc45c12fd7417634c999e98bdac051029aa34f5a9178bff38e52e29c1de1ac0d54e9c713b9ebd3ab6cae417ecc3da041535273f18d395ad2a3584a1a359eaebbe3475dfba8085fa319bd057e1d1cc31249d0b5b5f76f986e303f92df00ddda6d14e996875b4542bc0bbb9a73179ddb9154850f1938753d93dcbdb95c45987b5ebf2e323c37073e3361302f638a9d4a045933eba0a2f26acb099f72b1f67730e52663ad68b72b4b732a083c5b9a57deced67facf69693132d11de97e4a62f37d422e4339c3263973c4f2b19fd8a45a2a92c54b33534157c90fd1003760fec7197754b3d4e7e16f4d143057b5a63908666e441d7794e7995847ff6568b37b435cf07992e65520bf809f5f89947a8c85ec5a4c8ab1c4901a37fc87628cba3b45eaf4457f92846c5522a6e076e53fd6f492deaca49e1522982a5624cba9a1a058e32436c2ea3e3feb50be929b394ae487c2aed086a7c9b08b396faf30cf268c9ae34fba857062d7aa13166be691859ba306cbd88984c3d4cd5ea89483014682f4eee10d15276f2f29ae6b80d7d2e4aba94182914684802625506637fabd0f8527b2f1e5025cd425c240d975f9e0a6c08f15419c7f5b36a21affe287ee883f8a4e32ce9e20da448bd68c2a9881078f5d0a75f3d05d26a4a32b8b58fc12561e4746d9e004d972900a3a9eee5cdebfb50359be1511fb6dea509466652b99a914c6cafd7d0dec23f6a4bfa7ea9a0da001f97c087ad0d7d396f05ec0386a3e039c68449b36ca2eff0dd237224352c29e5ed6b8daab07c114eeb589293070c6d5d1a8d6046a22e4fde4aacd544f66fae175d1fa11f64cd02eeb8d42a59b7c1a0e351507a5870af3742bd123c7d30e37ee7b3bacc48d74b03e97eec6e3084495a87f906c78455859b523711f74199cbc7fd510970a24084c2e0af4dc53d3f0228b3ccf876775f8710115062056ec468fec9edbb64c5ffd4051c3ddacb554c2a3e9ee84775063db04f51f9adddbab9c2f20020d43537b1f8fb45198550447f62e55510702f678d6f410a7288651ae6be25afff2e79c7d1ebed3a1c6b6fb28e577ee172801ac145ff876e0af17c716e8f1534e82b3b85567cd558d27e780b5c4184812f566be26ce0aaaf9d06413b2fa0a06a7f692d75071fd7240659b46f3438a338d15f0203f6edcb9064e029d6998367d1eea1f4448879a79e57df30543a4dfbe5cc93eea8b8933254fab1dd1f52500948abb0151f211bcc8044619105f358ae219b1169109fd07349afd116dc37f29c57f74333b24e9f66ed7bbab65a8e5466e102df3cb40f6e28a5de6459af67f396d6fc49236480ca03ac1904f80061d15b66939bf0606d57da3297df0b3113b642975918b3338ed6fc8d9dce976703ead75a2f6ec24608046fee38b36c0851fd903010a489587cf6b8446cc88fc899918f1d017a5e9717f7b93096417806122c62ebea63d534883ab3f290b9efa5ef57130dd9cb57246863201d163a4021946dba7a52d6b5a8e83f4bf4e255bcd1fc540184dfec072dc29f49d8c7af48993c2033f46d6d415423adcc7199ab477c8f3315b43d9d78c4224ab812e9525edaf5154d1a7c8c1a9bb636cca159e6b563c3328acfccf46381c1100ca9a4b685c6321c3e9c8c29bc198db11e5fa141641ee8a550b7e55789d5e09e7db09950feadc93c6bc300a4ffa082115de07908be107007d6e82776a29313b80dc0be568129e3dfb80e215fe4c7ab7040591e050f907a6d3d3c9d219c08b82928349e95103133cae72963a01103cacbe41f3bfdf0ab0b7ab15d28871ce9e08c0708a672365331985b7cd9663f5d6b1c13f70a6196c53050cb4a32606912e4d78cad9f6e74a968e15733e10e03091d63a93aa2677fc0847ac3caeb813d43182949be7c4770a390220300b359b4d919b0d965443762d6f0bb02a674882e8654aa1cd663161cb60ba568fedf7923cf41f7a38a90615ebb1b7a977c71e76f877c60e669a89b22e404639d0939fa6a6ba1993512035826b9ffd6540ffc8f2cb30758418340cb17fda250763f58d99c124e883dd590c9a539fac5223757ee4db734b565589257271061794f82983c95c3afdf395121505c74819101541f8b6f84981fb9f02b35e1478317c5357fd1d3eba71f16a4ee55ef9e8599acea08a0552072f270c28494ac579ea151ada64beb9cb4e339210c9f7298248cffee18c9c6acb4464fabd61693a97c73e82463e594f7e9e165297c37d677933f", &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) [ 2047.776308] audit: type=1400 audit(2000000406.634:60542): avc: denied { map } for pid=4372 comm="getty" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:40:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001f76, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) clone(0x2e828103, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) restart_syscall() wait4(0x0, 0x0, 0x0, 0x0) [ 2047.851926] audit: type=1400 audit(2000000406.634:60543): avc: denied { map } for pid=4372 comm="getty" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2047.870602] EXT4-fs warning (device sda1): ext4_group_add:1607: No reserved GDT blocks, can't resize [ 2047.940593] audit: type=1400 audit(2000000406.634:60544): avc: denied { map } for pid=4372 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:40:08 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) utimensat(r0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)={{r1, r2/1000+30000}, {0x0, 0x7530}}, 0x0) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x50) 03:40:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x11, &(0x7f0000000100)={@random="e6b5a1afa06a", @dev, [], {@x25={0x805, {0x0, 0x2}}}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) open(0x0, 0x80000, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x800000000000020, 0x0, 0x0) syz_emit_ethernet(0x352, &(0x7f00003f3fd5)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 03:40:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0xffffffffffffffff, 0x3e2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x8000000012, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x40086607, &(0x7f0000000080)) 03:40:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x6c100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000100)={0x7, 0x12044309}) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000280)=""/104) fcntl$lock(r2, 0x7, &(0x7f0000027000)) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r4, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) accept(r2, 0x0, &(0x7f0000000040)) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 03:40:08 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x400080001043fc, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) 03:40:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x11, &(0x7f0000000100)={@random="e6b5a1afa06a", @dev, [], {@x25={0x805, {0x0, 0x2}}}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) open(0x0, 0x80000, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x800000000000020, 0x0, 0x0) syz_emit_ethernet(0x352, &(0x7f00003f3fd5)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 03:40:08 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x2) 03:40:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) readlinkat(r1, &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)=""/6, 0x6) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x2) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x80, 0x24) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000000180)=""/148) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pread64(r1, &(0x7f0000000240)=""/227, 0xe3, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U+', 0x7}, 0x28, 0x1) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x2, 0x0) write$binfmt_elf64(r1, 0x0, 0xca) 03:40:08 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000040)=0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0xc, &(0x7f0000000100)='lo!nodev!+{\x00', 0xffffffffffffffff}, 0x30) r3 = perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0xc2de, 0xffffffff, 0xd6, 0x1, 0x0, 0x6b2, 0x0, 0x4, 0x0, 0x20, 0x800, 0x1, 0x6, 0x3f, 0x6, 0xc9, 0x4, 0x8, 0x80, 0x4, 0x3d6b9497, 0xbb16, 0x7, 0x8, 0x9, 0x7ff, 0x5, 0x100000001, 0x3cc8, 0x6, 0x8, 0xe9, 0x7, 0x401, 0x4, 0x6, 0x0, 0xffffffffffff8001, 0xf09cce6e727a61d6, @perf_config_ext={0x7, 0x40}, 0x400, 0x0, 0xfa, 0x3, 0x5, 0x42b1, 0x1}, r1, 0xe, r0, 0x2) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000180)=0x8f0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'lo\x00', 0x200}) setsockopt$inet6_udp_int(r0, 0x11, 0x6e, &(0x7f0000000200)=0x8, 0x4) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) clock_nanosleep(0x7, 0x1, &(0x7f0000000280)={0x77359400}, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) fallocate(r2, 0x0, 0x6, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x412400, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000300)) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000340)=0x1, 0x4) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000380)=0x2) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000003c0)={0x3, 0xd4, "024ae87931baabbd812991d6e6cba4922d2926dcef2f5719eb966c38b70458ae2ceda3ef6571407cd31a1347b531208b365a1c9c1c181e4627129e8062e5b39b5684cea17eb5e2326724a23790a00165e6fee1adf300bee26b4583f4773273f27c90632aecf438a5da4e4840be89c691154f1c18bf0f54454ba478efc50edd21393d1c814281aec776eb14be54f67372982534c5cae28906628540972a3b7fac574b71ffdb801bcb8cd441cab957fd0c7ad29508cf1879168abfcfb89d2a65c88165c5375eecc33d0f714a64068fd827913b492f"}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={r4, 0x28, &(0x7f00000004c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={r5, 0x4, 0x8}, 0xc) write$binfmt_misc(r2, &(0x7f0000000580)={'syz1', "e0ca6f1d7411e049676b1a6e5f63940a1607ae9650bab7e01032185bf85c19fdf5877c38fece76bb3ce8acf25a6807de009cf379815405eae6318174c5a995cfa6154061fd457cd34378da737cf1ce6269c1cbb273a4841a42a64186a873feb891333a00ad2f8c5899f736bfdbfbbf0bccca14a8e0c5b141f5cc9d67810c61bf8eeb1a9ab20091e65103eecb3d63dbceb99aad3c1e235ed0deaa2633f5e05df4d19e1856e6a8f1d3f6d346407cd045b0c3932b4e5c877bb1dd81da9c8f13e7be36e83aa9e4be0bcf5689ad5a6ec5c3a2ccd43597dd7fed569a1a3ab3fa09b018226ff2f82c39f46d2c4c42b484c13d596504"}, 0xf6) r6 = accept$packet(r0, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000006c0)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000700)={r7, 0x1, 0x6, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000780)={0x5, &(0x7f0000000740)=[{0x5, 0x1, 0x100, 0x2}, {0x51, 0x3, 0x8, 0xa3c}, {0xfffffffeffffffff, 0xa34, 0xffffffffffffff56, 0x3}, {0x5e3d9f03, 0x6, 0x8, 0x3}, {0xd856, 0x80000000, 0x4, 0x100000000}]}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00'}, &(0x7f0000000840)=0x44) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000880)=0x4) tee(r3, r3, 0xff, 0x1) connect(r6, &(0x7f00000008c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x4000000}, 0x80) getsockopt$netlink(r4, 0x10e, 0x2, &(0x7f0000000940)=""/178, &(0x7f0000000a00)=0xb2) getsockopt$inet6_udp_int(r4, 0x11, 0x0, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) shutdown(r6, 0x1) sendfile(r3, r6, 0x0, 0x8001) 03:40:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(r0, &(0x7f0000000140), 0x8, 0x10000) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000180)={0x1, 0xffffffff, 0x3f, 0x6}) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000002c0)={0x3, 0x1, 0x8, 0x7, 0x17, 0x54, 0x4, 0x5, 0x8e, 0x70067a47}) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000280)={'yam0\x00', 0x1}) lsetxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x2, 0x3}, {0x100000001, 0x8001}]}, 0xffffffffffffffb2, 0x1) read(r1, &(0x7f0000000000)=""/128, 0xfffffebe) signalfd4(r1, &(0x7f0000a71ff8)={0x2}, 0x8, 0x0) 03:40:08 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000240)=""/55, &(0x7f0000000300)=0x37) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x89ff, &(0x7f0000000000)="2f73a9ca39d83c196ea8cc56ff073988aae5b20f17bb95ffc38b1025451b1a0d04970405a3f3ab7c6d32d4df3e28f9c680af744aa7034835c86fb70a32ab3c8f") recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000180)) 03:40:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) listen(r1, 0x7f) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x180ffd, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) fcntl$dupfd(r1, 0x406, r2) shutdown(r3, 0x1) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x12) 03:40:10 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0), 0xff42) getsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, &(0x7f0000000040)) 03:40:10 executing program 2: socketpair$unix(0x1, 0x100000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() fcntl$setown(r2, 0x8, r3) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f00000000c0)="a666954955f45b3985e6654177a7778c", 0x10) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000100)=""/42) r6 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r5, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x804000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r6, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x800) clock_gettime(0x0, &(0x7f00000002c0)={0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000540)={r7}, 0xcc) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x35d, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/246}, {&(0x7f00000007c0)=""/240}, {&(0x7f00000008c0)=""/163}, {&(0x7f0000000980)=""/234}], 0x6b, &(0x7f0000000680)=""/31, 0x1f}}], 0x3f747b8cbf977b6, 0x0, &(0x7f0000000b40)={0x0, r4+10000000}) 03:40:10 executing program 4: getsockname(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000040)=0x80) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x84, r1, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xeb7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000800}, 0x8fd3992b7a7144fa) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x8000) sendfile(r3, r4, 0x0, 0x80000000000d) 03:40:10 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80080, 0x0) write$selinux_access(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="73797374656d5f753a6f62ea6563745f72ba6875646174615f743a733020756e636f6e66696e65645f753a73797374e149e06858ff226d6132656d5f72f0d12d73303a63302e633130323320303000"/91], 0x61) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000180)=0x100000000) 03:40:10 executing program 0: r0 = socket(0x10, 0x2, 0x0) fsync(r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) r3 = syz_open_procfs(r1, &(0x7f0000000240)='net/sockstat\x00') sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0xfffffffffffffc8c, 0x3, 0x0, 0x421) ioctl$TUNSETGROUP(r3, 0x400454ce, r2) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0xfffffffffffffda7}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 03:40:10 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast1, @remote}, &(0x7f0000000180)=0x8) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpu.stat\x00', 0x0, 0x0) accept$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000600)=""/4096) 03:40:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x30, r2, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x40) r3 = socket$inet6(0xa, 0x2, 0xff) setsockopt$inet6_int(r3, 0x29, 0x4a, &(0x7f0000000180)=0x6f7bbbe1, 0x4) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) accept4(r1, &(0x7f0000000740)=@ipx, &(0x7f00000007c0)=0x80, 0x800) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x7ffff) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000900)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x208, r5, 0x71c, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x92}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x77}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff59}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xea12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x108, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1d50}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffeffffffff}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2008}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3c6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf6}]}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x54}, 0x48040) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000640)={{0x2, 0x1, 0x7, 0x1, 0x9}, 0x4af, 0x4, 'id0\x00', 'timer1\x00', 0x0, 0x528, 0x1, 0x7, 0x1}) ioctl$TUNSETSNDBUF(r6, 0x400454d4, &(0x7f0000000080)=0xfffffffffffffffb) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x7fffffff, 0x9, 0x4, 0x0, 0x5, 0x20000, 0xb, 0xc1, 0x200, 0x9, 0x8, 0x1, 0x4, 0x0, 0x1, 0x1, 0x2, 0x7, 0x4, 0x10001, 0x3ff, 0x7f, 0xabde, 0x39, 0x5, 0x1, 0x3, 0x1, 0x7, 0x2, 0x800, 0x9, 0xffff, 0x800000, 0x8, 0x0, 0x6, 0x1, @perf_config_ext={0x316, 0x9}, 0x12080, 0xdd, 0x6, 0x4, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x7, r3, 0x8) 03:40:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgid(0xffffffffffffffff) syz_open_procfs(r1, &(0x7f0000000200)='comm\x00') fcntl$dupfd(r0, 0x200000000000406, r0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x400, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x400000028, 0x7fff, 0x3f}, 0xe) getpeername$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10) accept$unix(r2, 0x0, &(0x7f0000000000)=0xfffffffffffffc94) accept$inet(r2, &(0x7f0000000100)={0x2, 0x0, @dev}, &(0x7f0000000280)=0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') 03:40:10 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @empty, @multicast2}, &(0x7f0000000180)=0xc) connect$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x2, 0x6, @remote}, 0x14) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000200)=""/166) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti6'}, {0x4}}}]}, 0x30}}, 0x0) 03:40:11 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r1) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) [ 2051.837130] kauditd_printk_skb: 133 callbacks suppressed [ 2051.837138] audit: type=1400 audit(2000000411.494:60678): avc: denied { create } for pid=4469 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2051.908635] audit: type=1400 audit(2000000411.494:60679): avc: denied { write } for pid=4469 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2051.939924] audit: type=1400 audit(2000000411.544:60680): avc: denied { map } for pid=4529 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2051.981732] audit: type=1400 audit(2000000411.554:60681): avc: denied { map } for pid=4530 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2052.025531] audit: type=1400 audit(2000000411.594:60682): avc: denied { map } for pid=4532 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2052.047791] audit: type=1400 audit(2000000411.664:60683): avc: denied { map } for pid=4533 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:40:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20000000000a) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'rose0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="070000000000000000000000d446f7e69d4d00005f9358475294855260baf9bf46a7bccece8db2b9965b98723ed78a937864d1"]}) 03:40:11 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000180), 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0xffffffff, &(0x7f00000003c0)=""/226) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x400, 0x0) setsockopt$inet_buf(r4, 0x0, 0x9, &(0x7f0000000280)="d2a93d6da2007c52b2876f0000d3f759a2d53fd46911f57b2954b47a2cfb8cfad6c9af5f7c8e7efd1e3bbdbde942ec8a415ea96799a97a49d049eadaefda850b4dbc42caff276fd5b9323dae4b51e0f4ea218238c276e0fbfea405005cc30a1af2657332824784a8affe70d87d993fe87a345c4d27e0d834560e489dd8d7", 0xfd0b) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) accept4(r1, &(0x7f0000000300)=@ethernet, &(0x7f0000000240)=0x80, 0x80000) 03:40:11 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f00000000c0), 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x82002) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000004, 0x10, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x82) setsockopt$packet_fanout(r4, 0x107, 0x12, 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) sendfile(r3, r1, &(0x7f0000000180), 0x6) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(r0, &(0x7f0000000100)=@abs, &(0x7f00000001c0)=0x6e) 03:40:11 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:11 executing program 1: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x7f0, 0x260, 0x260, 0x4d0, 0x148, 0x0, 0x720, 0x720, 0x720, 0x720, 0x720, 0x6, &(0x7f0000000000), {[{{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@inet=@tcp={0x30, 'tcp\x00', 0x0, {0x4e24, 0x4e24, 0x4e24, 0x4e23, 0xff, 0x8, 0x2, 0x8}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xb}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x379}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x20}, @local, [0x0, 0x0, 0xffffff00, 0xffffffff], [0xff0000ff, 0xffffff00, 0xff000000, 0xffffff00], 'sit0\x00', 'lapb0\x00', {}, {0xff}, 0x2f, 0x8000, 0x7, 0x1}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@inet=@length={0x28, 'length\x00', 0x0, {0x3, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@ipv4={[], [], @rand_addr=0x7ff}, @local, [0xff000000, 0x0, 0xff000000, 0xffffff00], [0x0, 0xffffffff, 0xffffffff, 0xff], 'bridge_slave_1\x00', 'dummy0\x00', {0xff}, {}, 0x87, 0xf1c, 0x4, 0x1}, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@local, @ipv4=@multicast2, 0x2b, 0x11, 0x771}}}, {{@ipv6={@local, @mcast1, [0xffffffff, 0x0, 0xffffffff, 0xffffff00], [0xffffff00, 0xffffffff, 0xff000000, 0xffffff00], 'teql0\x00', 'bcsf0\x00', {0xff}, {0xff}, 0xac, 0x8, 0x1, 0x38}, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev={0xac, 0x14, 0x14, 0x2b}, @ipv4=@broadcast, 0x11, 0x32, 0x7}}}, {{@uncond, 0x0, 0x228, 0x250, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x1, 0xffff, 0x1}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x9, 0x2, 0x8001, 0xfffffffffffffffe, 0x2, 0x5, [@local, @ipv4={[], [], @multicast2}, @mcast1, @mcast2, @empty, @rand_addr="ef29e73f64ce71b9a7b0ee4e49348d10", @mcast1, @rand_addr="34d9c8332115562b29ac8f583bb6bb25", @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0xb}, @empty, @dev={0xfe, 0x80, [], 0x24}, @mcast2], 0x7}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x850) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 03:40:11 executing program 2: accept$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x14) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x404041, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x12, 0x9, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x4e}, @initr0={0x18, 0x0, 0x0, 0x0, 0xb60, 0x0, 0x0, 0x0, 0x1}, @exit, @ldst={0x1, 0x1, 0x2, 0x1, 0x7, 0xfffffffffffffffc, 0x18}, @call={0x85, 0x0, 0x0, 0x56}, @ldst={0x1, 0x3, 0x1, 0x9, 0x0, 0xffffffffffffffff, 0xfffffffffffffff0}, @generic={0x9, 0x44ec, 0x1, 0x5, 0x10000}, @ldst={0x0, 0x3, 0x6, 0x0, 0x8, 0xbd, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xb6, &(0x7f0000000240)=""/182, 0x41f00, 0x1, [], r0, 0x0, r1, 0x8, &(0x7f00000003c0)={0x8, 0x9}, 0x8, 0x10, &(0x7f0000000400)={0x200, 0x2, 0x81, 0x2f8a}, 0x10}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="850000002e000000c300000000000000950000000000750040"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) [ 2052.069990] audit: type=1400 audit(2000000411.684:60684): avc: denied { map } for pid=4534 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:40:11 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sync_file_range(r1, 0x0, 0x0, 0x2) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={0x0}, 0x10) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x0, &(0x7f0000000140)='./file0\x00', r3, &(0x7f0000000280)="62e1fa7469be50529e2a4619ab0eaf1f714709bfa9476fcd65eb4b1256f4abfc0c1f21075bb489971d070436e4c59b87a4743dbbb203db1b1ec36bbc4d074d4304b8fccacb4051510ced7faeb44720c58b08d9c28fa3c4016b104f52f924f6c11cc7544b924d6adb2f33294a") fallocate(r2, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) [ 2052.118849] audit: type=1400 audit(2000000411.774:60685): avc: denied { prog_load } for pid=4536 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 03:40:11 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = accept$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x80) write$binfmt_elf32(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x8, 0x4, 0x81, 0x6, 0x2, 0x6, 0x5, 0x129, 0x38, 0x17b, 0x0, 0x2, 0x20, 0x2, 0x401, 0x0, 0x1}, [{0x6474e551, 0x85e, 0x9f3, 0x6d0, 0x2, 0x26e, 0x10001, 0xfff}, {0x60000005, 0x3, 0x800, 0x8, 0x8, 0xfffffffffffff2fe, 0x3, 0x9}], "7f49285792436c37de9650873b799c11f40016af3448b629d6cc1019d21cd6fd91054e9ecb5975eedccefba708000b24c03831acaa2ca6d50203e34fc80b014bc14fd72045867d5f348a45dc071ac27a9375094e2bd37604f574b9"}, 0xd3) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000240)={'nat\x00'}, &(0x7f00000000c0)=0x54) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) unshare(0x20600) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000440)=0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x4, 0x4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x5, 0x0, 0xc6, 0x7, 0x7, 0xfffffffffffffffa, 0x1, 0x7ff, 0x2, 0x0, 0x9, 0x4, 0x1f9, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x800, 0x10001, 0x0, 0x7fffffff, 0x5, 0x0, 0x1, 0x0, @perf_config_ext={0x1, 0x7f}, 0x4080, 0xfffffffffffffffb, 0xfffffffffffffffa, 0xb, 0x8000, 0x0, 0xd}, r3, 0xf, r0, 0x2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 03:40:11 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200001, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000780)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, r1, 0x100, 0x70bd25, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10800}, 0xc, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB="a8000000", @ANYRES16=r2, @ANYBLOB="000028bd7000fedbdf2502000000100004000c00010073799f310000000084000100100001006574683a6970366772653000080003000500000044000400200001000a004e20000000010000000000000000000000000000000109000000200002000a004e24fffffffdfe8000000000000000000000000000bb06000000240002000800020001000000080001001400000008000200ff0300000800020004000000"], 0xa8}, 0x1, 0x0, 0x0, 0x4}, 0xc0) r3 = socket(0x4, 0x1002, 0x81) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) [ 2052.218694] audit: type=1400 audit(2000000411.844:60686): avc: denied { map } for pid=4547 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:40:12 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) epoll_create1(0x0) epoll_create1(0x0) timerfd_create(0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) write$P9_RREADDIR(r1, &(0x7f0000000240)={0x68, 0x29, 0x2, {0xd26, [{{0x12, 0x1, 0x6}, 0x400, 0x6, 0x7, './file0'}, {{0xc2, 0x3, 0x1}, 0x2, 0x6, 0x7, './file0'}, {{0x40, 0x4, 0x2}, 0x1000, 0x2, 0x7, './file0'}]}}, 0x68) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x1, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 2052.328928] audit: type=1400 audit(2000000411.844:60687): avc: denied { map } for pid=4547 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:40:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) write$selinux_create(r0, &(0x7f0000000180)=@objname={'system_u:object_r:public_content_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x7f, 0x20, './file0\x00'}, 0x5a) r1 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001d0007041dfffd946f610500070000001f00000000000400060006000400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) 03:40:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) seccomp(0x0, 0x0, &(0x7f0000000200)={0x4, &(0x7f0000000100)=[{0xff, 0x6, 0x5, 0x3}, {0x3, 0x200040000000000, 0x9, 0xc0d}, {0x80000001, 0x8, 0x13c, 0x6}, {0x100000001, 0xfffffffffffffffc, 0x20, 0x100}]}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x44) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x80, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000180)={0xa, 0x8, 0x1, 0x6}, 0xa) 03:40:12 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000f00)=[{{&(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000600)=""/67, 0x43}, {&(0x7f0000000680)=""/137, 0x89}, {&(0x7f0000000740)=""/228, 0xe4}, {&(0x7f0000000840)=""/148, 0x94}], 0x4, &(0x7f0000000900)=""/118, 0x76}, 0x6}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/37, 0x25}], 0x1, &(0x7f0000000980)=""/102, 0x66}, 0x2}, {{&(0x7f0000000a00)=@ipx, 0x80, &(0x7f0000000300)=[{&(0x7f0000000a80)=""/103, 0x67}, {&(0x7f0000000b00)=""/176, 0xb0}, {&(0x7f0000000bc0)=""/92, 0x5c}], 0x3}, 0x3}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000cc0)=""/106, 0x6a}, {&(0x7f0000000d40)=""/125, 0x7d}], 0x2, &(0x7f0000000e00)=""/226, 0xe2}, 0x5f}], 0x4, 0x40, &(0x7f0000001000)) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:12 executing program 4: creat(&(0x7f0000000800)='./file0\x00', 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10000003d) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x20000000000000) [ 2052.484083] PF_BRIDGE: RTM_DELNEIGH with unknown ifindex [ 2052.541544] PF_BRIDGE: RTM_DELNEIGH with unknown ifindex 03:40:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x420a, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000001c0)="7d8a3d2049a0ba5193d780b8bb6eccac07055f47172af6612dfd4dd7aa749551d2eeb116d2c10d1595b11bc60889fd6a4b8b63555bdf1dc5a05a5bf0be6b9c1099f4e91890edeb20ad1276c5dbaa89983c640236f7607cb58b9b4319094bd5c8564517ed7e97506e8c4501fe898caf54f689d0e6b2b16ef3bc") ptrace$cont(0x9, r1, 0x0, 0x0) 03:40:12 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000640)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x1000, 0x100, 0x3, 0x7cd, 0x27f, 0x0, "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"}, 0x1118) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@mpls_getnetconf={0x14, 0x52, 0x601}, 0x14}}, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, 0x0) 03:40:12 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000600)="12a100000000000000000000000000000000fde14c6159c5eac214e37bc345d8ce82bb51b2610c6cebc6fd0adc839339000548457c04771d65cda5634f19dfb6c70d372edf9af5a94db3a0cbcf67239655dbb91e0c19becc094c34076c544ff7e95e9cdc2e7bbdc1c4f5dbe99fb8e0d5037a220e0283febc9d7521e3121b47ebb276b69e567b579524b3e05f1164605dcbc91ef82575e444bd338fb25585b6469d36451baa40357b86fba756a64b8d83fb96d6c109c2339989b81de9e7517bd7", 0xffffffffffffff3c, 0x2000000004, 0x0, 0x2d3) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) socket(0x13, 0x1, 0x6) 03:40:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x80302, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x8, 0x9, 0x5, 0xc7, 0x0, 0x0, 0x10a, 0x8, 0x400, 0x7, 0x1, 0x7fff, 0x5, 0x1, 0x6e7e22e0, 0x0, 0x1000, 0x1, 0x10001, 0x8, 0x1, 0x1, 0xfffffffffffffb13, 0x80, 0x8000, 0x0, 0x3fbd, 0x0, 0x1, 0x9, 0x47, 0xfffffffffffff3e9, 0x1, 0xfaa, 0xfeae, 0x1550, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x421, 0x9, 0x0, 0x5, 0x5, 0x100000000, 0x401}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b2b, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000100)={0x6, 0x800000000000003, 0xfffffffffffffffd, 0x4, 0x9, 0x6}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffffffff}, 0x8) 03:40:12 executing program 5: personality(0x8000000000140008) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={r1, r2/1000+10000}, 0x10) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7, 0x4b, 0x1}, 0x7) uname(&(0x7f0000000100)=""/176) 03:40:12 executing program 3: r0 = add_key(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffa) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000280)=@generic={0x1, 0x5, 0x5}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0) getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) mlock2(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 03:40:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005b8000/0x3000)=nil, 0x3000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) mmap(&(0x7f000060b000/0x1000)=nil, 0x1000, 0x5, 0x8000000000000033, r0, 0x0) unshare(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = open$dir(&(0x7f0000000400)='./file0\x00', 0x80a43, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x6, 0x3, 0x0, 0xffffffffffffff80, 0x7f}, 0x14) close(0xffffffffffffffff) socketpair(0x2, 0x2000000080003, 0x100, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[]}, 0x1, 0x0, 0x0, 0x8000}, 0x804) creat(&(0x7f0000000640)='./bus\x00', 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) ftruncate(0xffffffffffffffff, 0x2008200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000e00)=[{&(0x7f0000000780)}, {0x0}], 0x40, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) r4 = getuid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fchownat(r2, &(0x7f0000000000)='./file0\x00', r4, r5, 0xc00) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 03:40:13 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') fchmodat(r0, &(0x7f0000000080)='./file0\x00', 0x1c4) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) writev(r1, &(0x7f0000000040)=[{&(0x7f0000fb6000)="1f00000003031900040007000000e3800809bb0509000100010100493ffe58", 0x1f}], 0x1) 03:40:13 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000040)) r0 = memfd_create(&(0x7f0000000000)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xfffffe43) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000080)={&(0x7f0000000040)}}, 0x18) lseek(r0, 0x0, 0x4) 03:40:13 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) gettid() r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x109400, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000100)=""/151) socket(0x9, 0x805, 0x2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89b0, &(0x7f0000000080)='ip6tnl0\x00') 03:40:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x7, 0x7) getsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=""/81, &(0x7f0000000080)=0x51) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty}}, 0xe8) dup2(r0, r1) 03:40:15 executing program 4: syz_emit_ethernet(0x66, &(0x7f00000f8000)={@random="cd390b081bf2", @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x11, 0x0, @ipv4={[0x543], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x600]}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x18, 0x2, 0x91b0000000000, "2114bdb565af77f2574554aa3197e5d6", "d2d257"}, 0x18, 0x3) dup(r0) 03:40:15 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x3f, &(0x7f0000000100)=0x0) fremovexattr(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000000)=""/88) io_submit(r1, 0x200000000000014b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffffffffffefd}]) 03:40:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xc, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x40002, 0xfffffffffffffe53, &(0x7f0000000000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000001140)={0x6}, 0x4f}, 0x41) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000002a80)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000002ac0)={'veth1_to_team\x00', {0x2, 0x4e23, @multicast2}}) r1 = socket$inet(0x2, 0x0, 0x4) recvfrom(r1, &(0x7f0000001000)=""/190, 0xbe, 0x10000, &(0x7f00000010c0)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e22, 0x4}}, 0x80) 03:40:15 executing program 1: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@alg, &(0x7f00000000c0)=0x80, 0x80000) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000180)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000300)=""/65, 0x41}, {&(0x7f0000000380)=""/217, 0xd9}, {&(0x7f0000000480)=""/231, 0xe7}], 0x4, &(0x7f00000005c0)=""/99, 0x63}, 0x40000100) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000680)={0x0, @rand_addr, @empty}, &(0x7f00000006c0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001c80)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000001cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001d00)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001e80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001e40)={&(0x7f0000001d40)={0xf0, r1, 0x8, 0x70bd29, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r4}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r5}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r6}}}]}}]}, 0xf0}, 0x1, 0x0, 0x0, 0x20008000}, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x4, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000007dc0)='GPL\x00'}, 0x48) 03:40:15 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f00000006c0)=""/95, 0xffffffa7}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000400)=""/77, 0x4d}, {&(0x7f0000000600)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}, 0xfffffffffffffffc}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:15 executing program 2: mkdir(&(0x7f0000000900)='./file0\x00', 0xffffffffffffffff) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000001d00)='./file0\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000880)) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x80004) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffc) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000001dc0), 0x1bf) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001bc0)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000001cc0)=0xe8) fchown(r3, r4, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000200)=@req={0x4e, 0x126d, 0x7}, 0xffffffffffffff7c) recvmsg(r0, &(0x7f0000001b80)={&(0x7f0000000880)=@caif=@dgm, 0x80, &(0x7f0000001b00)=[{&(0x7f0000000940)=""/130, 0x82}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/39, 0x27}, {&(0x7f0000001a40)=""/171, 0xab}], 0x4, &(0x7f0000001b40)=""/28, 0x1c}, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000), 0xffffffffffffff5f, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}, 0x1, 0x0, 0x0, 0x8040}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) write$P9_RATTACH(r0, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x4, 0x82, 0x1}}, 0x14) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000000)) futex(&(0x7f0000000080)=0x2000000000000002, 0x6, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000280)=0x1, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x25, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30000000]}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) statfs(&(0x7f00000001c0)='./bus\x00', &(0x7f0000001d40)=""/109) r6 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) fchdir(r6) 03:40:15 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000400)=""/95, 0x5f}, {&(0x7f0000000600)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xfffffffffffffd1a}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:15 executing program 5: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) sched_setaffinity(r1, 0xfffffffffffffe0c, &(0x7f0000000400)=0x8000009) creat(&(0x7f0000000200)='./bus\x00', 0x4) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x200) getpgrp(0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0), 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$setflags(r3, 0x2, 0x0) r6 = dup(r5) io_cancel(0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0xfffffffffffffd7e) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) sendfile(r6, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r7 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000411}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x24, r7, 0x201, 0x70bd27, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x894) 03:40:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000001c0)="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") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$void(r0, 0xc0045c79) getsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) 03:40:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='schedstat\x00') setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) exit(0x5) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000140)={0x3, 0x0, 0xfffffffffffffffe}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setsig(r2, 0xa, 0x1f) ptrace$setopts(0x4206, r3, 0x1, 0x0) 03:40:15 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000006c0)=""/142}, {&(0x7f0000000180)=""/14}, {&(0x7f0000000780)=""/135}, {&(0x7f0000000240)=""/13}, {&(0x7f0000000840)=""/189}, {&(0x7f0000000900)=""/251}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}, 0x400}], 0x400000000000192, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:15 executing program 5: llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/182, 0xb6) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='sb=0x000T']) 03:40:15 executing program 0: r0 = socket(0x10, 0x2, 0xfffffffffffffffd) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getrule={0x20, 0x22, 0x200, 0x70bd2d, 0x25dfdbfe, {0xa, 0x10, 0x0, 0x6, 0x1000, 0x0, 0x0, 0x7, 0x6}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x44005}, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 03:40:15 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ustat(0x0, &(0x7f0000000080)) write$P9_RAUTH(r1, &(0x7f0000000800)={0x14, 0x67, 0xffffffffffffffff, {0x0, 0x0, 0x7}}, 0x14) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) accept4$packet(r2, 0x0, 0x0, 0x80800) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="020700001001000000000006eec03c00080012080000010000000000000000000600000000000d00000000000000020000000000000000ada800800400000020000000f7533ee706000000000002480080ac14ffbbf000070000000000030005000000000042004288ed0899d7b82000004864822fd31383077107fd466dfc6e4855e678781faa1e250660c50a061e17d7ff03d4740efc784846b1ec3f2377f5b32b91d103701bbe89e42f92fc0b7ed845cd59521f000000000000005e160f0d41b54c2798528983b1a2d7483b528e6e75872e10350a77eb871f25f670f71f3e9d5a8dd0eac0030555f2fe05ad4eeb55e1e28bf3a4995293e1cc2e53cf0cd7bdce98f9ef88acabedd03d4831780cac46db73cc5073"], 0x80}}, 0x0) socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000000)={0x4, 0x70, 0x1, 0x81, 0x5, 0x1, 0x0, 0xdd, 0x10, 0x8, 0x1f, 0x1, 0x2, 0x4, 0x3ff, 0x1, 0x6, 0x99fd, 0x100000001, 0x5, 0xd5a9, 0x4, 0xfff, 0x10000, 0x9, 0x8, 0x9cf, 0x8, 0x0, 0x3ff, 0x0, 0x8, 0x80, 0x6, 0x1, 0x0, 0xffffffffffffff01, 0x6, 0x0, 0xfffffffffffffff7, 0x4, @perf_config_ext={0x0, 0x6a}, 0x2000, 0x7, 0x1, 0x6, 0x7f, 0x100000001, 0x3}) write$P9_RXATTRCREATE(r2, &(0x7f0000000140)={0x383}, 0x7) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f00000001c0)=0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000340)) getpeername$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000007c0)=ANY=[@ANYBLOB="0400"/24]) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000700)="f301c7bd0bb12dd66e632ce428806782e5307f3cbb3aa618e909c84167ef4c33b92bc5d23fdeed562a5a0227c459af0ced9a85b35eacb6f4be199940a45b7924333a7d07fdb9ea9a05a56683c32711ea416a15c4c58f4a0dbb43f4bddbf1fbb15f018be3f2c9c7bf28f10a2845210976cac75e89e489c2beec5ec3982dfe2e50fcfa995f258534b76b15b966d34ca02f8af1c33ff2d01ec7318aa27c92c1519a05558d8013d23a13c2693e1e7b7276da87bf4d59a8d78ce7") sendmsg(r6, &(0x7f00000006c0)={&(0x7f0000000440)=@xdp={0x2c, 0x1, r7, 0x1f}, 0x80, &(0x7f0000000300)=[{&(0x7f00000004c0)="8e83b6145a0f6a6a6fe0e247b2deaa259c3bd5d97520da5916de49b96a171ac7685ecf9ddaa340f206a4d607b4dd81715aad5e67af2d0e7201a110253d23deb1858c9f04c0562b2de11dc94af1174e80cfafe63cdbe9fa20ddb73e9fe9b9978b", 0x60}], 0x1}, 0x4080) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r8, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x80\x02\x00', @ifru_flags=0x2}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000240)=0xa35) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x400080000000, 0x4, 0x20000007, 0x8, 0x5, 0x6, 0xc, 0x3077f6aa, 0xa, 0x8, 0x7, 0x91a3}) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20000, 0x0) ptrace$setopts(0x4206, r5, 0x2, 0x100010) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x8}) 03:40:15 executing program 1: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) fallocate(r0, 0x0, 0x3, 0x3ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$FICLONE(r1, 0x40049409, r0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x24) write$P9_RREAD(r2, &(0x7f00000008c0)=ANY=[@ANYRESDEC=r1, @ANYRES64=r1, @ANYBLOB="eb03c21770658347157e39155a2ef669c632dd060ab51f1324eb58a22ee1d854d3bc2cb3cd9914f848e636f44bed9ebf85eb2991e76e11047c1ec53f02a0ada5498c8adfec0339eb28343a482a962ac4c024636c3bb2d9c23a33090857286305a3ecba9d31b93b2eda2d4e0892e3ac894d4ee8097286ee95460b33ee114bf72a2d90a892e100b13518b3a4b2bc52ae4513489c8cf04bec8d76f3ee1da05c1d0e221793037a78d238898e006fdf436ff2c30ae9c5fb193a42fede823afa55380b3b6031b74c5a45cba73a956f29b7810040b0084d3c3a9f31f13baafe28371267c84b84c1932f7d52dc09c280f50b248a", @ANYRESHEX=r0, @ANYPTR64, @ANYRES32=r2, @ANYRESOCT=r1, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESOCT=r2, @ANYRESDEC=r0, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESDEC=r0, @ANYRES16=r0, @ANYRESHEX=r2, @ANYRES64, @ANYRESHEX, @ANYRES16=0x0, @ANYRES16=r2, @ANYPTR, @ANYRESDEC=r0, @ANYRESDEC=r0], @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYBLOB="c697b4905919e9a7bc412bb4b3e21f20695383c11bf7f1083bf2092dc2252b1b508175778b7bd9a227e722b46d9888d9dfa6c3e4b43c811c97a1b23dfd5eae50afb144160a21fce4a1543add6ad0e08e1993b53506b706cf5294e4d4f2ff1d0b719591371fec57e9cc0ba13a5d8ab3308663b2c57e8e734a8f722ac7dbbf90e7a6f06829d3576455892047edb3e5", @ANYPTR64, @ANYRESDEC=r0, @ANYRESOCT=r0, @ANYRESHEX=r2], @ANYBLOB="37df9d2ea221615e6a2c2b0c57f586c857e5849f2b994dad601756fc74443a24cd9325c6ed1efc7ce027f6d8767710d176cdcb8555d650faed892d806b6250e94cfbbe01dbe2a7a6df8f846c985b81d396ed9b46cc25f6bdcb2c24fb0042f2fc11f7d265b80985947eba5a701184dd15cc298aca1757aa78efce00138a3933f5e720c3e3a04126258f69f7f7330b7f61ca0d90fad8f7aba65ee28957429a596cf8a201113736b833b8de06892185fc79a6cfc9624409b62f1b57b51aee462cfd288f9cf407e737ff259eaa8ef1d97ec8b9dfd9d099ea1dc4f2200d4517d6cd522c6f786270db294a71b01a601f62a61aced972ccec1c27", @ANYRESOCT=r2, @ANYBLOB="d18b15e9530e989cd72ec4ff75295934ebfa6883da27c747ee16d658c962f95384cc8636a5ff00a5d3b80a679fb4ab29b4421926ef4794a7cc3aeb5f01241d07797887c930990284cba2a329889d2a54ed86a39c8960427533519e02c2c347e42a671de0388d46ce1f5b382631f99c275ca7e7aa23fcee51150146494f65890e786ac08aebc0fdadb2b6aae29bc657a17606e0181afd923d4bcc9eaec733756c31acc146b184c03c7e2a21e36841ed8ec8df3b4be5aef3e940ec4c", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYPTR64, @ANYBLOB="845abc5df25eeb5d836aced1654c677b125e10fed93f3a17a7d75116049a193b54505c15c4bfebda43c1b2b05fa631d3325c16ac5d45e11363575e7d10", @ANYRESDEC=r2, @ANYRES64=r2, @ANYRES16=r0, @ANYPTR64], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYPTR64, @ANYRES16, @ANYRES64=r1, @ANYRES32=r2, @ANYRES32=r0, @ANYRESOCT=r1, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r2, @ANYPTR]], @ANYBLOB="6a7d8e181d477d9267906aba9ce8098e191aec0b22c40ca6efd80330886fd341ed13f874fe406c8291d03e4c246540ca2c82a3d49d7dca0f1ab9ceac824ca1806427937b80728e22a63ed64c293b0d71101aebcef5293d22c6dc9adfef378c1041964ea7a040d8630728a88bc3019e1af5e039e32a5c221b608ff63fc79a5d8d7eaab6fa4a5746df6883df8ad9d60eb19eb7797ebea6a70ebb36558837b4ca089cb166d5e22ceb710ea302c64d6c2a5fb39f372368a9320edbe3d177cfa8a9362c4808bb22a27432855c0c1c574933e56a93cfdf1624e89c85dd5bf7b7c793e261928d3d34630443", @ANYBLOB="5dc4ef429da6704c50c8442be8d5239a210cd645cdaefc647791f8f02611da8cd73424cb4c5946a6d88acd61ddb1c9368488755ad67b354299e02db64835aaaa8e4571c2e2da8aea2739fdb695dcc5bc38b4a74068917470baaaf6462d086e3e9b33b8f2a08009fa4c86e81142cecff21865502a5506b8e725b9552a613fcd561267b8672512c661f04bc9c9758d5b162f2e5f8bff5c6b138b822d1fe66344b95d5ca8d2ebd34dca123270893f7b90df867284fa0a9fefcd7bc507f60d98c9aec049c29f8a0549641d7fc4c8b2c8b01908a6"], 0x644) ioctl$FICLONE(r0, 0x40049409, r2) fsync(r2) fallocate(r2, 0x200000000000020, 0x3, 0xfff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) getsockopt$packet_buf(r2, 0x107, 0x1f, &(0x7f0000000100)=""/24, &(0x7f0000000180)=0x18) sendfile(r3, r1, 0x0, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 03:40:15 executing program 0: r0 = socket(0x10, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='security.SMACK64MMAP\x00', &(0x7f0000000300)='@wlan1])\x00', 0x9, 0x3) r1 = open(&(0x7f0000000000)='./file0\x00', 0x280, 0x8) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x14b, 0x10, 0x0, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000400)={0x0, 0x9, 0x7, 0x1, 0x1800000000000, 0xfffffffffffffffa}) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0xe30}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:15 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x3) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x7a) r3 = socket(0x0, 0x0, 0xfffffffffffff1df) add_key(0x0, 0x0, &(0x7f0000001840)="50cabf43110c3626d5d96c4856f142a63911fe982f630c86ff98327cff380d8a9e0a1c528a3e7c6488b224565e13e67d04d57562f1e4b80ec60142beb5fe9d8d810fb9acf30b6b49138a1e053ab3db5400c579048b260705ac579f193b704aebb7ad58b359dc8e9d5ded17397f3859b6caf7b8f62517d972083795c1c9d1cc78", 0x80, 0xfffffffffffffff8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write(r1, 0x0, 0xfded) fstat(r3, 0x0) perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getpgid(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000900)={0xffffffffffffffff, r2, 0x0, 0x2, &(0x7f00000005c0)=')\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000380)) rt_sigqueueinfo(r5, 0x10, &(0x7f0000000000)={0x24, 0x7fff, 0x9}) write$P9_RCLUNK(r2, &(0x7f0000000180)={0x7, 0x79, 0x1}, 0x7) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xe8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x10, 0x0, &(0x7f0000000300)=[@request_death={0x400c630e, 0x4, 0x3}], 0xf3, 0x0, &(0x7f0000000640)="b5e9f91cb055bf8f8b058cd6c7b7a0a2ac5a1cabff4335b70f3a4a7d599a8a75cadb55baaddd249d0a27867600d6d7a438f9305183aac5520a1c861aee90f5f308d40dbb35f9a481931c603fd61bd63f525a48f39dc6d279487fb3323ac6a314c4d691d35a84f865f14939c9dd1c7dad18110b374607c35531b72f819ae08f15fdce1ed2e755fe6d97d36f89c0b8d3cfef9cbb2105d20b01a0a1cb7c4d990b77955b9e2fce825d3b1e06e728ca0be5ec072bcebc554219f206b915b34c9ebe1b0af4920f79cb19e8e134db4efbcc3d0d958f6388571ceec8a374b64b8fb9ff7df2e65e5e741fbd4b097a7c806d5f3cac3f9de2"}) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@gettfilter={0x34, 0x2e, 0x14, 0x70bd25, 0x25dfdbfb, {0x0, r6, {0x6, 0xf}, {0x0, 0x1f}, {0x10, 0xd}}, [{0x8, 0xb, 0x8}, {0x8, 0xb, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x0) fstat(r4, &(0x7f0000000940)) getpeername$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={'team0\x00', {0x2, 0x4e22, @multicast1}}) getresgid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000a40)) sendmsg$netlink(r2, &(0x7f0000000cc0)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000540)=[{&(0x7f0000005ec0)={0x10, 0x24, 0x600, 0x70bd2c, 0x25dfdbff}, 0x10}], 0x1, 0x0, 0x0, 0x10}, 0x10) sendfile(r2, r3, 0x0, 0x10000) 03:40:15 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x802, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000180)) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000400)=""/107, &(0x7f0000000240)=0x6b) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:15 executing program 1: r0 = creat(0x0, 0x0) link(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0xffffffffffffdde, 0x0, 0xffffffffffffff5c}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000200)={0x283}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x8000, 0x0) accept$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @remote, 0x1f, 0x3ff, 0x0, 0x0, 0x80000000, 0x800000, r3}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000340)={0x3, 0x100, 0x2, 0x101}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMPNS(r4, 0x8907, &(0x7f0000000540)) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000240)) r6 = request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)='/selinux/enforce\x00', 0xffffffffffffffff) keyctl$clear(0x7, r6) fcntl$notify(r0, 0x402, 0x8) fsetxattr$trusted_overlay_origin(r5, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) fcntl$getownex(0xffffffffffffff9c, 0x10, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000500)={0x4, 0x400}) 03:40:15 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1, 0x5}}}, 0xfffffffffffffff6) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000500)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0xff40) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) close(r0) 03:40:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) ioctl$void(r0, 0x0) fallocate(r0, 0x4, 0x100, 0xffffffffffffff3c) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = dup2(r0, r0) sendmsg$nl_netfilter(r0, &(0x7f00000013c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x114c, 0x13, 0xb, 0x202, 0x70bd27, 0x25dfdbfe, {0xf, 0x0, 0x6}, [@generic="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", @generic="08fe47e4bf758f7d47e62c4dc09d833a5573d952b9c192310f2b7df1736bb58c831fe88f595573a3530488", @typed={0x8, 0x6b, @uid=r1}, @generic="2d2cb396a1b31b449d6ac9932104cf759baadaaae91946702a77644f22181a4311e01b433e1e7ac9af38617200d1fcd7ddecda7ddad640ded4d200382d89fe41e4bf1e1d069ed5cb196b283c1bebc23fa0d72fcc1b72b9310abd9a0f7e61781ac0b5a79eb3505eede21db2697293cdaaf3402c9ac022677d1a50c648adc6908bf8fe5b1df904dda0", @nested={0x7c, 0x26, [@generic="bbe1256f2bc491e8a1b3dfb6665764871025cba66809bd7a5318d13ba7049696d385b75fb7e2e9a0abd51ccd120a31543b60c2e118f059871f148cc46f12f70d755cf52ecc981ff2d82ecf4f40ca42bab2fe50918490ee2ceae6dda064f0db4f72ae", @generic="ebeb5c0a449cca8c17", @typed={0xc, 0x7f, @u64}]}]}, 0x114c}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xff9d, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1404000005010100000000000000cc0000005752"], 0x14}}, 0x0) clock_gettime(0x0, &(0x7f0000001400)={0x0, 0x0}) write$input_event(r2, &(0x7f0000001440)={{r3, r4/1000+10000}, 0x1, 0x7fffffff, 0x7fffffff}, 0x18) 03:40:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = open(&(0x7f0000000100)='./file0\x00', 0x8003, 0x160) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000180)) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f00000001c0)) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 03:40:16 executing program 0: r0 = socket(0x10, 0x400002, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000680)) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000006c0)=0x7, 0x4) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000400), &(0x7f0000000180), 0x8) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000840)='tls\x00', 0x4) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0xcd) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000800)={&(0x7f0000000700), 0xc, &(0x7f00000007c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="3000f82f2900", @ANYRES16=r2, @ANYBLOB="010828bd7000ffdbdf250f0000001400060008000100010100000400020004000200"], 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x4080) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) write$eventfd(r1, &(0x7f0000000880)=0xffffffff, 0x8) getpeername(r0, &(0x7f0000000600)=@alg, &(0x7f0000000240)=0x80) 03:40:16 executing program 2: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000100)='O(_j\xf9') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000040)) exit(0x0) sendfile(r3, r2, 0x0, 0x20000000002) 03:40:16 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000240)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={'veth1_to_bond\x00', {0x2, 0x4e23, @remote}}) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000580)=ANY=[@ANYBLOB="01009b006f1d97a963b3ae3d97bf16077f277c3f03265f35d857a8da7f0b27812fb2f165e79c4bdde1571aa8973a61b510e15b3dac97b1de3d999969b9b81bf2ec25fa60688e5f9594eebefad70092389eda023a586c1c7842f95e538b862515aead4c207c6866407e9b3c2915feb58fc91e4ea90fe22b9267ce2ecfcc4499eaf5715f583e3979663a9890c5e9094d00"/159]) mlock2(&(0x7f00006fc000/0x2000)=nil, 0x2000, 0x1) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="280000007cf8e51ca685288d41b5090072f11fb6264133b3ecfdc6ce61473de8fedf8f0201de38f721cdd4ae4a4d7c494a8fb57bdc35f933748a48605853baf060f82efec56adc50fc9053faf8d68fd4d7bb220622ae0bf0abf1ba136af6101051160b6364006c1485b63c7e33b8da012de8ef6a39", @ANYRES16=r3, @ANYBLOB="000428bd7002ffdbdf2507000000140002000800030002000000080008000000000060a360b80d3cf02f62915e78db1cfd70e31228234059e5a394e9e015e77b7515817b68a9fdacbe4e77ffe4c709aff9bd7975c655ae52507c1bd462fd27feaa828569b05e2bb722a44b413398f3ec4b4a31baee91cba5e8ba2658ffa6389b3571e7f49789ede7510205e7d16dfdcb3d9870599c8aaa06c2042b3d1ff22703d3d57617bf7cf8a1ef647c76a6f23394e2b71215245b98c2437e38c229a2b68386b12e3c888166f69809ebc25a33432f87127aa363ef431c875ca322fc909de5f8a7bdcb32d5"], 0x28}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x7fff) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) close(r0) 03:40:16 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xbb) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_buf(r2, 0x6, 0x2f, &(0x7f00000004c0)="785c747eb57ee275bc87f65cb7b0510b4e1d405b93d932c9a8f4a64c50ad6fb3f6bf28eb34aa4664c56d899e06c89b0b73c61109bfb06d9e057b956eebe1f1f90badaa3d8adb93a6702d7c2a426ab411682e1316a40a718f8b4f008bd550a33669bbf4adfaabba8629ea5008b0ca70cd2243521454144d4a11ae1fe650948b7b7fe56e43514b453a6c8bb44488f1b92d7c", 0x91) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000140)=0x6) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000040)=0xffffffff, 0x4) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000580)={0x26, {{0x2, 0x4e21, @empty}}}, 0x88) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0xbc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0e630c400300000002000000000000000c63000012634840040000000000000004000000000000000000000011000000000000000000000068000000000000000800000000000000", @ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB="8561646600000000020000000000000000000000000000001a00000000000000852a747000000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="01000000e8ff00000300000000000000230000000000000085616466000000000700000000000000030000000000000002000000000000005e2f8ade8854a80295585185d8ccd4fd1baa3581d0c1c7e2e49b481263587c0e158643c815dd4ebab22f4589a713ed66cc029b3cebe3c58110e6b4da2e1d5a720aea3d8f39511cfddd811727370febcd98d8e8e54d1eeb64cf79ae2ca489bea427302f"], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB=' \x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0300000000000000046304400300000006630440040000001263484002000000000000000000000000000000000000000100000000000000000000006000"/76, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="8561646600000000080000000000000002000000000000000e0000000000000085616466000000007f0000000000000001000000000000003f000000000000008561646600000000070000000000000000000000000000003d00000000000000"], @ANYPTR=&(0x7f0000000300)=ANY=[], @ANYBLOB="0500000000000000"], 0x46, 0x0, &(0x7f0000000400)="9e3913e77d3f04135aa72f2bdec2c23496aff33081cc896a7b33b0e749affaeba65787bb0f1afddd2056ad6cae9a9308043a6dffbb500afe8ffdba8294e786941d5418c73afe"}) 03:40:16 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) clone(0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000440)={'\x00\x00\x00\x00\x00\xff\xff\xff\xdd\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="03000006000000ef7dde30f7dde37e57"], 0x28}}, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") 03:40:16 executing program 4: capget(&(0x7f00000001c0), 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000000c0)={{0x0, 0x1}}) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1af) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) mlockall(0x41000002) fcntl$getownex(r2, 0x10, &(0x7f0000000200)={0x0, 0x0}) prlimit64(r3, 0x40000000000003, 0x0, &(0x7f0000000240)) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'syz_tun\x00\x00\x00\x00\x00\x01\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000480)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000f3ffffff000000000000070000000000005417635600000000000000000000000000000000000000c083ae5b5b2cc0f59d8d498cb20643f1fa213fc8536435ad2125f25b25dcb401686aef098083ec203fd5a27ccbcc819e437277ef087f8acfcfe09724a4b9d0536ac45cbf07050669c5b1d3296d16e977dce708df688462b33956f131bfa92f950630b34c8f4e556569da5bcef4ee883aed5791a6591f5a694eb9110edb88cc781012d69ca08a0dada4a22e15aca616c5f97a0b928585"], 0x1) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0x1da) fallocate(r4, 0x0, 0x0, 0x4003ff) syz_open_dev$binder(0x0, 0x0, 0x200000000802) fallocate(r4, 0x3, 0x8000, 0x8001) fallocate(r4, 0x0, 0x5e87, 0xfff9) sendfile(r2, r2, 0x0, 0x3) unshare(0x40000000) ioctl$void(0xffffffffffffffff, 0xc0045c79) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r8 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 03:40:16 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x200, 0x0) epoll_wait(r0, &(0x7f00000004c0)=[{}, {}, {}], 0x3, 0x1000) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e20, 0x3, @remote, 0x9}, {0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x0, [0x0, 0x582b, 0xfffffffffffffffa, 0x4, 0x6, 0x0, 0x7]}, 0x5c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f00000000c0)={0x1, 0x7, 0xfffffffffffffe01}) preadv(r1, &(0x7f0000001400), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x4) r2 = syz_open_dev$loop(0x0, 0x0, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000300)) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = creat(0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1b, &(0x7f0000000200)=""/210, &(0x7f0000000080)=0xd2) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) fallocate(r2, 0x0, 0x6, 0x0) getresuid(0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4040, 0x140) keyctl$get_persistent(0x16, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000180)=0x0) sched_setattr(r5, &(0x7f00000001c0)={0x30, 0x7, 0x0, 0x2, 0x2114, 0xfffffffffffffc01, 0x9, 0x7}, 0x0) unshare(0x40000000) 03:40:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) gettid() r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10008004}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x88, r3, 0x408, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x60}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x89}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x43}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4f}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8084}, 0x4000000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) syz_open_procfs(r4, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) exit(0x0) fchown(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="17", 0x1, 0x41, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1fc) 03:40:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) getsockname$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180), 0x0) connect(r2, &(0x7f0000000100)=@nl=@unspec, 0x80) clone(0x46103001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x17, &(0x7f00000002c0), 0x6aee59a5109a1f5d) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000200)="334f16af635714378afbaa0ac366f092", 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0), 0x4) 03:40:16 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x400, 0x10c) flock(r0, 0xd) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4088000}, 0xc, &(0x7f0000000180)={&(0x7f0000003800)=ANY=[@ANYBLOB="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"], 0x10a8}, 0x1, 0x0, 0x0, 0x880}, 0x4000) [ 2056.860304] kauditd_printk_skb: 136 callbacks suppressed [ 2056.860312] audit: type=1400 audit(2000000416.514:60824): avc: denied { create } for pid=4768 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2056.862962] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2056.875530] audit: type=1400 audit(2000000416.534:60825): avc: denied { write } for pid=4768 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:40:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@delpolicy={0x50, 0x14, 0x203, 0x0, 0x0, {{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x80}}}, 0x50}, 0x8}, 0x0) r1 = dup2(r0, r0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:40:16 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000140)) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0xffffffffffffff7f) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = gettid() wait4(r1, &(0x7f00000002c0), 0x2, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prlimit64(r2, 0x0, 0x0, &(0x7f0000000180)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'bond_slave_0\x00'}) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="861dac2c1ef23f8820231f1684dc8e8f7f71c30e2dbdbc96f9", 0x19, 0x0) keyctl$assume_authority(0x10, r3) ptrace(0x10, r2) wait4(r2, 0x0, 0x0, 0x0) r4 = dup(r0) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000000)) 03:40:16 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x1, 0x0, 0x0) r3 = gettid() r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x2cb, 0x80000) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) setsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000100)={@loopback, r6}, 0x14) wait4(0x0, 0x0, 0x80000000, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) socket$key(0xf, 0x3, 0x2) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x38) ptrace$cont(0x18, r3, 0x0, 0x0) r7 = dup(r5) ioctl$KDDELIO(r7, 0x4b35, 0x4) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 03:40:16 executing program 3: socketpair$unix(0x1, 0x100000000001000, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00') [ 2057.099521] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2057.107468] audit: type=1400 audit(2000000416.614:60826): avc: denied { map } for pid=4779 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2057.137221] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4751 comm=syz-executor.1 03:40:16 executing program 3: r0 = socket$inet6(0xa, 0x800002, 0x200000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xc00, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) [ 2057.191968] audit: type=1400 audit(2000000416.614:60827): avc: denied { map } for pid=4779 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2057.258514] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4751 comm=syz-executor.1 [ 2057.272659] audit: type=1400 audit(2000000416.624:60828): avc: denied { map } for pid=4779 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2057.341787] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4751 comm=syz-executor.1 [ 2057.343004] audit: type=1400 audit(2000000416.644:60829): avc: denied { read } for pid=4768 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2057.355792] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4751 comm=syz-executor.1 [ 2057.379376] audit: type=1400 audit(2000000416.894:60830): avc: denied { map } for pid=4804 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2057.412649] audit: type=1400 audit(2000000416.924:60831): avc: denied { map } for pid=4809 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2057.425944] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4751 comm=syz-executor.1 [ 2057.462295] audit: type=1400 audit(2000000417.074:60832): avc: denied { getrlimit } for pid=4803 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 [ 2057.486383] audit: type=1400 audit(2000000417.114:60833): avc: denied { map } for pid=4816 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2057.510804] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4751 comm=syz-executor.1 [ 2057.526053] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4751 comm=syz-executor.1 03:40:17 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x100081) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) write$binfmt_elf32(r2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x2ac) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000004) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r0, 0x0, 0x18, &(0x7f0000000100)=')]vboxnet1#ppp0vboxnet1\x00', 0xffffffffffffffff}, 0x30) r3 = fcntl$getown(r1, 0x9) tkill(r3, 0x2f) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) chroot(0x0) symlink(&(0x7f00000001c0)='..', &(0x7f0000000000)='./file0\x00') 03:40:17 executing program 4: clone(0x2302001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x8, 0x3, 0x79b4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a40)={{{@in=@remote, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000b40)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) setpgid(r1, r2) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000002c0)) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xf0) ptrace(0xffc0000000000003, r1) ptrace$getsig(0x2, r3, 0xffffffffff600003, &(0x7f0000000000)) 03:40:17 executing program 0: r0 = dup(0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="fe656f2c", @ANYRES16=r1, @ANYBLOB="01d4ccc34f2b357e4b250a000000200003001400060000000000000000000000000000001001080001000200000008000500020000002000010014000300fe8800000000000000000000000001010800060064682f4a236e000008000400030000006faccc79207960651b948c08000500"], 0x6c}, 0x1, 0x0, 0x0, 0x24008081}, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:17 executing program 3: socket$inet6(0x10, 0x2, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000080)='./control\x00', 0x0, 0x10}, 0x10) preadv(r0, &(0x7f0000001380), 0x1000000000000086, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = getpgrp(0xffffffffffffffff) ptrace$getregs(0xe, r2, 0x8, &(0x7f0000000500)=""/204) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000003c0)={'bond_slave_0\x00', {0x2, 0x4e20, @multicast2}}) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x30000080}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x4c, 0x0, 0x0, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x95}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x8001, 0x1, 0x5, 0x5]}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x7, 0xfff, 0x0, 0x80]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@empty, @in=@remote}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xfffffffffffffc6e) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a0f, 0x1700) chown(&(0x7f0000000440)='./control\x00', 0x0, 0x0) connect$netlink(r5, &(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x8000}, 0xc) 03:40:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x0) fremovexattr(r0, &(0x7f00000000c0)=@random={'security.', 'net/dev_snmp6\x00'}) r3 = dup3(r1, r2, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r4, &(0x7f0000000040)='net/dev_snmp6\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r5, &(0x7f0000000440)=""/46, 0x2e) [ 2057.541542] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4751 comm=syz-executor.1 [ 2057.554697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4751 comm=syz-executor.1 [ 2057.568621] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4751 comm=syz-executor.1 03:40:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000000580), 0x18) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x2040, 0x0) close(r0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20004400}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="22320227ee49ca466a8e5c2eec8d820a85b5000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x20004000) socket$netlink(0x10, 0x3, 0xa) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x100) ftruncate(r2, 0x200004) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) sendfile(r0, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r1, 0x0, 0xd, &(0x7f00000003c0)='net/udplite6\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000440)=0x0) syz_open_procfs(r4, &(0x7f0000000100)='net/udplite6\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) 03:40:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYRES32], 0x2) sendfile(r0, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fremovexattr(r2, &(0x7f0000000180)=@known='system.posix_acl_access\x02') dup3(r1, r2, 0x80000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x48, r3, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x100000001}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9658}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfff}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8001}, 0x40085) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_smack_transmute(r1, &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:40:17 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1) truncate(&(0x7f0000000600)='./file0\x00', 0x20) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000740)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x104}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x24, r1, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x6}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7f}]}, 0x24}, 0x1, 0x0, 0x0, 0x40800}, 0x40010) r2 = socket(0x1f, 0x400000100000006, 0x1) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:19 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='rdma.max\x00', 0x2, 0x0) ioctl$FICLONE(r3, 0x40049409, r2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./control\x00', 0x0, 0x18}, 0x10) ioctl$FS_IOC_RESVSP(r1, 0x40305828, 0x0) fcntl$setlease(r3, 0x400, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000300)=0xc) accept4$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, &(0x7f00000002c0)=0x6e, 0x0) umount2(&(0x7f0000000180)='./control\x00', 0x1) fcntl$setown(r3, 0x8, 0x0) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c00000009000000010000000f0000000000000000300000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 03:40:19 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/46, 0x2e, 0x23, &(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0x80000001}, 0x10) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000040)={0x2, 0x889, 0x4}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0xfffffffffffffffd, 0x1af) 03:40:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) r1 = gettid() getpid() ioprio_set$pid(0x2, r1, 0x0) 03:40:19 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x30800, 0x0) mknodat(r1, &(0x7f0000000040)='./file0\x00', 0x8104, 0x377e3eb1) keyctl$set_timeout(0xf, r0, 0x1ff) keyctl$set_timeout(0xf, r0, 0x3) 03:40:19 executing program 0: lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f0000000240)='\x00', 0x1, 0x3) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:19 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="5500000018007fafb72d1cb2a4a2809302060002369d738f3c0bc0fc2500080008000c00080000006300a3c728f1c46b760fafdc1338d54406000000136ef75afb3ab8220000bf0cec6bab91d4", 0x55}], 0x0, 0x0, 0xfffffffffffffee9}, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000100)) 03:40:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) prctl$PR_GET_SECUREBITS(0x1b) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 03:40:19 executing program 0: r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000400)=@abs, &(0x7f0000000000)=0x6e, 0x80800) sendto(r0, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:19 executing program 4: getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f00000002c0)) r0 = dup(0xffffffffffffff9c) clock_gettime(0xfffffffffffffff8, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x3ff, &(0x7f0000000440)="30e6cd6e59c5a30a139ca3945405a259e232d29406c71c7329f010678678c5e6e4d645214ea45d964060095cfd813d931336b098be7bed4e") perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x90) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev, 0x4}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x0, 0x3, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000400)="bc3ee3350f6b23ec028ce3f5c6a28869", 0x10) delete_module(&(0x7f0000000000)='TIPC\x00', 0x200) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) socket$inet6(0xa, 0xe, 0x0) 03:40:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000000c0)={'gre0\x00', 0x100000001}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000000)={0x0, 0xfffffffffffffffe}) 03:40:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = getpid() setpriority(0x1, r3, 0x80000001) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000040)) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0a04050940ccb8fe80000000000000000000000000000000000029d34d38eb83550600000000000000000000000000000001fe880000e9ff00000000000000000101fe8000000000000000000000000000aa"], 0x58) 03:40:20 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000600)="c72e3755f2ab6347c317fa0b17f0820b7150f5ad3d0dfc22efb4b49f74093a9c5613f2446779cb7a2d2d9e4a8db6f382e50ab997487b301821742d535d02c7ea1f122f2449dec00b8c0a8b0330f6120c19077d5d60dcd9fcb9bd4e87000d0a709b30e2c7a48e75a466e09e6fe5f9450688689d0067bff32a34018ba82b06fe730fc330ecd0f3850a49528052b094d0e506041a9c13799f177c478337ab685cd087b9c981581b151219d92a554413cc1c402de5593c33b04c73ad5be0262c433f846cfceb7e7b10a14342b33eb087102cab63938f2fa5be60a2171b3f97dfced8dda49a81d2893d36d6be2a447a", 0xed, 0x40050, &(0x7f0000000400)=@nfc={0x27, 0x1, 0x2, 0x1}, 0x80) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x84) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) epoll_create(0xb9ea) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) prctl$PR_GET_THP_DISABLE(0x2a) 03:40:20 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f00000010c0)="86e2e5ed31972ce27f1f7e8a0f571fa169082cb1c2f29bc01af834cccae9dc347f907b3871dc3901a536d0e9756571c07e5a0c2d0529dc7a6276275d26daef411ddc262434c3c3e86dd2286a7168943bf0ef23960fc28e509b816059a2bb938ee41339d2a25da3694c20d0db5fecbe2a4145d24493e351899d06", 0x7a) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000080)=""/4096) r1 = socket$inet6(0xa, 0x80003, 0x4) getsockopt$inet6_int(r1, 0x29, 0x24, 0x0, &(0x7f0000000000)) ioctl$int_in(r1, 0x5452, &(0x7f0000001080)=0x8) 03:40:20 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) recvfrom$packet(r0, &(0x7f00000006c0)=""/202, 0xca, 0x20, &(0x7f0000000180)={0x11, 0x18, r1, 0x1, 0xffffffffffffcb0d, 0x6, @local}, 0x14) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000600)=""/154, 0x2a5}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:20 executing program 1: r0 = socket(0x10, 0x100000003, 0x0) r1 = getgid() getresgid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() getgroups(0x4, &(0x7f0000000300)=[0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff]) getresgid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f00000003c0)) setgroups(0x6, &(0x7f0000000400)=[r1, r2, r3, r4, r5, r6]) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) renameat(r7, &(0x7f0000000040)='./file0\x00', r8, &(0x7f0000000140)='./file0\x00') sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0xfea3, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 03:40:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000040)={'caif0\x00', {0x2, 0x4e20, @broadcast}}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000200)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000300)=""/135, 0x87) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x0, 0x0, 0x32, 0xfffffffffffffff7}) fcntl$setstatus(r4, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) ftruncate(r6, 0xbb1) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x82, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000640)) ioctl$TCSETS(r7, 0x5402, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x645, 0x0, 0x80000000000, 0xffff}) flistxattr(r7, &(0x7f0000000080)=""/109, 0x6d) 03:40:20 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/stat\x00') perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x3, 0x44, 0xd, 0x2, 0x7, 0x4, 0x9, 0x0, 0xfffffffffffff42c, 0xe4d7, 0xffffffffffff8001, 0x4, 0x4, 0xfff, 0x3f, 0x1, 0xffffffff, 0x7f, 0x100000001, 0x2cc, 0x100000001, 0x7, 0x2, 0xd718, 0x100, 0x6, 0x4, 0x0, 0x6, 0xd2, 0x3675, 0x0, 0x20, 0x1, @perf_config_ext={0x7, 0x3f}, 0xa00, 0x1000, 0x0, 0x9, 0x8, 0x80, 0x2c9}, 0xffffffffffffffff, 0x9, r0, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0xca, 0x0, &(0x7f0000000080)) 03:40:20 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001040)={0x1134, 0x13, 0x202, 0x70bd26, 0x25dfdbfd, {0x3}, [@nested={0x80, 0x8, [@typed={0x7c, 0x13, @str='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8('}]}, @generic="8fbca78e1f3e922a43dc1bb5789cc19efafc7147d5028b427bc17ea82222b70a1dba9f2d2646be2b485265484eaaa525d24643f5e3e37d564b8e32bb3795f258f252676d46ce478f31802500d769ac830f94ebb19106b3192613538c1249cc419810d33ece8e2936da3a8aa1915cbdb5cd84d83ac70bff8f256a66eb81f6cb1d74a08c5144b76f6f5c3af7b751ed06895ea27633b33ffc4cb91e533b60b01819a7dcbe56c2c2f9cedf73c487002577079576661920c5c4fb8abd20f19a602b94fe947e2dc93315649b37b8cfe1b79e5e91e5e2dd8fcf43c09eaa46aead1e469c9f18a58211c6129f512d72e79081fe6a5a6e2bb52aa6961d9e4a03b2cdf9121dce654e1c299c95b11cbfe2f0def632209e85cab63df89fdcea7703a711a5a6c49f9e6f006ca865a29c78b6ad3ff6d4144c1f7f81bc14978b34062a877ca646d71b29516f6bc5dd7da610e674f7039da0ad23a24445ad997eb371524ddbc9d7fda02fdb3975acc605500d41f6292adbe8b09af15aa74e8c23306c120dd147cf5784fcd6cc05ecd293127d08bcd8795e19f8b7ee44596fd109a22c6757d82565f32d14b4c8095a91e9bb5987a8f0addcb7505e1c4892adb599602de0541c153fd42e6ecebcee5aa7a7b093b83efa2b93093d9952526cc2b5d0f5dc6fb413b0af3733ba609e0eb03b0d12380b16393e2eca224e7bef5a35c75c258f5fb86efcf16203910e3d14fdd9b43816e3da4189d63b97e452445f34d19fabe714c7049c54b1258a2fb2f3092b733095e8bb6dbeeeada4235909c7a2669451cd5d8f29f5b6ea4007ce6f09d4c08c816df4952bd28e03b99d5ca561f01ae3b86f1543aa239b2d5c55b2c182d8d7dc5acf26cbe99c67d2fa1176b13b01ee42c7cfb56418e035f9a350c817a1657ad47695b460b7766da29ec7f1b9af82421e2145394052cad2516b5f253412a0fe038ac82c3fc185a9748819c645cfbc73b8fc0ee69af1bdee74c7239dead6bce48fd4eace71b0daca0d5806a896c8eee9cc12167e3934c64808aacaea9709dc32120bed93c0a21a3a0ddaaaee13de0afcf42c65736bc75257d6a7e0a53db25304a7cfe91760dde50486d869ab2f03d9f8637259087d3b6c1dd5d015111b7775986dd764b7f57ea2fae6960868bf8236c9c91d774396d9b45b8ec649a56bd0d941b8c2c4b5ee11276011596bbdf816a0f25ed7851fc18e3eef5c6808ba8542f7a137a39b5ff339dd443ab3270befb922b4c1545e763870906007706912e35aa1a38abb7d7cf55aecf5811822d2842b38f1aedba01c3007fd4d89cbef365d7f8dffe82e08b93044f06b80750ea36be2ab1fb275dd150708998349a364523cf196c2c4c53e040fc4cda69f0fb87e443963df14fbe6f79fb97f314e092fd3ae829b81fc4a1ad357b292df40c0980e4306dbe5d43e72446ce5080d68228f73f76e70f4b74eb40e6419a409a834c32937eb67ed64d4b03d33751cb932f5a7269a8aaa80a9f62a9702a8cf765b6e22677edd2d458e4a4619cba62eda2ea0f7a7766fbd44db02288d7dd4087e7ddd423900a197366748227c24ea038a64a268a9d1f6ef542a75bb5f614b65798640ba4d1aba13974d1eb76263908e8e6ac5e2dafef9e596e4573d19e4f65f3e052aca72d985c135f558180da6ea10d73588e792db59ecc5721ccf354703950107272794984d9971b858434b6454e01ec8d527d02643b98879819ca8ffa46f6b7d5b1a168e3ddfd989947aa21cf0f9c749f0d7d020a9b43855a9b047af162721cf15fae88330c5b9a341835b252285e44ba0e5cd20e404de709c6ab106f28f7c9581e9d542b3e228f1c5344e00220819d1cbd1ae00f3cff6c24fa321ed0d402a12399d3dee89737793bf7563cbc9f1d7202559b9705a103f517bde06bbe5e03bb5d88e0b86816bb27141769455cf2cde255e8280ec54a53f05505f825909ee8963cd4e97adaaee53c7847d389bce693a499c52d6c58f52816eb1d5ace0068a7424722da15c35c2afb35c9ad3f39852ee044fd03643b3c779f8ba0d071ecd4b2130a145e0a87b4b4b9df73b91c486f2f16910e2acd78fefd01453b7378541981ad1efe1178949f77bddd8f8d419900477dce66efe702fe06a9406106ffd09e57ae06cc25cfc589b6213f5c6e14fac64b1ecbe4c58671130aee8abfbb49f158d06595a4350b0cc03b7534eb272b99f75d920fad325c6d975a7ed30c94412cdc8a8288a4a16e863d3e4f2a94743db6d3f8e33410c4cc08a0b70c2ae92cc165ea93197b9349dc04b40e47ec3c04aecc4f3485e444b8579f6762200254fdaadf9d9d413e988b96b53410a13b58e93f876c2217e0af4e821582b9849f11b80e16a44c4a96c03d1b4f2d5e1cbb5caa0520fe1b8151b1aa4111a799eb1dbe918a8fc17cfcb4689d0d7dae92ec11a3632f12258afc4984b16d698d076c058579ddc29ff7932245dfc67eb263ceecbb51bc714cf03dfb4c9e0106fdfdcd31af2dccb79ce09a2a65948833165d6c2ad14b65a0ee01a03c7ff9eb5e81e0d7ee22b0ee4e4ae6bd81353e4a60182e8062cf75f097f3355dc812a6a9469557d38f0f6b116290bf3343b106162a6b2ff3b68d3e6340c951298005a6ac09c9b288da3f0f659038f0ea42e2a907c8543aeb14509b8ee9c43f5d27d875481c52ab181e974c63c7b4089c947198e395c1e67e735734ffdb512aba0e49788ad3b4a0459b7d77ca038a1d55a1c48e27195d0be57bf55e749d24265ea0226742bc432265caabb8586324a9691a426a0257ccceadf276f3fe8d5da3d2e4dc775247d1aef7f219d903be0acbb7d1230f8c1c5eb97fa3d90f26b4564491585fa238cb96c95edc47896225289f4760d552615d31e93386deee6751d67d35972dc9cfc4bab5d90d0b43284a53011bb48a8a81a0034bb05ba73ef94d7d5177bbac02a7495d1973bbe637ca1a2990444bd98b4b48ce5325630c410411ba1e7d9a3398090431047064cd7d0ef1987757e5a5c56c35bffae1e54843fa3bdb47bcdf08791a1ac332c5aadfaa9cd7ba29d4f16ce3721857c7eff335b2e66b25461839c6de067af040c97b179861dc55e3b35ebfb7feb811f3cada1fab3e9e0c7d4176768086c7c05926dea8c6b46f204da1e1e9fe7c06ca9b0ea1df4a849797ba8dbdc29a0969c9ecc102e021d38c2a9ed26b60732c866872da40db49507fe022ac571fb5251ec5d358916bd715db00a0eb61956af16629a384ab865caa5040b9e0f90b166408f71d06e228696e28ced331ae243b477e67a6c77c702a655dc55f5aa065f7e40ea77f4135c5850189451083cd9b728169bd2c063f1da2b9170a579b80e9ea9239368b84c480d8f891025438d33ebbdb1f51ad3f41a0232dfd0348a3c7ef9113fe1687e914962692451298c8f21d52d9223953958520d032801d17e1e798062a17603b56ef5e5725871a5899d93fecf871aae40756a97ae92b2d7f63b9056bb1c87aaade09e9753b678ee6c0341f8e58db02bb7d876a27a0789e7d657a57321acea1d2a995fe431238a0244f0f46a63fdb5038602837effd34b6d4ad2be3fb56d126ae1e47c8a55cea8d35d470d546ce721abb5f4defd07449f15f511dc8d81734889f7e2063debfdf09b9c423630d7e30c7a51f8de626e6cbcc91b81e157683191d5f98e14583d860197d307dbff20442c827132a34fc4967dde678d37fd44e18230c085db87fc7e1a651b860e34b47c4227a1263a2e82adf1e37eb66acfe8085c52aaa3a84d87d810e2efd3e4261312739c6e380538f740fa69a547504c49c264bbd1f7bccfaea5c206153cb72d34ee86a859e53206278ef9597f2cd6138e139861b48c4c3b87c71a27565198e619161b36c80164de3b116af4bc5d8ad29992c1dc8664d22070f6aa2636ec26dd94a728691c5ef58d4ae478ec85e15dd5d21201c29b387b099bc53186a335cd3e2b368c4f1883df2f7435967deac4b016c1e9ecb319a0804944f948793414b1c34ded1df97315d7ae8764799876796cd7c77382d88a80fafc9a3015aaf0d288131fceb9bf7a0743aa603b892c5d44032d500da2610b88f015ac74a08b9480e3e613a67cbb7a78eaa62d0189b874ab38757443ee1296c4acd1100f9a25fd60f91f47ce83c9ca71a54ea2632d058cf6336367fe8968afca9155518b9102a57efe7862e495241ec2d1e7601f4a3cbf24da6051c8573ff5a2f3c29038b33ce6b21894c5832d6b55cf8f7e1a57fba563d44aa926fb7f99c71263cd028c3af784de32b765bd27fa35d872d64872c72945b06d897e0babddd7124468e5bc89018a18df2d5cecc1423705d0299c4d9c27c2338b895ab2e0392fb61a32e6ed2402802cbd96a47214a38b9043fb51cde11ed0d987d270380b4893d3f909d21266be896be3cfd47d7609db0efefad0e69e607dae113d8132399ba4f7919978090fe6746b99701472b95756e986f75a4b8a969d710e655a5c30749e81b6d5a41d9c26fbabdc0f5880be3f0a74261b3dcdd8b6a6deb76151d8a37c58decae2d5a3fb000d68f653a89480fb9b531a55eccf69f98fdd7c425ae51455a9f94ace667a8466c3ce588fdd93f0f96630d17670811b31f25181009d22d6d80efe1c16562b39eb7848fb5dbc9997edd2cd4b5a0efdf6df3ed52a7b7ac978f8f2f1a7217b0b78dd65fcdea27805b305c30a186cf6df15082e602c6d40f44e76cf844157f1b774f3795a1aa59f75e8a83a9495564451e1e15f0afe5628654f9b085eb0b4f2fcf4180bf7b61c7a99a128a6896044ed4affec9fe640b5e2d63f114156189abf016d41954bed3c730d81511e832706ce0f86faab24815b590125d2f7d733caf1a2c4beaa4e355c537756a489762f3e391db6139f6783a482db5949c00571c14c5378c9882ef2d7300a981e849b882a1e5ecf5845109546614af58c838b69c6ca8c5bfe7973c38fe9d7a08fcd949f77d0f032f911fb43cdd3cba586bd1301e1850aa71992ec70c8cf20eca04ab44cbe7a8430c6e2abac635c460247b863229de6a0ff9c5e3d4e8d600fee96bbc4d90741c6483701405d2f6acf44a8a7b7cca9a4a91cfcba47f5f2f16e60a4455e035cafed5cd8c7c30440a01f0eb0bb9e6197e27e4966bf92c26414506084737b34f926ba2539c8788035272577793aebf14600764c89057f139da2a31977171280b4e75c292f7421d447ef5347b00839b60df3f311072668bb25cd6ea5b1623bd38598d3c195983120a5945ebfe977837f0250a0db3f7e83375821f9e43457beff41a7eab3f5779a6c73096aa63c15163401332e4443c3de80aab91ba14c760983c3125523f86f87d81deb194c3f10846944946c172ea5ee0b9c4d910bb0fbe42e3faf5ec14df74a4ec2a1739d447f1497226275843d2fd8ff54f7dd419d9bd2b90e6d4f998f79da80a9727464989005933f81c62c0b055ad03ac25bc9aad9782d3c2bc0db0f4d3c479214c8476ea261755a87e9d9d421c321c0da380ce17d06f97095d95e873ce90d3c2d8c4953761a9db0049f988b36a61af83adb2a3a835357e726167f7aea32ed5492f01ae8fb5869716b5c4fa3898fc673bdd7fc82449d8ffa5fd5d4711125bfe38b1d09ae0f12efc5818cebcc8c4f4e9b3e36866673d8c76d4d508d7b25bf39192e610b258b6f58bf43152c494065d6e0818bbcc4bf3c1c0310ba29f068453adaacdeed9924a9d37566d614cd46a4e32b9541bed5b540c2a3614b7fb69528928e77a7dacbb56ca57b9327274a7cea217ecd399121e0073fb58031ceca4ec5", @generic="ed69c5280498849bc84d13023c6a69801304322c2f7c6330b4c03e074927a30668e186bddb5ab247d2d96dfbbe0516b300689123ee20efdeb7afbb80ce267d06dc80c544a0a4df109475bdc58a776d4b1c2304175021de774cd699cc93d685c87e84d2f150fcfc91421239c2df24dfc3f2945f47feb4195fc83417668dcf6793cc88b820a6357279a83b9403d489d333eba27d29430c1580a6c6b4450d8475"]}, 0x1134}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) r1 = memfd_create(&(0x7f0000000240)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, 0x0, 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 03:40:20 executing program 3: clone(0x800000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73ca67775c5418889206e112d5c9dfba56e9136a3d0d056b00040ef732487b928b2271cc056d8fc604e06c518ba42afbd2ca01cb9e40a"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) fcntl$getown(r1, 0x9) clock_settime(0x3, &(0x7f0000000000)={0x77359400}) ptrace$setregs(0x1000000000000d, r0, 0x1, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x101000, 0x100) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000100)={0x7fff, {{0xa, 0x4e23, 0x9, @ipv4={[], [], @loopback}, 0x101}}, {{0xa, 0x4e24, 0x2a, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}}, 0x108) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:40:20 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000a80)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x1ff) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101800, 0x0) unlinkat(r2, &(0x7f0000000280)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x800, 0x8, 0x3, 0x7fff, 0x0, 0x0, 0x80001, 0xb, 0x7a2a, 0x7, 0x6, 0x3, 0x9, 0x9, 0x59e, 0x0, 0x9cf, 0x800, 0x4, 0x1, 0xdc, 0x4, 0xd483, 0x6f19, 0x0, 0x8, 0x3f, 0x101, 0x8, 0x1, 0xbff, 0x100000001, 0x9, 0x7fff, 0x3ff, 0xfffffffffffff273, 0x0, 0x7ff, 0x4, @perf_config_ext={0x4, 0x3}, 0x10, 0x8, 0x1, 0x9, 0x1, 0xbf56, 0xd0}, r3, 0x3, r2, 0x2) getsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000080), &(0x7f0000000240)=0x10) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000ac0)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000005805000018020000300300003003000070040000700400007004000004000000bc903eaf529c5a4bbc57f9dc9c7360e891f77850", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001802000000000000000000000000000000000000000000000000000028015345434d41524b0000000000000000000000000000000000000000000000010000000200000073797374656d5f753a6f626a6563745f723a7379736c6f67645f696e697472635f657865635f743a733000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000002ac14142300000000ffffff00aaaaaaaaaabb000000000000000000000000000000000000ff00ffff000000000000000000000000000000000000000000000000000000000000000000000000ff00ff00ff0000000000000000000000b61a03ff0000000300400d7d76657468315f746f5f6873720000000073797a5f74756e00000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000200000000000000000000f0001801000000000000000000000000000000000000000000000000000028004155444954000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000180c20000000000000000000000000000000000000000000000000000000000e00000010000000005000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x5a8) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000007c0)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x2, 'nq\x00', 0x8, 0x7, 0x72}, {@rand_addr=0x2c29, 0x4e24, 0x4, 0x0, 0x8000000000007, 0x81}}, 0x44) 03:40:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x2c}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) 03:40:21 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdda\xac\x00', 0x0) lseek(r2, 0x0, 0x4) setsockopt$inet6_int(r1, 0x29, 0x10000000b, &(0x7f0000000280)=0x2, 0x10f) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000180)={0x5, 0x48, 0x2, 0x971b}) socket$packet(0x11, 0x0, 0x300) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x2d) ioctl$TIOCNXCL(r1, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r5 = fcntl$getown(0xffffffffffffffff, 0x9) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(0x0, r5, 0xffffffffffffffff, r3, 0x0) ftruncate(r4, 0x7fff) sendfile(r1, r4, 0x0, 0x8000fffffffe) 03:40:21 executing program 5: ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f0000000680), 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@remote, @multicast1}, &(0x7f0000000080)=0x8) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) inotify_init1(0x0) tkill(r1, 0x1b) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40050) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7ff) getdents64(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 03:40:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff0100000000000000000000006a00000000000100000000000000000000000000000000000000000a000000", @ANYRES32=0x0, @ANYRES32=0x0], 0x3}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000002c0)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0xf5ffffff]}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 03:40:21 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) mkdir(&(0x7f0000000180)='./file0\x00', 0x40) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000300), &(0x7f0000000240)=0x4) r1 = socket$inet(0x2, 0x7fb, 0xfffffffffffffff8) flistxattr(r1, &(0x7f00000006c0)=""/224, 0xe0) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000600)=""/161, &(0x7f0000000000)=0xa1) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) getsockname$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000440)=0x14) connect(r0, &(0x7f00000007c0)=@can={0x1d, r3}, 0x80) 03:40:21 executing program 1: r0 = getpgrp(0x0) r1 = eventfd(0x5) write$binfmt_elf32(r1, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0xd25, 0x2, 0x0, 0x3f, 0x1, 0x3, 0x3e, 0x80, 0x3b5, 0x38, 0x316, 0xfff, 0x3, 0x20, 0x2, 0x8001, 0x0, 0x8000}, [{0x70000007, 0x1, 0x20, 0x4, 0x80, 0x10000, 0x6, 0x5}, {0x3, 0x3, 0x8, 0x3, 0x9, 0x9, 0x618, 0x100000000}], "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", [[], [], [], [], [], []]}, 0x1678) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000540), 0x0, 0x0, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r2) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000000)={0x5}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$BLKROSET(r4, 0x125d, &(0x7f0000000080)=0xfffffffffffffffb) 03:40:21 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) r2 = getpid() ptrace$setregset(0x4205, r2, 0x203, &(0x7f0000000000)={&(0x7f0000000140)="baf11150602f6975c35b7f1e3e354b4c308deedc53e1de5f57c6e897b21d9c298944016177d570dfb1fd08897c582b7bcfe4c4b6d459a0cd57373615ddd8fad4879fa81ed905f9046d628cbd7d2a81d91e74334dc63b5f30f14db2399a6ebdeac790d55d1a7d0a5fa3b2b7aa7cc164ef", 0x70}) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000080)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000100)) 03:40:21 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)=0x0) capget(&(0x7f0000000080)={0x399f1336, r1}, &(0x7f0000000340)={0x5, 0x3, 0x4, 0xb03, 0x90, 0x5}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="b800000013000b040000000000000000ac1e0000000000000000000000000000e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x1, 0x100) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000400)="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") 03:40:21 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}, 0x0, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = creat(&(0x7f0000000540)='./bus\x00', 0x1) ftruncate(r1, 0x2008200) open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 03:40:21 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x100000000011, 0xe, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = getpgrp(0x0) ioprio_get$pid(0x2, r2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) ptrace(0xffffffffffffffff, 0x0) r4 = syz_open_procfs(r2, &(0x7f0000000000)='net/udplite\x00') ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f00000000c0)) 03:40:21 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x400, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) chmod(&(0x7f0000000180)='./file0\x00', 0x86) 03:40:21 executing program 2: socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4018004}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)={0x3c, 0x0, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}]}, 0x3c}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000040), 0x0, 0x1}, 0x20) r2 = creat(&(0x7f0000000640)='./file0\x00', 0x100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000980), 0x4) unlink(&(0x7f0000000940)='./file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000100)=0x8) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) shutdown(0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) [ 2062.019185] kauditd_printk_skb: 240 callbacks suppressed [ 2062.019194] audit: type=1400 audit(2000000421.634:61074): avc: denied { create } for pid=5008 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2062.131629] audit: type=1400 audit(2000000421.714:61075): avc: denied { map_create } for pid=5008 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 2062.224222] audit: type=1400 audit(2000000421.754:61076): avc: denied { write } for pid=5008 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2062.304084] audit: type=1400 audit(2000000421.824:61077): avc: denied { read } for pid=5008 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2062.342991] audit: type=1400 audit(2000000421.924:61078): avc: denied { create } for pid=5008 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2062.378418] audit: type=1400 audit(2000000421.924:61079): avc: denied { map_create } for pid=5008 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 03:40:22 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = memfd_create(&(0x7f0000000400)='trusted:em0wlan1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x3, &(0x7f00000000c0)=0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x10, 0x80800) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000140)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) dup(r0) setrlimit(0x1, &(0x7f0000011000)) io_submit(r2, 0xf61, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x26a3535c9becb8da}]) [ 2062.402507] audit: type=1400 audit(2000000421.944:61080): avc: denied { write } for pid=5008 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2062.430491] audit: type=1400 audit(2000000421.994:61081): avc: denied { read } for pid=5008 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:40:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffe57, 0x10, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 03:40:24 executing program 2: socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4018004}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)={0x3c, 0x0, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}]}, 0x3c}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000040), 0x0, 0x1}, 0x20) r2 = creat(&(0x7f0000000640)='./file0\x00', 0x100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000980), 0x4) unlink(&(0x7f0000000940)='./file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000100)=0x8) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) shutdown(0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) 03:40:24 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x7, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:24 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f00002d6000/0x1000)=nil) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000200)={0x3d, @multicast1, 0x4e21, 0x0, 'lc\x00', 0x8, 0x4, 0x77}, 0x2c) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) ioctl$RTC_VL_CLR(r0, 0x7014) socket$inet6_udp(0xa, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x3) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) prctl$PR_GET_FP_MODE(0x2e) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f00000000c0)) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f00000001c0)='environ\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000440)=0x4, 0x4) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x5c, r4, 0x9, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="d80e62cc175f8a7a1df59ac2bd7d3a77"}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x60000000000000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}]}, 0x5c}}, 0x48850) bind$inet(0xffffffffffffffff, 0x0, 0x0) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x10000, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x3, @local, 'bridge0\x00'}}, 0xfdd3) sendmsg$nl_route(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="08000102e0000002080601deff000000140003006970506772657461703000000000000008000400000000085348e680690270ce062c9a8ec62cdb29beb4dde0a6461cbe0c7b9cea1304c003000000000000003f06fae9c71120176be44e10bdb0c03fbba44fa53c70a2a9ec5a84d806969826169863fcd995dd9a31e35c37cd26908e7efbe57a60c76d4d86fa36396deec0f76b23fa7f6e75bfce062f8365ae4cb489aabe6b5a50fb31623bb18261f725089c2aff5fdb4c4fa10acfe0b0d96b5144a014bbf4b5fc3b1db6ecc1dde3f5f00d4a8561aface44d7e4642371748911f14fcba782e41cd8bf0bc3715451956d786c350b6f8b7ed60afd1299d4fb46432810fe7f7202cf6ef9974f6a80db9b0a10b584b9fe0b263bba51e56211106ec67e1c855252ef315384de59a773c2b5604c39733d4bef8397899009e348ad9fa9c07d5578733dfe59874cea1f7d1ae1cfcb9638b261ee78f226e943955af43725b462f"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x24000040) 03:40:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r1 = dup(r0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb}, 0xc) r2 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80000) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)) sendfile(r1, r2, &(0x7f00000003c0), 0xfffffffffffffff9) sendto(r2, &(0x7f0000000140)="1ac846cbf5928c59efb178bd9b174bff4577d9dcd4366f43a0e78beb7c16bac622ce82173b1da336fd0929e16be3f98ffc4e3b9791d63424ef2a851ce2f0deeb3e9f5a3fdef1", 0x46, 0x811, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, 0x0) recvfrom$inet(r4, &(0x7f0000000400)=""/50, 0x32, 0x1, 0x0, 0x0) dup3(r4, r2, 0x80000) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000280)=@req3={0xfffffffffffff37e, 0x6, 0xfffffffffffffff8, 0x10000, 0x9, 0x4, 0x1}, 0x1c) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000300)=0x0) r6 = syz_open_procfs(r5, &(0x7f00000002c0)='4\x9e$\xb7\t\xe2]cn\x00\x00\x00\x00\x0e=\x00\x00\x00\x00\x00\x00') ioctl$RTC_VL_READ(r6, 0x80047013, &(0x7f0000000240)) socket(0x11, 0xa, 0x63a80494) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xbb8e) flistxattr(r4, &(0x7f00000001c0)=""/37, 0x25) shutdown(r6, 0x2) 03:40:24 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000080)='./file0\x00', 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x0}) 03:40:24 executing program 4: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x6) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="e9e2b0b4b309ab90a3a4a358dcf49ccd98e091295d4a1f8c27bc6c516076097238a70a6136c1bc583b02389c56db884eaa9f9f", 0x33}, {&(0x7f0000000080)="1a17ca4bd830777e1110b7607d3e1897c6f310b41832fc5b5f05bf50ebf13214a94c44de6314c4c4e88eefccd730d37ca17d909c6c10ce303188699d314a81628d70a9e4cc93d3751707f52552009f63c4bdb0f834f4f9fc4d0289af10bb9f0d20a29063d1b9b0be733fe6af15938268a1e375f26292905d04bbc8dfb6a53835e45418192d0db5ded7e3a91cb76ada5d89a3212d81ee8c08627f06ef9741a208557839d55c50fe778ebfa05e1d0fddce481067ae3138529bbbdac84ee01b72", 0xbf}, {&(0x7f0000000140)="91b4332d43a3b3e1c20ac50da32030824bda7dbd272c02aeb4fce6e2e1e3860ec05765e25f261b3fd301c118e738a5d1d4fa95da4c1f7b202539109c8425e1ac36f3b1f31d24010654872065f1a663fa285fc195f502f57f5bd384815669b9a56a5d8bb2fe8f31e4ce3dd5bde38211", 0x6f}], 0x3, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000012c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000001340)=0x80) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000001380)='tls\x00', 0x4) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1078) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x80) pipe2(&(0x7f0000000200), 0x800) [ 2064.728211] audit: type=1400 audit(2000000424.384:61083): avc: denied { map_create } for pid=5023 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 03:40:24 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x3, 0x10000, 0xff00000000000}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x60, r3, 0xc04, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3a16}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4004000}, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x40000020000300}) [ 2064.802198] audit: type=1400 audit(2000000424.364:61082): avc: denied { create } for pid=5023 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:40:24 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\x80\x00\x00\x80\x00\x00') socket$netlink(0x10, 0x3, 0x1f) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x109081, 0x0) 03:40:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') write$P9_ROPEN(r0, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x0, 0x4, 0x5}, 0x2}}, 0x18) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7, 0x33, 0x1}, 0x7) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r1, 0x604, 0x9, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x2, 0x81]}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x20000040) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 03:40:24 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="3982190dd2db750740c2ffaa1c3f1a2c48995aefe51bff371e4cd189953cb9feb6bde3000001ff000007000000000010000000e21b469c1fca"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000180)=0x4) mlock2(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$setregs(0xf, r0, 0xfffffffffffffffa, &(0x7f0000000000)="3a6d2609346516f458669a585b4c1cbb176e813059d993b19be38b2f4ea081a744ed058454376c88611b6b113758c85e2947054bbdacc721ac8f18e166db4c33644346369ca72bfc1a4de10817b9bbabaee909cb4c0bb19773b5fe1e314437a90df14bf076fa58552da24bd4c2cf55356da1d3c50b1b98dd321b34e3a2e54a3aa07e8b5602b7ef9a8424725c8d70bead95e68291b634c2a24630f549e89944e1001b66a1f906f5f6b444b8f5d14d72aaac53227696868886ebc263328199c60a57e12a540562") 03:40:24 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x4) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x7, 0xfffffffffffffffa, 0x1, 0x0, 0x2, 0x0, 0x9, 0x4, 0x1f9, 0x1, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x10001, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1}, 0x0, 0xfffffffffffffffb, 0xfffffffffffffffa, 0xb, 0x8000}, 0x0, 0xf, r0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 03:40:25 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x5, 0x0, 0x5, 0x3, 0x0, 0x4, 0x900, 0x0, 0x64f6, 0x100000000, 0x100000001, 0x862d, 0xffffffff, 0x34c, 0x0, 0x80000000, 0x96, 0x8001, 0x9, 0x2, 0x35, 0xfff, 0x40, 0x9, 0x3, 0x9, 0x800, 0xfffffffffffffc00, 0x7, 0x98, 0x0, 0x2, 0x371, 0xfffffffffffffffa, 0x1, 0x4, 0x0, 0x7fff, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x80, 0x200, 0x7, 0x9, 0x0, 0x1, 0x1ff}, r0, 0xd, 0xffffffffffffff9c, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000600)={0x1, 0xfa1877c8de7aa87c, 0x5, 0x0, 0x8000000000000000, 0x0, 0x0, 0x1, 0x4010, 0x7, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x8000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r4, r6, r9) syz_emit_ethernet(0x6, &(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRESOCT=r2, @ANYRESHEX=0x0], @ANYRESOCT, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES64=0x0], @ANYRES32=r1, @ANYPTR64=&(0x7f00000007c0)=ANY=[@ANYRES32=r8, @ANYBLOB="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", @ANYRES32=r8, @ANYRESOCT=r7, @ANYRESDEC=r2, @ANYBLOB="61195c9526ebee1987c6c1d49c7721063f8f30fef64f4fd36e541439f0f99e00df031ffaa9571e6ecf4e53e576dc8bf2", @ANYRES32=r4], @ANYRESDEC=r3], 0x0) write(r5, &(0x7f00000001c0), 0x1000002ac) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:40:25 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) r1 = getpgid(0xffffffffffffffff) capget(&(0x7f0000000000)={0x399f1336, r1}, &(0x7f0000000180)={0x2000000, 0x1f, 0x6, 0x4, 0x9, 0x3}) 03:40:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') write$P9_ROPEN(r0, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x0, 0x4, 0x5}, 0x2}}, 0x18) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7, 0x33, 0x1}, 0x7) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r1, 0x604, 0x9, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x2, 0x81]}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x20000040) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 03:40:25 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x2f) 03:40:25 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000080)) 03:40:25 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)=0xff) perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x3) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4ea2, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x2, 0x4e1d, @loopback}, {0x2, 0x24e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x40000000017d, 0x8, 0x5, 0x46a, 0x0, 0x0, 0x0, 0x4, 0x7}) write$selinux_create(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT=r0, @ANYRES32=0x0, @ANYRES32=r2, @ANYRES64], 0xffffffffffffffa6) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x100000050000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000a40)) clock_adjtime(0x1, &(0x7f0000000680)={0x400, 0x0, 0x200, 0x0, 0x1000, 0xff, 0x80000000, 0x4, 0x4, 0x7, 0xfee4, 0x400, 0xa8, 0x3, 0x45, 0x3, 0x80, 0x2, 0x0, 0xfffffffffffffffc, 0xb05, 0x8, 0x1, 0xa46, 0x7, 0x382c}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000ac0)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, 0x0) setxattr$security_capability(&(0x7f0000000a80)='./file0/file0\x00', 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x1, 0x5}, {0xfffffffffffffffe, 0x6}], r5}, 0x18, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000c00)={'filter\x00'}, &(0x7f0000000480)=0x78) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000004c0)) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000400)) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') ioctl$EVIOCGKEYCODE(r4, 0x80084504, &(0x7f0000000280)=""/36) openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x802, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000580)={{{@in=@multicast2, @in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000003c0)=0x14) r6 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f0000000800), 0x0, 0xfffffffffffffff9) r7 = request_key(&(0x7f0000000840)='id_legacy\x00', &(0x7f0000000880)={'syz', 0x3}, &(0x7f00000008c0)='lo\x00', 0x0) keyctl$reject(0x13, r6, 0x1000000000000, 0x3, r7) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x850, r2, 0x0) mprotect(&(0x7f00003a3000/0x3000)=nil, 0x3000, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) pipe2(&(0x7f0000000440), 0x4000) 03:40:25 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x80400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x578, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000950000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) write$binfmt_aout(r1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(r3, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x80000) write(r3, &(0x7f00000001c0), 0x100000073) ioctl$BLKPG(r2, 0x1269, &(0x7f00000003c0)={0x274, 0x80, 0x31, &(0x7f0000000380)="ff57228d6daff2008ec838abb267fe91491861004a097746ae4e4697a379cbbbd09ac822bd06718acb97bcc8b6d2a82391"}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e21, @multicast2}, 0x10) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+', 0xfff}, 0x28, 0x2) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc0046209, 0x0) getsockname$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, &(0x7f0000000180)=0x10) 03:40:25 executing program 0: io_setup(0x9d, &(0x7f0000000000)=0x0) io_getevents(r0, 0x1ff, 0x5, &(0x7f0000000600)=[{}, {}, {}, {}, {}], &(0x7f0000000140)) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001640)={'syzkaller1\x00', 0x401}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x640080, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000000c0)=""/172) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'eql\x00', 0x400}) 03:40:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') write$P9_ROPEN(r0, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x0, 0x4, 0x5}, 0x2}}, 0x18) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7, 0x33, 0x1}, 0x7) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r1, 0x604, 0x9, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x2, 0x81]}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x20000040) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 03:40:25 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt(r0, 0x3, 0x4, &(0x7f0000000400)=""/109, &(0x7f0000000000)=0x6d) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x400040, 0x0) ioctl$TIOCCONS(r1, 0x541d) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) rt_sigpending(&(0x7f0000000180), 0x8) 03:40:25 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write(r0, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) 03:40:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000040)=""/98) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 03:40:25 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xfffffffffffffffd) 03:40:25 executing program 3: pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xffffffffffffffff) io_setup(0x20000000000006f, &(0x7f0000000100)=0x0) write$cgroup_int(r0, &(0x7f0000000440), 0x12) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f000096f000)="00101c3cfd7f00009d", 0x9}]) 03:40:25 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x14, 0x0, 0x296) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000180)={0x7, 0x100}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000640)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)=ANY=[@ANYBLOB="5ced0000", @ANYRES16=r2, @ANYBLOB="00002dbd7000fedbdf251000000008000600030000002800020008000500d427000008000800000000001400010000000000000000000000000000000000080005003f000000080005000700000008000600d40a0000"], 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x801) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x400000000000172, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:25 executing program 4: r0 = add_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000300)="e9e83e37967f7a47e69aa20ad517bd9b83ef67e2b2b40059f368512a6e120f8845ce17c3f7d518d71380d67493fe54de1bf4449cd5af0271ab5c8480efaaf07652190b64d33c37853186f9888d63784499d793296ff0cc35c3caf2f77d042722bb024aa8fba9a53b2dc59e29d3dab430e08bd9b8a8146be41c88bbdc567aec93e1cfc26015bcc59e7c92cfe9d5c36cff3bca713dddf7e1956fabfa6347d3e6402e5230a5498503c8171cc63023b900"/185, 0xfc91, 0xfffffffffffffff9) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$unlink(0x9, r0, r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000400)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x200400, 0xc0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89b0, &(0x7f0000000280)='\x00\x00\x00\x00nl0\x00') 03:40:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x22) fcntl$setstatus(r0, 0x4, 0x427ff) 03:40:26 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x80800) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0xdc, 0x18, 0x300, 0x70bd26, 0x25dfdbfc, {0x14}, [@generic="192d94716e76f4ab94643f2274a82ac0290f77b97ad326f6ea889f1d67a58b7478d1ffcaffacede0059443b97b3c6a1a0140f9546c3a5d6298660c456a1b67f4e8d3fccecfb132d1d7a7fd0bfbb177bfa8eea9bc7e2f66209cafa8a834ce91a85147fe8d7b71f38cb59da1f57d424dbdcec777d9d391f75065b58ef885e01a19e4e3031f2f63769f8bc9b84dc12ff69201d29259a3fc820240c7d0f4cead", @typed={0x8, 0x79, @u32=0x8}, @typed={0x4, 0x91}, @generic="c7eb2848415976b8a4880341ff595e0ee7c8f10c2a218b5417c8af69"]}, 0xdc}, 0x1, 0x0, 0x0, 0xc5}, 0x10) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x4, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000280)="c2a062689603d37288b3e0e612cdd768f7341abb120606eb4ce7aef91b979f865f4fc79647941ed5c94ef36bae80e28218655108c1b043dfd06b9c195779257d", 0x0, 0x8}, {&(0x7f0000000480)="aefd869bd37b97fbf4dd2361238a8f52df38c8960e54e2af0220035af09eb2ee127e7b3ecc235d1e843437309b70cc662dc0f2878f9973995ed567adeece9b42ddc3c3044fd38da4615a6ce55ad921a16456926d4823e81d3ceadeb769195536627dc699b2a3d5274db79aadde5163dd8a869a9e5c3ed74e88ee1ce206c034449c55b4a2a8b74db7ad5450f077acb5212b2f28a80345e959b03112f6f9715397a43d597e8fd38256fb51be", 0x0, 0xbe17}, {&(0x7f0000001640)="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", 0x0, 0x4}, {&(0x7f0000001540)="2f6ce4436eee0b750a1ab423e925e44e1dc908ad983dc184e33ea2a61ca7dbc0572062c20c08f37275f4e47edb8ea365315703f6cd9215d1c8b17b477314c573049f24d934099a5a876b95c9f416757add20299ee9f87f589d6dcb6658844c8ca079e6bbf130a5196ca412f3fa2cf81f138a9b18af91e78d27d26dd32cce98dae8d041fe2dacacdc7f1b94ec953a03541b5d6e866d1ca6c16a7d3569855f09ccaa0b29bcd129d89cc9521b144b1def0f36e85b4dbf4f5e080f3cc0f31a36a69cb157143b7f06fcf28cd1fbd0e4f53c94c2b089726f78436aa8fd8e32eb2bde7ca3ac5fcccb2aedc0af083b", 0x0, 0x1}], 0x0, 0x0) accept4(r0, &(0x7f0000000540)=@isdn, &(0x7f00000000c0)=0x80, 0x40000000007fd) 03:40:26 executing program 5: socket$unix(0x1, 0x7, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x400000000000098, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='attr/keycreate\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x8) mkdir(0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000080)={'nat\x00', 0x6, "5e94a6b880e9"}, &(0x7f00000000c0)=0x2a) statfs(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/50) 03:40:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) r2 = fcntl$getown(r0, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000280)=0xe8) getresgid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)=0x0) getresuid(&(0x7f00000003c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xc) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000740)=0x0) getresuid(&(0x7f0000000780)=0x0, &(0x7f00000007c0), &(0x7f0000000800)) getgroups(0xa, &(0x7f0000000840)=[0xee01, 0xee00, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee00, 0x0, 0xee00]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000880)={0x0}, &(0x7f00000008c0)=0xc) getresuid(&(0x7f0000000900), &(0x7f0000000940)=0x0, &(0x7f0000000980)) fstat(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000a40)={0x0, 0x0}) r18 = geteuid() lstat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000000c80)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2432495207700b5e7de7e14bd88b8295878b3d6647290d78b0d6881f337eec96000fffd654ffebd7ec5fbd94c7fa0a7c660819ee0eca3c502eae9d85fcf7820e63aefcb4f30fdb", 0x47}], 0x1, &(0x7f0000000b40)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}], 0x130, 0x20000000}, 0x1) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) close(r0) 03:40:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x1}, 0x20) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/current\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x144, r2, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x24c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x14000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd1a}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x144}}, 0x14) 03:40:26 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r1 = socket$netlink(0x10, 0x3, 0x1f) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x0, 0x0) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/validatetrans\x00', 0x1, 0x0) r4 = socket$inet(0x2, 0xe, 0x9) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000880), 0x4) r6 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) r8 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000900)='/proc/self/attr/current\x00', 0x2, 0x0) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000940)='/dev/loop-control\x00', 0x0, 0x0) r10 = syz_open_dev$sndtimer(&(0x7f0000000980)='/dev/snd/timer\x00', 0x0, 0x40) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x2, 0x0) r12 = openat$ion(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ion\x00', 0x410000, 0x0) r13 = perf_event_open(&(0x7f0000000a80)={0x5, 0x70, 0x401, 0x4, 0x5, 0x5, 0x0, 0x1, 0x80808, 0x8, 0x0, 0x8001, 0x0, 0xfff, 0x2, 0x7f, 0x2, 0x7, 0x1, 0x5, 0x4, 0x85, 0x80, 0x4, 0x7fffffff, 0x49, 0x100, 0xffffffffffff0001, 0x0, 0x8, 0x1, 0x2, 0x4, 0x3ff, 0x6730, 0x7, 0x1f, 0xfffffffffffff001, 0x0, 0xffffffffffffff4a, 0x2, @perf_bp={&(0x7f0000000a40), 0x2}, 0x100, 0x3, 0x9, 0x2, 0x11, 0x0, 0x2b5}, 0x0, 0xc, 0xffffffffffffffff, 0xa) r14 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r15 = fcntl$getown(0xffffffffffffff9c, 0x9) r16 = geteuid() stat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000bc0)=0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000c00)={0x0, 0x0}, &(0x7f0000000c40)=0xc) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002380)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000034c0)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000023c0)=0xe8) stat(&(0x7f00000035c0)='./file0\x00', &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) recvmsg(0xffffffffffffffff, &(0x7f0000005dc0)={&(0x7f0000003680)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000005c80)=[{&(0x7f0000004800)=""/181, 0xb5}, {&(0x7f0000003740)=""/5, 0x5}, {&(0x7f00000048c0)=""/71, 0x47}, {&(0x7f0000004940)=""/125, 0x7d}, {&(0x7f00000049c0)=""/119, 0x77}, {&(0x7f0000003780)=""/26, 0x1a}, {&(0x7f0000004a40)=""/228, 0xe4}, {&(0x7f0000004b40)=""/4096, 0x1000}, {&(0x7f0000005b40)=""/115, 0x73}, {&(0x7f0000005bc0)=""/177, 0xb1}], 0xa, &(0x7f0000005d40)=""/109, 0x6d}, 0x20) r25 = syz_open_procfs$namespace(0x0, &(0x7f0000005e00)='ns/mnt\x00') r26 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000005e40)='/proc/self/attr/current\x00', 0x2, 0x0) r27 = socket$nl_xfrm(0x10, 0x3, 0x6) r28 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000006640)={&(0x7f0000006600)='}{@\x00', 0xffffffffffffff9c}, 0x10) r29 = bpf$MAP_CREATE(0x0, &(0x7f0000006680)={0x17, 0x5, 0x100000000, 0x1, 0x17, 0xffffffffffffffff, 0x1000, [], 0x0, 0xffffffffffffffff, 0x7ff, 0x1ff}, 0x3c) r30 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000066c0)='/proc/self/attr/current\x00', 0x2, 0x0) r31 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000006700)='cgroup.subtree_control\x00', 0x2, 0x0) r32 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000006740)='/selinux/checkreqprot\x00', 0x0, 0x0) r33 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000006780)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r34 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000067c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r35 = inotify_init1(0x0) r36 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000006800)='./cgroup.net/syz1\x00', 0x200002, 0x0) r37 = openat(0xffffffffffffffff, &(0x7f0000006840)='./file0\x00', 0x28000, 0xf0) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000006880)={0x200, 0x1, 0x1, 0xffffffffffffff9c}) r39 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000068c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r40 = accept4$inet(0xffffffffffffffff, &(0x7f0000006900)={0x2, 0x0, @loopback}, &(0x7f0000006940)=0x10, 0x0) r41 = open(&(0x7f0000006980)='./file0\x00', 0x40, 0x0) r42 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000006a80)='/selinux/create\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000006ac0)=0x0) r44 = geteuid() lstat(&(0x7f0000006b00)='./file0\x00', &(0x7f0000006b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r46 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000006bc0), 0x4) r47 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000006c00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r48 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006c40)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000006d40)=0xe8) getresgid(&(0x7f0000006d80)=0x0, &(0x7f0000006dc0), &(0x7f0000006e00)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000071c0)={0x1, 0x1, 0x1, 0xffffffffffffffff}) r52 = signalfd4(0xffffffffffffffff, &(0x7f0000007200)={0x6e29}, 0x8, 0x80000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000007280)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000007240)='#^\x00', 0xffffffffffffffff}, 0x30) r54 = bpf$MAP_CREATE(0x0, &(0x7f00000072c0)={0x3, 0x4e, 0x5, 0xffffffffffffffff, 0x20, 0xffffffffffffff9c, 0x4, [], 0x0, 0xffffffffffffffff, 0x10000}, 0x3c) r55 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000007300), 0x4) r56 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000007340)='cgroup.type\x00', 0x2, 0x0) r57 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000007380), 0x4) r58 = fcntl$getown(0xffffffffffffff9c, 0x9) getresuid(&(0x7f00000073c0), &(0x7f0000007400)=0x0, &(0x7f0000007440)) lstat(&(0x7f0000007480)='./file0\x00', &(0x7f00000074c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r61 = getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000007540)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000007640)=0xe8) getresgid(&(0x7f0000007680), &(0x7f00000076c0), &(0x7f0000007700)=0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000007940)={0x0, 0x0}) stat(&(0x7f0000007980)='./file0\x00', &(0x7f00000079c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r66 = getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000007a40)=0x0) r68 = geteuid() lstat(&(0x7f0000007a80)='./file0\x00', &(0x7f0000007ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000007b80)={0x0, 0xffffffffffffff9c, 0x0, 0x1a, &(0x7f0000007b40)='^posix_acl_access/-(nodev\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000007bc0)='./file0\x00', &(0x7f0000007c00)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000007c80)='./file0\x00', &(0x7f0000007cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000007d40)=0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000007d80)={0x0, 0x0}, &(0x7f0000007dc0)=0xc) r75 = getgid() sendmmsg$unix(r0, &(0x7f0000007ec0)=[{&(0x7f0000000400)=@abs={0x1, 0x0, 0x5}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000600)="5ca3cdb1e20226dd44c6b7012f5e332f1c75c91261aa1f433bf846c6552418df2876d816d560962c1189d49a4f6d4194c1afe206ba81d7d951774270ee3f1805236b5bca7176bf43af418a7888f94ac5132b32a30d821b684b425999c3be2199f9f9523caabe49559f597ad5f70b5d14aad7d01ca6279216172b57e254271d53b378d056252e51e1e9b231f40ea650f31053be0663913e867db43b72b7da92cb91e9a7c4cbc4b794a7ffa90fd4d77731698b220ebb759c2a2fa84760a8b0115e90105723f819cf2fe471f44869e1ee366aa74dc3d25d238a9b10988f4df2fc121dc5c9", 0xe3}, {&(0x7f0000000700)="cfb9de56b14fae19c2556b18556ad779b4fe37f66db98271ea1aaffbfa76943bcba2405b75c1612436e33e226da46070cdbc0d15ee29712007c17771949f8aa86cd31531699d553e199df66f7fea887b9bd89faaa38b5784", 0x58}, {&(0x7f0000000780)="9c6f70c77fad2a8c4f1f77d9424f1f2ac50a1e11126b4393fb178899a2d8c12ddc99791147b2c26ab1d2d20b4daa1a6a2b2da7867744d37afbd0101584ee06263f5427aed7eafd53018e2a83aa4e50cad5b8378a5f9944d6dd22b3855e1b42e0d0ce3d81c8e9002ad6d9dd8d05ada21b031a9119cbee", 0x76}, {&(0x7f0000000800)="07e63c75054ef4763831a0f173ed673b28a065995564a1dd515f95b12a520c2c8862da1f7e39235186ad6cf8c23691ef661d8cd9b3f81241d11490727b728954188b96dcd5438104dc63969275ba912d2f4a02dceb9128", 0x57}], 0x4, &(0x7f0000000d40)=[@rights={0x20, 0x1, 0x1, [r1, r2, r3, r4]}, @rights={0x38, 0x1, 0x1, [r5, r6, r7, r8, r9, r10, r11, r12, r13, r14]}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}], 0x98, 0x41}, {&(0x7f0000000e00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000022c0)=[{&(0x7f0000000e80)="ea46c908d2c915c63b94369b89c8064384e1a0afef79ec41b643305b8ba7e9a12715d3b7dd95aabed6262c69f127f1a6f5236df2605c1fd9b328aba917c4aaf023a5c2bf48fd4c1f68c8e6837a7919a062685c02b506d5b3884b2024e08a79f4715078dc58f4de4528c0e5b7770e4ecc1fa77d85d179f20e8fe91c5e", 0x7c}, {&(0x7f0000000f00)="2b4311c641c903102a87830bae94f0607473f337c7a7f0e22cec2932580dd4afc89cefb8feb4268a8388bdc30d4f96a053129efb1e4392fa5f1b32db210ee2644589d259c0aac57b5ee50511282e072880be9d0bea4ec34bf0922552ed4f3d9317a81bcd8bd8c5425c80f2fa937a11f8878de5657dd3afb266ea2dca978140e4cebb1f7ac947fb02b1b6af5f194c5e3d4c9f18185b4b14cb1ce3dfea93ea1fe7849a9d9057b8358795c8677fa4f1fd23533dd8888fde7dbf59087a6fb1c946d29e761852dc05d338df75e35dee2d8861469fc14d5e2d87c19c828956df7aa8780c", 0xe1}, {&(0x7f0000001000)="81c748e62de690d639e3fe0741775e59554f8c6b6c2cbbd4", 0x18}, {&(0x7f0000001040)="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", 0x1000}, {&(0x7f0000002040)="5eade99262511a9397ae8f7fb4993b2035621478f21ca5015c45dffb83dce87d251d671f154e1f98b33a14e047f547da3ecbdb6dd70ba1797c48", 0x3a}, {&(0x7f0000002080)="95b2ac0fb8256e276d56263d64c4a861971df4107151efed0fb6d327a9e2fca58d5426cffa9fdcd3f81e4a5364fc91ce74408bd648ab3ce9bc72ead6de02bca1a4ac4ea47d8154bae70764bcf8bf5bacd353d5c29b1ab145a2eeea371fc4715151e6c6aa3c0ca6991fd7ef3a1c8738a75cee244acb7d717c084dcb9492c57f0b3e50a9c227adb727166b84161b1f85249078dc7ad34f91cf3b9f8dc06631308f83ec3ec4fced6ccd6a54087d531e2de9bd07df0d1567933909d006d8f343f1d0", 0xc0}, {&(0x7f0000002140)="67b676d06d7cdeace78364e5e8f7a5d097c5b9f84bf9803c565879d0c5dddca787e630294ffa84faf603b5c09b4adedf2a63a781428046177d2071b1f7b30dba606e5d7363b108015fee062cce4711fbf4efa8066af1c96500616ba11886fd2f018cf3fe7f74156b86534393cea1401288ffb557be", 0x75}, {&(0x7f0000003800)="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", 0x1000}, {&(0x7f00000021c0)="cbc3dc3f1f89f070862a8c6a154ce8427b26ae6518647af5731ee332d55d798837108b5fced6b84e618ad0bec73831d8910a281b70fe3908e8ecc06a3d53d0f926b829fe1c47e0dc1f88bfacfbb9e723ec0f503945bbf4c0dcc2143dc3e39bbc0fa3a3e4049fb4b7ee5116898a836c19fd6ec1fe1801a28ddfd91c5acd95b0ad711333ecfda5edb20b64e101dc75dbcfccef1ed13ff6bbec600f2ca5d4545dc413653d041b7d5e0107155539265c0b07686d5540d5d84de3422395bc31", 0xbd}, {&(0x7f0000002280)}], 0xa, &(0x7f0000006e40)=[@cred={0x20, 0x1, 0x2, r21, r22, r23}, @rights={0x30, 0x1, 0x1, [r24, r25, r26, r27, r28, r29, r30]}, @rights={0x28, 0x1, 0x1, [r31, r32, r33, r34, r35]}, @rights={0x20, 0x1, 0x1, [r36, r37, r38, r39]}, @rights={0x20, 0x1, 0x1, [r40, r41, r42]}, @cred={0x20, 0x1, 0x2, r43, r44, r45}, @rights={0x18, 0x1, 0x1, [r46, r47]}, @cred={0x20, 0x1, 0x2, r48, r49, r50}], 0x110, 0x4000080}, {&(0x7f0000006f80)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000007180)=[{&(0x7f0000007000)="cf07738b777d381bdc9d172c9868e743bbd53f44a824f79c31d250ee03894a484b4a44f1c955f3425d18ef17d96a2767de99c3f099657382ed1de0dbb5b00f8ed470fedb06a03165186a50a9078de7c93d27ce01716273c4e7de187e0d31a2ff8ccf57f9a6e2", 0x66}, {&(0x7f0000007080)="b948b8c2dfb2cb519feb77847ca4fa499d5bfaea074f9107cd51d3c4309122d7c2cb80acce13fb381c056e6c9c067bd8139084d27665ed4ef0378cb55ccf2f5efaa5531e653daab1775214866e589e544fbc669a6eade164cc0d5a6b4b0de1eb91f9ca93d83c45c5f4a6e94d31bb88407e98ec2ac12f9984e99e517b57395a09a43d569391187c05cd0370e32c7471a2bf15d0739f2e347709b4d213264185a351ce91f0ed12e52a8d92085c7165b803bb699b0d4cdbb9498e31a57b1c543b6542413185c82017ec93a10d279ebb9e40264f4fa039084785b66c", 0xda}], 0x2, &(0x7f0000007740)=[@rights={0x30, 0x1, 0x1, [r51, r52, r53, r54, r55, r56, r57]}, @cred={0x20, 0x1, 0x2, r58, r59, r60}, @cred={0x20, 0x1, 0x2, r61, r62, r63}], 0x70, 0x24040801}, {&(0x7f00000077c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000007900)=[{&(0x7f0000007840)="50185147bd20d5eb8ff61ef6b4d166f7800b78a7c060c6159c7c44e96da7800b4245e1e3ae21d9b37bfae1f639a96dd215aaf6a1ea4a33efd9579f09a19a28e18fddac39704baa425feb43e30aec2e07792143942ec4d68a0fd0a7bf982f357ea28a954b8ccb754fd4c7bcb2d393904e39a17e12123a17caff7a2c3be6acaaf805a2722d72427c912e7a0b2b9ccdc7dfe7d0f421c362b2e613d2d5067ce6955a816222b5f898f3aa23eb5d9054716cbcb7e25f0070bc4a65398306", 0xbb}], 0x1, &(0x7f0000007e00)=[@rights={0x10}, @cred={0x20, 0x1, 0x2, r64, r65, r66}, @cred={0x20, 0x1, 0x2, r67, r68, r69}, @cred={0x20, 0x1, 0x2, r70, r71, r72}, @cred={0x20, 0x1, 0x2, r73, r74, r75}], 0x90, 0x8000}], 0x4, 0x44011) r76 = socket(0x10, 0x2, 0x0) sendto(r76, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r76, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) [ 2066.593216] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 03:40:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000040)='}wlan1cgroup\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) open(&(0x7f0000000280)='./bus\x00', 0x1141042, 0x0) 03:40:26 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x3f, &(0x7f0000000100)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x50, r2, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x8001) fcntl$addseals(r1, 0x409, 0x0) [ 2066.644091] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 2066.697137] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 03:40:26 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000600)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000180)) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000300)=0x2) setsockopt$inet6_buf(r1, 0x29, 0xcc, &(0x7f0000000400)="36ea00c9b4fe9fb97729ed99f2130a7307e3022333c9568127357f0cb02e429f2afe90695a21d5389f336037684cf8746cccc13b60a467a6c0744f297be75dff1a1637713ed8a482a9fc", 0x4a) 03:40:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000140)={0x7, 0x1b, 0x1}, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000200)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') [ 2066.744806] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 03:40:26 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e0000100ff00000000000000000000000000ada8008004000000200000000000030006000000000002000080ac58ac60bb0000000000000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) socketpair$unix(0x1, 0x20000000000005, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000003080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) socket$key(0xf, 0x3, 0x2) accept4$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14, 0x2ebc6a86a0cac260) setsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f00000000c0)=0xfa0, 0x4) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000380)={0x0, 0x80000001}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') r3 = getpgrp(0x0) ptrace$getsig(0x4202, r3, 0x7, &(0x7f0000000300)) sendfile(r0, r2, 0x0, 0x1) [ 2066.849861] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 2066.859804] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 2066.889371] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 03:40:26 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000400), 0x1000000000000083, &(0x7f0000000600)=""/191, 0xbf}}], 0x0, 0x6, &(0x7f0000003700)={0x77359400}) [ 2066.921019] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 2067.098056] kauditd_printk_skb: 93 callbacks suppressed [ 2067.098065] audit: type=1400 audit(2000000426.754:61177): avc: denied { map } for pid=5181 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:40:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, r2, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) creat(0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f00000002c0)={0x0, 0x0}) fcntl$lock(r4, 0x26, &(0x7f0000001740)={0xfffffffffffffffd, 0x2, 0xff, 0x0, r5}) r6 = syz_open_procfs(0x0, &(0x7f00000016c0)='mounts\x00\a(\a\xf2A!7%&\x13\xbfmU.\x04L\x8eB\b\x99p@\xa6j\xe4\xc9m\x89O\xccP\x1e\x9f\xb1\xef\x88U\xa2\xc5n\xd3\xb4f\xd1\xe1\xc1O\xf6W\x8cT\"\x94\xb8&\r\xcf\xff\xc6sJ\x8d\xa3\x1c]\f\x9d\xf2\xae\xaa\xb9+\x1d\xc1\x8d^\xce\xc6\xea.\xdcG\xee\xd6G\x1c\xf2\xecF\xff\r') mkdir(0x0, 0x10000000106) ioctl$int_out(r0, 0x5462, &(0x7f0000000180)) pipe2(0x0, 0x80000) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000440)=ANY=[@ANYBLOB="6e6174000000000000bd82bbe6000000000000000000000000000000000000007d0000017d5759ec4fd691164f10ea6ce05be5f0df474fec439efc436b65d8ca4447cdfa779027659510eb86680363871304243a575efa56fe319e18027d79fbe7b3e410b80952a19fbcc1f991dbbd962e40dd2e890298445083dd680f823a3dc4667b36550495d8b2834615a13c518f776c00"/161], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r6, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x8000804000, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f00000014c0)="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", 0x200) prctl$PR_MCE_KILL(0x21, 0x0, 0x3) write$P9_RVERSION(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="b060559b546c7e9e003000f2ff000000000000"], 0x13) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000040)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "88"}, 0x119) dup3(r1, r3, 0x0) 03:40:26 executing program 0: r0 = socket(0x10, 0x20002, 0x0) sendto(r0, &(0x7f0000000400)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000440)={0xffffffffffffffff, 0x3, 0xfffffffffffffff9, 0x3, 0x4}) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x1, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x80000000}, 0x28, 0x3) 03:40:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) prctl$PR_SET_THP_DISABLE(0x29, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) write$P9_RAUTH(r1, 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 03:40:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='net/netstat\x00') getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000200)=""/83, &(0x7f0000000280)=0x53) getsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f00000000c0)=""/202, &(0x7f0000000000)=0xca) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) unlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000500)={'filter\x00', 0x0, 0x4, 0xa6, [], 0x7, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000440)=""/166}, &(0x7f0000000580)=0x78) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000002c0)="379aaddb929f95c86ed03e6625c9e89b3f4e84e86991eb4be73283447e3405cdc681b84924d7db0685c45a8559c6379d7e5b243c9bc8f47cb92f1650d4df6dfa3efd07019276eede4a327808cb97b733768ac7e2843634c4f865849f54675f1950d74857f81815e30afa948bf36f0f89053549d02c3da42cedf9978ec2c2f50ff1aed46c9a8d40884c1922437c75409584005ec948480390e26f2dd10855a13f8fc6b55d9881869efaff8d47c43def9d2cd3b0b37c8018bcc619912c578688b0201733d881ef2f1036cede") 03:40:26 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="430200000000000008000a0087c2049c010ebace20cfb91d0a57649cc47f21cefee9a8856ada267d56351ce4ebffec50d6ac81f0756863f372edf657748fcc3379804f", @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400e0000002"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x10) symlinkat(&(0x7f0000000100)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00') lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) [ 2067.185226] audit: type=1400 audit(2000000426.844:61178): avc: denied { map } for pid=5183 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:40:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) sendfile(r2, r1, 0x0, 0x1000000000000001) 03:40:26 executing program 0: socket(0x15, 0x0, 0x20) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000180)=0xc) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)=0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x2, 0x0) ioctl$KDSETLED(r3, 0x4b32, 0x8) tgkill(r1, r2, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xfffffffffffffccf}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) [ 2067.282940] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:40:27 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{0x8000, 0x2}, {0x8001, 0x7fff}, {0x2, 0xbb}, {0x7ff, 0x80}, {0x1, 0x8f}, {0x3, 0x3}, {0x1, 0x7fff}]}) munlockall() r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="5500000018007f5300fe01b2403b7bbb0a60000004a84302910000003900090035000c00000000000d000500000000000000c78b800823090000009d56009b84136ef771e00ef86d5e5afb83de4400000000000000", 0x55}], 0x1}, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', r0}, 0x10) syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3724950cb4b624ae3e545344cd7c9b1b1a34dc50d7aef3a451045d7db975f170693f3adf8bc888bc55b8810a04de71c5af172eacd43bff", 0x38, 0x6}, {&(0x7f0000000280)="6cd3df4842c23b80ac6cad74dff5541b5648a43276b2526f6f16cb19a7313e5d312142ffbbc6a559e08e3465f958f039296183a0fcfcef37c71ad428b5f7685fb34f76a53c7067975d5ebdc1324d5a4770e78ec7ed964a88ba74f7e5d1f3e097f57e543630c5046d90567adacc1c37a3aa3aba723e88833f501e172df040d929445116b14c0fd1a945b2bac7009798a4595f65b94443c5d2e4c99943ca5e4dd937b2e99501ff563496c6847ec63d9b0739d3a833d268b9245b35aa7aa5b23eb80dba1f9c5fe1acdd17c91c218512d20b6ce45fa05a64714ea54ec52edfe1e58aeead8eeb89ce20708d57b7e76d081869", 0xf0, 0x1000000000000000}], 0x2, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e6f646f74732c6e6f646f74732c646fb361b65c0102c90d0ea4b70db10c3d6f62f3782f18407ab3ee749b0c9c406176632f63616368655f7468"]) 03:40:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x28000) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x12) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @empty}, 0x30, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000280)='bond0\x00', 0x7ff, 0x47, 0x115}) ioctl$TCSBRKP(r1, 0x5425, 0x2) accept(r0, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000000000)=0x80) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x102012, r0, 0x0) [ 2067.364431] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:40:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040)=0x868e, 0x4) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000180)=0x0) syz_open_procfs(r3, &(0x7f0000000140)='mounds\x00\x82\xea\xe4\xbfO\x17\xa7') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) 03:40:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000012c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) mkdir(&(0x7f0000001300)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, &(0x7f0000000900)=ANY=[]) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/member\x00', 0x2, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) setgroups(0x1, &(0x7f0000000340)=[0x0]) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000ac0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10020000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r2, 0x400, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}}, 0x4001) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) umount2(&(0x7f0000000800)='./file0\x00', 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000080)) [ 2067.401017] audit: type=1400 audit(2000000427.064:61179): avc: denied { map } for pid=5202 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2067.430548] IPv6: NLM_F_CREATE should be specified when creating new route 03:40:27 executing program 2: r0 = dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000003c0)={0x7}, 0xffffffffffffff1a) socket$packet(0x11, 0x9, 0x300) sched_setaffinity(0x0, 0xffffff24, &(0x7f0000000500)=0x208000009) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x4f, 0x618, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xfffffffffffffffe) io_setup(0x40000100000003, &(0x7f0000000000)=0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000080)=r6) fchmod(r1, 0x80) getpeername$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000200)="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") r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r7, 0x0) [ 2067.492064] audit: type=1400 audit(2000000427.084:61180): avc: denied { map } for pid=5202 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:40:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x892, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) readv(r2, 0x0, 0x201) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/34, 0x10000017a}], 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x200, 0x8}) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000040)=""/126, 0x7e}, {0x0}, {&(0x7f0000000200)=""/82, 0x52}], 0x3, 0x0) waitid(0x2, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setreuid(0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:crack_exec_t:s0\x00', 0x22, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x26e1, 0x0) 03:40:27 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 03:40:27 executing program 4: clone(0x80000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ptrace(0xfffffffffffffffe, r0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat$cgroup_int(r1, &(0x7f0000000080)='memory.low\x00', 0x2, 0x0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) [ 2067.665014] audit: type=1400 audit(2000000427.094:61181): avc: denied { map } for pid=5202 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:40:27 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="cf010604ffffffff87f38ebc02dd08ab7db435484a0000000000020000400200000500000000000000655bb322dd6fb7a68fc9fe1303000000009d307e"], 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xcc000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000240)='{\x00') recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) [ 2067.758338] audit: type=1400 audit(2000000427.094:61182): avc: denied { map } for pid=5202 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:40:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000002c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) setns(r1, 0x10000000) tkill(r2, 0x80000000023) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x2, 0x1, 0x8a, 0x9, 0x5, 0x1, 0x1}, &(0x7f0000000100)={0xff, 0x2, 0x300000000000, 0x1, 0xfff, 0x7ff, 0x7fffffff, 0x101}, &(0x7f0000000140)={0xf3fa, 0x2, 0xad, 0x40, 0x0, 0x8, 0xe7}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={0x1}, 0x8}) fcntl$setstatus(r0, 0x4, 0x427ff) 03:40:27 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x800000022402) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1b, 0xa, 0xaceb, &(0x7f0000000200)) accept(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f00000002c0)=0x80) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xffffffffffffff3a) r1 = getpid() r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) setpgid(r1, r1) ftruncate(r2, 0x8200) r3 = getpgid(0x0) rt_tgsigqueueinfo(r3, r1, 0x3b, &(0x7f0000000680)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) lstat(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7e, 0x0, 0xfffffffffffffd86) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000080, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xfffffffffffffffd, @loopback}, 0x1c) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) [ 2067.885139] selinux_nlmsg_perm: 5 callbacks suppressed [ 2067.885148] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pig=5247 comm=syz-executor.0 [ 2067.932293] audit: type=1400 audit(2000000427.104:61183): avc: denied { map } for pid=5202 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2067.975022] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pig=5252 comm=syz-executor.0 03:40:27 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 03:40:27 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x3, 0x7, 0x8, 0x9, 0x0, 0x5ae2dfe3, 0x2000, 0x4, 0x9, 0x6, 0xa6, 0xfff, 0xc3e6, 0x4c, 0x6, 0x40, 0x2, 0x7fffffff, 0x7, 0xffffffff00000000, 0x400, 0x3, 0x8, 0x0, 0x9, 0xfff, 0x2, 0x2, 0x5, 0x6, 0x47, 0x20, 0x9, 0xdfb, 0x2, 0xffffffffffffffe0, 0x0, 0x1ff, 0x4, @perf_config_ext={0x200, 0x3}, 0x1, 0x3, 0x7fffffff, 0x0, 0x756, 0x0, 0x5}, r1, 0x2, r2, 0x1) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) [ 2068.060565] audit: type=1400 audit(2000000427.184:61184): avc: denied { map } for pid=5216 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:40:27 executing program 1: r0 = open(&(0x7f00000001c0)='./file2\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file2\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x5c, 0x7, 0x40, "a7bf57fc77c9a17c74673b9efb1be601", "b13293ab6743bd13f7a2bec4721c9836c2e4565fd393a7d7080105bcd59d2c7c12bc9edd177f7a93da3432ed5bcc009f7aca95f922123c459757752a1921cb4e2e4236ab7dc0b3"}, 0x5c, 0x1) fcntl$setlease(r0, 0x400, 0x2) r1 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r1, &(0x7f0000000000)='/', 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000280)) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0/file0\x00') 03:40:27 executing program 0: r0 = socket(0x10, 0x2, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x3) sendto(r0, &(0x7f0000000600)="120000001200e784e55de6a1f676ef007b1a3fcd48de73de640c000000a1c00b27a146791be6a52db885cfb65206", 0x2e, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x100, 0x4) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:27 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x100000073) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 2068.220444] audit: type=1400 audit(2000000427.184:61185): avc: denied { map } for pid=5216 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2068.330873] audit: type=1400 audit(2000000427.194:61186): avc: denied { map } for pid=5216 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:40:28 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x9, 0x0, &(0x7f0000000000)) 03:40:28 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000100)="9d4a9f3cd7880a12aca5f30e900a7e001bd2415e8a80f0fb383886aa09be1769fe1ab798c414489ef9cabca18120749a9782664f6660efcaacc5e0a3445a0c7f00de81c608208cbe34681fdd3cd3cfcabbfdd02ba92059373851fd8d097f838b4c996982058f5402ea0f2338d729585e159caa34117c7b9ad66d884b23160d5cf4ae8a3542ec109ad72e2e5cbae12e42a2c1e86d8b11775ffbbcc7fe2abba07d98437c1c72194ba47e8d74cb46ffbef286286fed0f7a81de845c7c2624c45a208c2ee0c87a9405732a6a4c77df1fac286d458575aedd29dee4b7a2ff3f9f8ba86c707d7c8afe4c9d86180e309e13dff79640383d27e5") r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000c93000/0x1000)=nil, 0x1000, 0xffffffff7fffffff, 0x50, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) getgid() write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r4, &(0x7f00000004c0)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcec) r5 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r2) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:40:28 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xe, &(0x7f0000000000)=0x68, 0x4) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:28 executing program 1: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write$UHID_INPUT2(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="0c00587351f2"], 0x6) vmsplice(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) dup2(r0, r1) 03:40:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000180)=""/101) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xe0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x800, 0x3) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d64300030d9f6d887cef36f3a870080e5e58dbc27e80572e852d1c1bdcff3ecf71fb6c2dd2ee0c4ed990e6c04a045501327383816918dd9e088c457d4f7bfa1434209bf62a845f2a060137e11be994258636776db323db6358e4c14af53c608145bac430a05d001c40c14f4db67120c56801c468cb72d708bd6ec38522b7f70dff08febccf5bb9138d9c0f1ee261e04cda688c7e48f2369925ac34f19a8a13c80d7bb12"], 0x0, &(0x7f00000000c0)='autofs\x00', 0x4000, &(0x7f0000000100)='\x00') sendfile(r0, r1, 0x0, 0x666f) 03:40:28 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x0, 0x840, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:28 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2000000088) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c12a41d88b070") bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000000)="dde20f100fc1c79a93edf7e9ffa10000b954bf7b28df4f7b25", 0x19, 0x0, 0x0, 0x0) 03:40:28 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) select(0x40, &(0x7f0000000100)={0x1e}, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000380), 0x2) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r1) write$UHID_CREATE(r0, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000140)=""/89, 0x59, 0x101, 0x0, 0x2, 0x40, 0x5}, 0x120) 03:40:28 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) sched_setscheduler(r0, 0x3, &(0x7f0000000180)=0x7ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000001c0)=r0) syz_genetlink_get_family_id$team(0x0) accept$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000440)=0x1c) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)=""/71, &(0x7f0000000380)=0x47) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000ec0)={{{@in=@empty, @in=@local}}, {{@in6=@loopback}, 0x0, @in6=@local}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, &(0x7f0000000040)={[{@dioread_lock='dioread_lock'}]}) 03:40:28 executing program 4: clone(0x800000409ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x4040, 0x0) write$P9_RREAD(r1, &(0x7f0000000000)=ANY=[], 0xfffffd76) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$TIOCMGET(r2, 0x5415, &(0x7f00000002c0)) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x64, r3, 0x208, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3b6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3e3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}]}, 0x64}, 0x1, 0x0, 0x0, 0xc0}, 0x40000) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000040)=0x40) 03:40:28 executing program 3: epoll_create(0x9) r0 = socket$netlink(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x34, r1, 0x520, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20048010}, 0x4041) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) r4 = dup3(r3, r2, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000100)) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) write(r2, &(0x7f0000000140)="bbb745ec3e9a6ef849af49910ff3be19cde050dcfd104dd7e130e2e6c70b35666807348c894ee1c590f709d421d77300ecac8912e35d1e4eab41f17bca4f2e573199540683787b57afd099e8fcd4680d48b80716875d6a043a04fe5e2ffabd5ed3d841aaede899ce66409a9dc863ee30ee9a08fd1e416c21e78bd092634c3ea1ed86b743ab5cab975725a2b22086538a67a36d225be570f580ebb9b8b4ddbd8cfa161b8461301cb88bdbb7da6b2ae07763a93f7ea0f63e4bc25d2faf27287c146f5505d071b8bd65cef91696c7aa95d6288fce8e77eb8fcf883a5c2bdc73644812509e129d2ee6ce953e3ca851ca8cbf98ca8d623fc30371c3", 0xffffffffffffffbb) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x6685) fcntl$setstatus(r4, 0x4, 0x2c00) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) 03:40:28 executing program 4: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000000)=""/215) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40000, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r1, 0x2000}, {r1, 0x202}, {r1, 0x1}, {r0, 0x80}, {r1, 0x2192}, {r2, 0x1}, {r2, 0x10}, {r1, 0x8000}, {r2, 0x2411}], 0x9, &(0x7f0000000200), &(0x7f0000000240), 0x8) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000280)) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00000002c0)=""/26) close(r2) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={r0, &(0x7f0000000300)="dd4fce70f2a1f05811383dcad52ba516395766e9061caea4b779073df05aeb9085609465e894bbab2e77b9e4f88dfa934dabb5f32b47cfe9b461401eba98f392", &(0x7f0000000340)=""/127}, 0x18) fsetxattr$security_capability(r1, &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x2, 0x7}, {0x10000, 0x355}]}, 0x14, 0x2) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000480)="dcda872982e856a7765639bc850770b589209b1c2bcb4cd46335437c893a374ad61d", 0x22) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r2, &(0x7f00000004c0)={0x80000001}) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000500)={0x30b, 0xcb2, 0x1ffc000000000, 0x80000001, 0x7, 0x100000001}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in=@empty, @in=@multicast1}}, {{@in=@empty}}}, &(0x7f0000000640)=0xe8) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000680)={0x6, 0x10001, 0x8001, 0xa5b2, 0x80000000, 0x2, 0xfe}) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) fstat(r0, &(0x7f00000006c0)) pipe2(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) rt_sigprocmask(0x1, &(0x7f0000000780)={0x8}, &(0x7f00000007c0), 0x8) getsockname$unix(r0, &(0x7f0000000800)=@abs, &(0x7f0000000880)=0x6e) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f00000008c0)={0x2f, @multicast1, 0x4e23, 0x0, 'ovf\x00', 0x2, 0x6, 0x11}, 0x2c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000a00)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000900)="a2e3d88657f5fa05bd91c04a1605631d77b57a9de9d4c7bc8352c7849f307dc8b35c26f209e5c5c1f13f88caf64e9683323b14cc202d36a8bb6acebf063ff18d5d904f39c810c8cb11f1cea0f92e1e7c1ae3b8ade4db23a40bdf7674a56f94f629ebc83b789d943d5780dc4ea78ace8b27790e1392b50c5ea8b3a286324f08396a6e09af39ccb54569ec633b0246ec4b38d9f7fd82bfc4ccd0f52e5a94fa43a1c072f89c2f8886f8334317461ebffe460b7f7be877e6250a7d421cf8f6f118e30be3b82a2601ac43004544", 0xcb, r3}, 0x68) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000ac0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x4001}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x38, r5, 0x1, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x1c, 0x18, {0x7fff, @bearer=@l2={'ib', 0x3a, 'bridge_slave_0\x00'}}}}, ["", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x48881}, 0x20008001) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000bc0)='/selinux/mls\x00', 0x0, 0x0) signalfd(r2, &(0x7f0000000c00), 0x8) openat$cgroup_ro(r4, &(0x7f0000000c40)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000c80)) 03:40:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x8f9, 0x1, 0x8, 0x1, 0x0, 0x2cc7, 0x80000, 0xffffffffffffffff, 0x200, 0xffffffff, 0xd9, 0x5107, 0x1, 0x1fb1, 0xf04, 0x6, 0x6, 0x5, 0xfff, 0x6, 0x1, 0xb9, 0x6, 0x9, 0x0, 0x1, 0x42af, 0x0, 0x3ff, 0xa, 0x3e7, 0x100000001, 0x10000, 0x800, 0x800, 0x800000000, 0x0, 0xffffffff, 0x1, @perf_bp={&(0x7f0000000040)}, 0x1000, 0xc39, 0x100000001, 0x3, 0x8e, 0x2, 0x6}, r1, 0xe, 0xffffffffffffff9c, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x100, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x1) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000140)=""/56, &(0x7f00000011c0)=0x38) 03:40:29 executing program 4: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$VT_RELDISP(r5, 0x5605) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0x3, r4}) flock(r2, 0x7) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) mkdir(&(0x7f0000000180)='./file0\x00', 0x80) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x20000) setsockopt$inet6_buf(r3, 0x29, 0x22, &(0x7f0000000240)="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", 0xfa) sendmmsg(r3, &(0x7f0000000240), 0x400000000000085, 0x0) 03:40:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) prctl$PR_SET_UNALIGN(0x6, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x200000000, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000340)=""/117) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = getpid() getpriority(0x0, r5) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) r6 = gettid() clock_getres(0x0, 0x0) syz_open_procfs(r6, &(0x7f0000000200)='net/igmp\x00') sendto$inet(r2, 0x0, 0xffffffe3, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000040)) ioctl$int_in(r4, 0x5421, &(0x7f00000001c0)=0xe1) sendto$inet(r2, &(0x7f0000000140)='I', 0x1, 0x4007ffd, 0x0, 0x0) shutdown(r2, 0x1) recvfrom(r2, 0x0, 0xfffffffffffffd3f, 0x45, 0x0, 0x2e2) 03:40:29 executing program 1: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = fcntl$getown(0xffffffffffffff9c, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0}, &(0x7f0000000880)=0xc) r4 = accept4$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, &(0x7f00000001c0)=0x10, 0x80000) sendmsg$nl_netfilter(r0, &(0x7f0000000740)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f0000000700)={&(0x7f0000000240)={0x4b4, 0xd, 0x9, 0x400, 0x70bd2b, 0x25dfdbfd, {0x3, 0x0, 0x7}, [@nested={0xfc, 0x8c, [@generic="1e", @generic="dd702757270cd274db93006b47941714fcedab65ac7580627942d5ae2ce231d228798db003457dab6238f8d4214f6f9d7c2ee7d262084ae299e343ed5d8737f4f82f385a9f9f92eadeabe9186b063c5cf196b4bc0ff6b227ae70a922cf038d1b7f1d0384d634153570be4a33c9b416ddddc50348b8bec4de3d84f1113961c5d3b8c12e1f34cb578fb868993a0776ae379afe29efa3125aab4bcd46ae3bbfbcc6b43ab711e964e02e721eea02304b6327a1e902cc3152ead6e965f1f0b64a15b97cbe3ebb602fd4ef0d0a52a7147dbe325274a4bd3a2c21ca69b00836611291736f33463624fb06e4a085835d6d6371222cb0084b23"]}, @nested={0x124, 0x13, [@typed={0x4, 0x3a}, @typed={0x8, 0x43, @u32}, @typed={0x14, 0x6b, @ipv6=@rand_addr="2b6d3d4bc88954ebb9161519d386ef8b"}, @generic="a9d2e1a6e41336a664b739dbd7f3f33d77e56d76b52fff39aac78b904263ee760f3c639a0ad5c1c036393688fc6c963d818ec8e02efb6cc3a3701a40f2fa29b026762530895202d0ca8322e265a2147cde204fb49ed8b4ab118592cf9367377fe0fc8375bc27dc3701f588dda3473450a3d9fb9444db57d61b62b03ab379cb913c2d7ad5148a033642235701ccf447a4979c45394dd6839ee085ca22ce81eb34a6042eb6cf2153373ad07771bcdf13720a9e1adf568f3595f1e52499c18bff3df6d68de3f127fdcd9fe141c34648e2c3dee0c201ee007b6f31d77e1e010ba3be34ca0f62c8d0d702a86ca9180f04", @typed={0x8, 0x25, @fd=r1}, @typed={0x8, 0x14, @str='#! '}]}, @nested={0xc, 0x6c, [@typed={0x8, 0x21, @pid=r2}]}, @generic="612f625326575760b699006bd66359bea4537797f880266dacba99013e41456a63bf9b08a8891dc6e8edc6a22af3fdd175e6c2acb83ad532d3cd047b49e502d9665844acce100f4ab0177cae3e514feae638e06753dc9846f8a8b08b", @typed={0x8, 0x4c, @uid=r3}, @nested={0x3c, 0x92, [@generic="3e50e558def96119f10f05a2d3abdd5ada371a253c1cb36551cd4a42da4d2a22bd8925c2adca5be1949146477e56c6530cdf75026e"]}, @typed={0x10, 0x91, @str='vboxnet0\x00'}, @nested={0xdc, 0x92, [@generic="5e4ad3b28842b53c74943cd4", @typed={0x8, 0x79, @fd=r4}, @generic="da941f72dfbfe27ae46f7d6ad378f4957f839bfd5708844c85a9b92c3ccc82e9c9de9797560026b3390ca36cb9f7ac54d84085ad3dd9962e59d2c46f7c8c0ef4b8ab551fbda2f04cd8799d52199cd0b31bcad6e25f9e8d6baea4f86f865de846dc0e74ab07bad6d6415ae09db4618b4e8143b5281312d27d80a41c225272e5e88795127f25824cc6906ae1d521ea758020cdaab5aa58cf11e34dd852cdc3792ead00f1a6ba1728657a70c111b6fa22bf92708d2e044c38622ace6af1d9c99ba85ea0bc"]}, @generic="a92e9079cdd770b130e8184d4088126cec56f3990bf350d16fbf624253024a1ebc99827aef1741044f016857640973ae64b3454953963117b2ccbae3ec655a6aece746816b819741fe1ca6cbbb1c407ea1233e2ab85f2db258b7966d83176c88e0", @generic="b55dea7096924c92ae6e9aff6cd0cc491081bc81f395156972554cee9292102d998f91dcf580e67b81c9deeef1ca75d35fc32a4b5f7b1e1e77bc33ce594fd06cbc2564e3be17a93034cb02677070d6ac3043f77205dfc6183b364f81bf8c1682e35e68bcd6a5848f3e9b9cec6b3a8c3295d4d3f35f5b43cd85e48bdd2b9c165f96bd54a629d1"]}, 0x4b4}, 0x1, 0x0, 0x0, 0x8000}, 0x5) munmap(&(0x7f000001c000/0x3000)=nil, 0x3000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x3d, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = dup2(r5, r5) r7 = syz_open_pts(r5, 0x0) write$binfmt_script(r6, &(0x7f0000000200)={'#! ', './file0'}, 0xb) dup3(r7, r5, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r6) socketpair$unix(0x1, 0x100000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 03:40:29 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt(r0, 0x40, 0x2, &(0x7f0000000000)=""/145, &(0x7f0000000180)=0x91) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0xfffffec7) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000740)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0xfffffffffffffed0}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x56}, {&(0x7f0000000300)=""/60, 0x225}, {&(0x7f0000000600)=""/77, 0xfffffffffffffd69}, {&(0x7f0000000680)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000540)=""/191, 0xbf}}], 0x27e, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:29 executing program 4: syz_emit_ethernet(0xfffffffffffffeef, 0x0, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) getgid() ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000040)={0x3, 0x7fffffff, {0x57, 0x6, 0x3ff, {0x4, 0xffffffffffffffff}, {0x10000, 0x3}, @cond=[{0x1, 0x5, 0x0, 0x8001, 0x9, 0x81}, {0xfff, 0xc0, 0x3f, 0x4, 0x200, 0xae}]}, {0x53, 0xdf, 0x80, {0xff, 0x80000000}, {0x2, 0x1f}, @cond=[{0x200, 0x2, 0x80, 0x4, 0x140, 0x3}, {0x6, 0x80000001, 0x1, 0x300000000000000, 0x7fffffff, 0x6}]}}) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f00000000c0)={0xaccf}) 03:40:29 executing program 2: getrandom(0x0, 0x0, 0x80000002) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipWtable\x9dX\x97/\xea\xa5\xe8\xba_targefS\x19\xc0V\xfd\xd9\b\xc7\x96\x89\x85\xd2ts\x00') sendfile(r0, r0, &(0x7f0000000480)=0x3d, 0x301) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000000), 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000140)='./bus\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0xfffffffffffffea2, 0x2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000007c0)='TIPC\x00') getsockopt$inet6_buf(r1, 0x29, 0x23, &(0x7f0000000580)=""/219, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x500}, 0xc, &(0x7f00000004c0)={&(0x7f00000006c0)={0x1c, r4, 0x1, 0x70bd26}, 0x1c}}, 0x0) listen(r0, 0x4) r5 = socket(0x17, 0x0, 0xffff) sendto$inet(r5, &(0x7f0000000980)="9e", 0x1, 0x8000, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000440)) dup2(r1, r3) syz_genetlink_get_family_id$SEG6(&(0x7f0000000740)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000800)={&(0x7f00000009c0)=ANY=[@ANYBLOB="210425bd7000ffdbdf25030000918733dbf3d8d6000400040014000100000000000000000000000000000000001400013ca661ebb7a62701000000000000008000000000000000000000000000aa140004000303df683bb90c00000000ff00006804000014000400ff0700000000000006000000ffffffff085f11310c3ce4c002632c808685a54281e0e79552e03f493b0608956eb2b12c02930dcd1b44415531c27cb3a5b7b41f2944be0f2a4fe20bd1c8bfe7cd80e7b363dd0e43dda0c7"], 0x1}}, 0x40000) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x7, @loopback}, 0x1c) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) dup2(r2, r2) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r7, 0x891a, &(0x7f0000000680)={'hwsim0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}}) ftruncate(r6, 0x80003) sendfile(r2, r6, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev={0xfe, 0x80, [], 0x11}, @in6=@ipv4={[], [], @broadcast}, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {0x8}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x3505, 0x0, 0x3}}, 0xe8) 03:40:29 executing program 4: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xa0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x200c2, 0x4) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="65f336224bf63b972babfb92b713b5000001001700f7cb93e001b6d9e6d0f2b1b036731afbbe9505a4b237614840624533c58426c34a3b6eecd769a604b6620f88f0000000"], 0x45) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 03:40:29 executing program 0: r0 = socket(0x19, 0x7ffff, 0xe4c) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) epoll_create(0x8) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:29 executing program 5: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x8000000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(0x0, 0x0) write(r3, &(0x7f00000001c0), 0x1000002ac) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:40:29 executing program 3: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mlockall(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ptrace$setopts(0x4206, r0, 0x10, 0x2) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4000000, 0xc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:40:29 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x800, 0x48) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000240)='syz1\x00') ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000300)) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) socketpair(0x19, 0x3, 0x400, &(0x7f0000000000)) 03:40:29 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:40:29 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x400000000000098, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp6\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@remote, @in=@multicast2, 0x4e20, 0x4, 0x4e22, 0xfffffffffffffff9, 0xa, 0x20, 0x20, 0x3a, r2, r3}, {0x9, 0x8001, 0x1f, 0x8000, 0x3, 0x100000001, 0x8, 0x6}, {0x9, 0x3, 0x128, 0x2}, 0xffffffff, 0x6e6bc0, 0x1, 0x0, 0x1, 0x2}, {{@in6=@empty, 0x4d6, 0xff}, 0xa, @in6=@local, 0x3501, 0x3, 0x2, 0x1f, 0x9, 0x7, 0x400000000000}}, 0xe8) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000001c0), &(0x7f0000000200)=0x40) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 03:40:29 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = dup2(r0, r0) r2 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x20810, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000140)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000180)={0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0xcc, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0d63000000634040010000000000000003000000000000000000000001000000000000000000000038000000000000002000000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="852a627700010000", @ANYRES64=r2, @ANYBLOB="00000000000000008561646600000000020000000000000002000000000000003e00000000000000"], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="09631040", @ANYRES64=r3, @ANYBLOB="03000000000000000b6300000763044004000000106308400100000000000000106308400300000000000000046304400000000000634040010000000000000004000000000000000000000010000000000000000000000018000000000000001800000000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="852a687700010000", @ANYRES64=r4, @ANYBLOB="0100000000000000"], @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB="480000400000000080207d007800"/27]], 0x0, 0x0, &(0x7f0000000340)}) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) 03:40:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000003780)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000400)=0x10, 0x4) io_setup(0x6, &(0x7f0000000180)=0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="d76720cacf145afdaee7892381c9966f", 0x10) write(r1, &(0x7f0000000580)="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", 0x1000) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x29c}]) 03:40:29 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffff9c) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r3 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfff) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x40) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r1, 0x0, 0x31, &(0x7f0000000040)='cgroupeth0@cpuset%vboxnet0selinuxGPLvboxnet0*^)#\x00'}, 0x30) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x8, 0x101, 0x8, 0x4, 0x0, 0x7fff, 0x8008, 0x4, 0x2, 0x9, 0x9, 0xf5, 0x7, 0x2f8d, 0x8, 0x2818, 0x9, 0x8, 0x805c, 0x0, 0xbad, 0x10001, 0x7e6, 0xffffffffffffff81, 0x4, 0x401, 0xb9a, 0x4, 0x4, 0x7, 0x5b28, 0x6, 0x6b13, 0x489, 0x9, 0x5, 0x0, 0x7f, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x400, 0x3f, 0x2, 0x9, 0xc92, 0x0, 0xdfce}, r4, 0x3, 0xffffffffffffffff, 0x1) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @dev, [{[], {0x8100, 0xc8, 0x7fff800}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, 0x0) 03:40:30 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/vga_arbiter\x00', 0x80000, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000001e80)={@initdev}, &(0x7f0000001ec0)=0x14) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) statfs(&(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40)=""/107) recvmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000003800)=""/4096, 0x1000}, {&(0x7f0000000000)=""/47, 0x2f}, {&(0x7f0000001600)=""/231, 0xe7}, {&(0x7f0000004800)=""/4096, 0x1000}, {&(0x7f0000001700)=""/160, 0xa0}, {&(0x7f00000017c0)=""/134, 0x86}, {&(0x7f0000001880)=""/146, 0x92}], 0x8, &(0x7f0000001940)=""/180, 0xb4}, 0x2}, {{&(0x7f0000001a00)=@xdp, 0x80, &(0x7f0000000300)=[{&(0x7f0000001a80)=""/117, 0x75}, {&(0x7f0000000180)=""/35, 0x23}, {&(0x7f0000000240)=""/48, 0x30}, {&(0x7f0000001b00)=""/164, 0xa4}], 0x4, &(0x7f0000005800)=""/4096, 0x1000}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/24, 0x18}, {&(0x7f0000001c00)=""/76, 0x4c}], 0x2}, 0x200}], 0x3, 0x20, &(0x7f0000001d80)={0x0, 0x1c9c380}) getpeername$inet6(r0, &(0x7f0000001dc0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000001e00)=0x1c) 03:40:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000000c0)=0x1, 0xffffff09) 03:40:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1d, &(0x7f0000000000), 0x20395dd4) 03:40:30 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xff, &(0x7f0000000080)=0x10001, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x400000000000000, @empty, 0x20000000000006}, 0x13) 03:40:30 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000400)="370cae91482e2136189e85a9e5466548de84aa0153480b2aa40499e076a9e1339bda0b86a28ea6a10494058c1e0959d373a669c8e3d272d6cb5bee4cacc1357fad7c1a23486051c777f061486b", 0x4d, 0x90, &(0x7f0000000600)=@nl=@unspec, 0x80) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000680)={0x0, {{0xa, 0x4e23, 0x7fff, @remote, 0xfffffffffffffff8}}}, 0x88) 03:40:30 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) r3 = dup3(r2, r2, 0x80000) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000280)={r4, 0x1, 0x6, @dev={[], 0x24}}, 0x10) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) ftruncate(r1, 0x8) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/223, 0xdf}], 0x1) fcntl$setsig(r1, 0xa, 0x12) readv(r2, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/6, 0x6}], 0x1) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 03:40:30 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x100, &(0x7f0000003700)={0x77359400}) r1 = dup(r0) r2 = openat$cgroup(r1, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 03:40:30 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000a40)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getcwd(0x0, 0xc6) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/79, 0x4f}, {&(0x7f0000001440)=""/218, 0xda}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x8, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001840)=@generic, 0x80, &(0x7f0000001b40)=[{&(0x7f00000018c0)=""/107, 0x6b}, {&(0x7f0000001940)=""/225, 0xe1}, {&(0x7f0000001a40)=""/227, 0xe3}], 0x3, &(0x7f0000001b80)=""/58, 0x3a}}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}, 0x4}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x5, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) gettid() pipe2(&(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4803) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f00000027c0)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x13) r4 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) gettid() r5 = add_key(&(0x7f0000002540)='rxrpc\x00', &(0x7f00000025c0)={'syz', 0x0}, &(0x7f0000002600), 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000002680)={'syz', 0x2}, 0x0, 0x0, r5) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f00000003c0)={0x100000001, 0xffffffff, 0xdd4, 0x4}, 0x10) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000002640)='/selinux/policy\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r6 = dup(r0) ioctl$PPPIOCSACTIVE(r6, 0x40107446, &(0x7f00000000c0)={0x7, &(0x7f0000000180)=[{0x100000001, 0x800, 0x0, 0xffffffffffffffc1}, {0x1, 0x1, 0xffffffffffffff45, 0x7a}, {0x9, 0x2, 0x2, 0xffff}, {0x8000, 0x80, 0x4, 0x100000001}, {0x5, 0xfffffffffffff060, 0x7fff, 0x69}, {0x6, 0x7fff, 0x0, 0x1}, {0x8, 0x80000001, 0x7fff, 0x1}]}) 03:40:30 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U+', 0x5}, 0x28, 0x2) recvmmsg(r0, &(0x7f00000037c0), 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:30 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x3, &(0x7f0000000000)={&(0x7f0000000080)="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", 0xfc}) clone(0x200, &(0x7f0000000180)="21de8c50c5b007dbe3b3df3dcefe757758a1127eff8f9c1f025f9d4d53e8fbaec73659dfab45d23a092a82fd73c24b0596abc0cf31055793c9324c9a7ba1b600230cb6ae92a4", &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="047c5c4a5107c7b46fdcf21bd4481cf8d56e5c984bf4ab8fdd790b1d2a4102add4b558ae38757aa6762d27452c6eb6d2b7a950") mmap(&(0x7f0000da9000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x2000000012, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, r0, &(0x7f0000000040), 0x0) 03:40:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x7, 0xa000}, 0x3) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:40:30 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) epoll_create1(0x80000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a40)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f0000001b40)=0xe8) stat(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000001c40), &(0x7f0000001c80)=0x0, &(0x7f0000001cc0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x9, 0x8, &(0x7f0000001980)=[{&(0x7f0000000600)="f49605bd97bd467882a832f711e5e60491eff8a046013b2ab95ef70a2b71f2b4f10e9f29677d5584a3d51a00db835be7b4af7cf1d3bf370566f5a1edd8e0adca5cc59dd1c237ef6ba97246b62a0f6af8249e82ec32f624ece071025022528be19c112b0cf13c360c51ee531abbfc94b092e7d0d88a0e5003842444ecb9546cc4259d", 0x82, 0x7fff}, {&(0x7f00000006c0)="a4396d4626d3d539ba3e116e89969aa4e42f9ccbbc2843629dc9ff430ac3f29669e33f0df0eab4fbbe502fe41913f97bc4ee47ebb17c760ea4cd4cd1eb5347a700cb0748d7514221d32b4672fd3c2b98c0835588438c36f8a6c795131bab24122839f3eca53ca77a3cc0628ccde091b4b372e8edc38befa02b5acf362760e1062b0e1c0abd96bf57536cdff77b36f637dc37fbb5a25f199fe8ab910cf4a2058130477898c3d178cb8306903b378b3823bd40b0a5478ebcfda4ee287699ef6fe22bccfa7f4790db18d3e32d36b75645515c3a5a431bf572d68f9ac33e530e168aa0d5cb37d247e5efafb6f3907e187c9357b49b733e92c582aa", 0xf9, 0x1}, {&(0x7f0000000240)="d9f14572761df911b172978745c38ba95592861a075c5283b5d46159cfda5d1194467808dd52e86c35", 0x29, 0x60ed}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f0000000300), 0x0, 0x1}, {&(0x7f00000017c0)="2b0952d8876c59584d8d0f62c5ebcd9adf4ff38f4169356b8ec5464c60ade21dd53bbeec3c850e94856e3ac32acfdd4f84fb1e6c93cfca93b921b4605b2b6f3054242d3af8e219474944ebeeee83e5643b0cef4cd54d99b73e5ad7d85a74ba3b9892b71fcc49eb5ba63ad6b2c53ed515831189366b626f9f12bfff5cf6c83ee8e2bfa3b7a99e839d79d542c28f930839fde7e1ba3c1a931745f41027ad74c5398e985c501da90a199f9e1151a43fda48a4a7b5694c5c93f8e6afd4cde4259dac65f1336151d84a959cd09c3c35d1c629ea79c35eda95", 0xd6, 0xffffffff80000001}, {&(0x7f0000000400)="2b6169994180475de60a8bf6127591a7e1b0ad471817753980d5cb507d74958f0fe71ec79d2d4071656002641f24d8d60810c48d3bb77bece2b627e1446289762c6b030f1c201cc650e19176a503b66e9a47aa63cfc97772aab53b9fb526fce9ccd6d5ff950a3a977de91f3f2e846698923ad7e533c943c201ff", 0x7a, 0xff}, {&(0x7f00000018c0)="603d4999863a963f471a67060315aa1e3f01b012f57a77239814a08713ad516553e2104f97fad4088f16b75584abcc4b1f228e852e0ed1f099102494bf219e7391827e95f8663d3abf7ad8a34e6a4c6a9c3beffd3ece9913d9c8bb33657a2339bde95f37d267e9e8017b8f1b1f198e1119d07ff6f7546047b27595a605d64251e5227ce218390ce28d89082c72f19d7c84b34562b08528720b0e6cf1bd7dcc0123968e26c3ad197c30e41f", 0xab, 0x1}], 0x800000, &(0x7f0000001d00)={[{@sb={'sb', 0x3d, 0x98}}, {@dioread_nolock='dioread_nolock'}, {@noload='noload'}, {@data_err_ignore='data_err=ignore'}, {@journal_checksum='journal_checksum'}, {@delalloc='delalloc'}, {@noauto_da_alloc='noauto_da_alloc'}, {@acl='acl'}], [{@hash='hash'}, {@smackfsroot={'smackfsroot', 0x3d, ','}}, {@uid_lt={'uid<', r1}}, {@permit_directio='permit_directio'}, {@fowner_lt={'fowner<', r2}}, {@euid_gt={'euid>', r3}}, {@measure='measure'}, {@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@permit_directio='permit_directio'}]}) 03:40:30 executing program 5: socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x6, 0x1000204001) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000500)='TRUE', 0x4, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x20002000005) listxattr(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0xbfffe, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) getresuid(&(0x7f0000000180), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) quotactl(0x374, &(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000400)="a55ac5f75325bb888b613af43495fa02941ec39620a06a8b24e8d0ebb692c4f0245bf8ea4dd888f4f309eb8c48764d3d751f3f40a228ac6a7f1629129b1d8b04e5919e21950c24fc0c9d2581a0706ca3e79ea2369b876abab16492c30a28c53d1371cbfcae58f3ba27") bind(r2, &(0x7f0000000380)=@in6={0xa, 0x4e23, 0x3, @loopback, 0x4}, 0x80) write$selinux_create(r2, &(0x7f0000000240)=@objname={'system_u:object_r:user_cron_spool_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x2, 0x20, './file0\x00'}, 0x62) lsetxattr$trusted_overlay_opaque(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='trusted.overlay.opaque\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PPPIOCDISCONN(r2, 0x7439) write(0xffffffffffffffff, &(0x7f00000001c0), 0x7ba27d3a) 03:40:30 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f00000001c0)=""/222) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pselect6(0x40, &(0x7f00000002c0)={0x80, 0xcce4, 0x9, 0x9, 0x578, 0x5, 0x2, 0x6}, &(0x7f0000000300)={0x2, 0x7, 0x1, 0x1, 0x0, 0x76be, 0x391, 0x1}, &(0x7f0000000340)={0x9, 0x0, 0xffffffff, 0x80, 0x380e, 0x7ff, 0x9, 0x9}, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f00000003c0)={0xbd}, 0x8}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000000040)={0x7, 0x8, 0x83e4, 0x101, 0x2, 0x7, 0xfffffffffffffbff, 0x5}, &(0x7f00000000c0)={0x4b, 0x6, 0x10000, 0x3, 0x200, 0x10001, 0x0, 0x3f}, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r4, 0x81}, {r3, 0x8000}, {r1, 0x4}, {r4, 0x10}, {r3, 0x20}, {r4, 0x6de5594605325a40}, {r2, 0x2000}, {r3, 0x56d80d20faf8e303}], 0x8, &(0x7f0000000100), &(0x7f0000000140)={0x4}, 0x8) 03:40:30 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x200000000000001) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000480)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_context(r0, &(0x7f0000000000)='system_u:object_r:udev_exec_t:s0\x00', 0x21) ioctl$TCSBRK(r0, 0x5409, 0x200) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000400)='./file0/file0\x00', 0x0, 0x8}, 0x10) write$selinux_create(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT=r0, @ANYRES32=0x0, @ANYRES32=r2, @ANYRES64], 0xffffffffffffffa6) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, 0x0) sendmmsg(r0, 0x0, 0x0, 0xffffffffffffffff) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x50000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000200)=0x1b) clock_adjtime(0x1, &(0x7f0000000680)={0x400, 0x0, 0x200, 0x0, 0x1000, 0xff, 0x80000000, 0x4, 0x4, 0x7, 0xfee4, 0x400, 0xa8, 0x3, 0x45, 0x3, 0x80, 0x2, 0x0, 0xfffffffffffffffc, 0xb05, 0x8, 0x1, 0xa46, 0x7, 0x382c}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000ac0)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, 0x0) setxattr$security_capability(&(0x7f0000000a80)='./file0/file0\x00', 0x0, &(0x7f0000000800)=@v3={0x3000000, [{0x1, 0x5}, {0xfffffffffffffffe, 0x6}], r5}, 0xfffffffffffffdd9, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000c00)={'\x04ilter\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00'}, &(0x7f00000000c0)=0x78) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') ioctl$EVIOCGKEYCODE(r4, 0x80084504, &(0x7f0000000280)=""/36) openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x802, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000840)={{{@in=@multicast2, @in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000003c0)=0x14) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, r2, 0x0) mprotect(&(0x7f00003a3000/0x3000)=nil, 0x3000, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) pipe2(&(0x7f0000000440), 0x4000) 03:40:30 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) write$P9_RREAD(r1, &(0x7f0000000240)={0xb, 0x75, 0x1}, 0xb) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = socket$packet(0x11, 0x10000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff018}, {0x80000006}]}, 0x10) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xffffffffffffff3a}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x84, 0x0) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000180)) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) socketpair$unix(0x1, 0x803, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_FPEXC(0xc, 0x3) setitimer(0x1, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000100)) 03:40:31 executing program 5: r0 = socket(0x10, 0x100000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x24, 0x201}, 0x3b5}}, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@llc={0x1a, 0xa3afef6a21e65a7d, 0x0, 0x3, 0x749b, 0x8, @random="168f30d825ca"}, 0x80, &(0x7f0000000180)}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000040)=0x10) 03:40:31 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000440}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)={0xb8, r1, 0xe02, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffe}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}]}, @TIPC_NLA_MEDIA={0x2c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0xb8}}, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:31 executing program 5: capset(&(0x7f0000000000)={0x8020080522}, &(0x7f0000000040)) socket$inet6_udplite(0xa, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0xa}}, &(0x7f0000000280)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\b\x00\x00\x00\x00\x00\x00\x00]!\xa5\xea\x9ec\x8c+\xdbf\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd5.\xe7\x8b\xc1\xc4\x05(\xe9\xc1Vk\xbd5\xb5\xfec\xba\x11\xc4\xb0\x9e\xca\xf3\x9d\xc9R\x8b\x9eBT\x83}NM\xc0kt\xe3\v\xef\\\x16\x1c\xc1\xea\xf5\x01\xa7\xa7\x8cMM\xc8a\x93\xfb(\xd28\x11\xd4[\x1f\xb3a\xa0\xd5Wq;\x03\xf7Q\xa4eI\x85Rwl\xd2y\xa8?\'jj\x89j\x03\n>\xd29\xda\xcc\x0f\xd3\x88\xb2Iph3v\xbfY!\xd8F9\xb8&\xcc\x17\xc4(5@\xe9\x88\xbf\xe0\x01\xb7hp\xdb\x11.\xa2>\xfcF\x02\xf2\xa6{3\xcf\xd1E\x96\xaa\xbe;\x03i\xa0\xa5\xabL'}, 0x48) 03:40:31 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="0001000100"]) set_thread_area(0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) [ 2071.641883] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5493 comm=syz-executor.0 [ 2071.707394] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5493 comm=syz-executor.0 03:40:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001240)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000040)) close(r0) 03:40:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'veth0_to_team\x00', {0x2, 0x4e24, @broadcast}}) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) sysinfo(&(0x7f0000000640)=""/94) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x3c, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000880) 03:40:31 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f00000028c0)='/deV/\x00\xe1\xb1c$I\xd0](\x10\xbbZ\x19\xd0\x14\x96}%\xed\x85\xb1YT\x9c\xf8@f\xa0\xd0G\x10-,\xc3+\xb8i\xc0\xaf\xbf\xfc\x99\x95\x835\xab\xeaH\b\"\x82\x82\x7f:k\xfe\xeb\x97\xd1\xbb&I\xe8\xf9\xe0\xab^\xbb\xbeY\xbf\x9f\xe3\xa5\xae\xfc\x93\xe2\xcfC\x8f\x89\xcbqB\x90a\xd3o8\xb1\xfa\xae\xe6\xb2\xaf\xfb\x1a\x10\xd5\x82\xb1$Q\x8c\x13\x9b\xc7z\xecM\x00\x01z\x8f\xdb\xb4\x82\x05S[\x85\xd9c\x16\x8dg?\x91y\xd3\xffN\xe9\x8bg\xe7\xfe<\xca#`(\xf5\xa7\x05\xc7\x12W\x94\xbc;\'\x1a\xa2\b)\x1a\xec\xec_i\xb8F\xb0\x06\x00bG\xb1\xbb\xdfx\xf8\x98\xda@\xe5M\xd0\xe4\xf0\x01V\x11/\xfa\x83\xe6^\xf0XfT\x90\xb1&D\xd1\x16a\x99\a#\xa5#\xbb\x99Fp\x92\x03\xcf\x8f\x85i\x81\xb1\x9e\x9a\a\x95\x17\xd84YT\f)\x1aSD\x19\x9d\x0e\x99!\x87\xe2?\xf2j\xfcS\xcb%C\x9b\xf8\x93\xd17\xf1\x97G\xa0g\xb5\xde\x1a\xc7\x83\xc1\x17\xcc\xd8\xf4\x15\xe5\x0e\xa7\x91N\xa3\x93\xe5&H\x7f\x1d\xd9\xa8)', 0x0) ftruncate(r1, 0xfffffd) sendfile(r0, r1, &(0x7f00000037c0)=0xf10001, 0xfffffdef) 03:40:31 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4000000) write$smack_current(r0, &(0x7f00000000c0)='!\x00', 0x2) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x80000001) socket$inet_udplite(0x2, 0x2, 0x88) 03:40:31 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r1 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) stat(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0xfffffffffffffffa, 0x0, r2, 0x0) getsockname$netlink(r1, &(0x7f00000000c0), &(0x7f0000000100)=0xc) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x1, 0x0) getpid() mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000634000/0x4000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x24000010) sendmsg$unix(r3, &(0x7f00000002c0)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000280)="7dc31559bbb23062f1615a5f", 0xc}, {&(0x7f0000000480)="aa8ff06bca40df1d12d5a02d9073b52c648aecaa0e3b074ef137f96d613705538f911eedd2a7ec423849b7549b5c3e39351f546c8854f08dd22209e44a8f6538016c5d7a820ef66a50f102c76df1ca284f60bafef2d65be9f3ae0a22a6942a13f047ab01b3aba22e9d6a9dd6e0065f65e3f7d2a70b126a035ef3bd0968318739a5137b4d0f53a86957f8b17153bc17c5832c3ad49bd96a2c7156ce31b4345db814a2887edfe13ae7c70d57c0534d433b22de", 0xb2}, {&(0x7f0000000340)="c0efb5a2e49a0312e94ef2e657f86a5f5cbdcba8c887d3e43bfb2c4ec324791d1b5fa7467328bff76e48b3216a88adfa7cd5478ca1c46edbcb62264e4774e4f5ecc003ec64ded2ee44ba385626633bf370eeffa8fc761ac259b073", 0x5b}, {&(0x7f00000005c0)="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", 0xff}, {&(0x7f00000006c0)="bd0d3c344c1ed4f55de64890f87159c42f7044ec399ada49b67b35dc1f18b542a6e5f063baec648d981997f15913ed1663269709cba140410915e3a7d4e95f06a8cd64be8aa1d1eb0e3f00d1cb4e727a8f5d3a1dd7e2c6cb270fc6442fcdbdc2c257b0aaa0faa30f4fdc30586dd7ccb5520cc158591d5df2fd447c4ded5c839c3a0130ef4d2880722412c6896077ad1dfab5be2ee6d29b61bfdd53172c5bc58ed6efe838e3517eb80a6c030d2d9bc10375ba07fa342176fc540bdae13d3dc8511d2dc18283be43d53ba082b2dc0d1dff55", 0xd1}], 0x5, 0x0, 0x0, 0x80}, 0x4010) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x28f) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xff1d) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f00000001c0)=0x1, 0x28d) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x251, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000540)={0x7fffffff, 0x4, 0xfffffffffffffff8}, 0xc) poll(&(0x7f0000000000)=[{r3, 0x100}], 0x1, 0x7fffffff) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r5, 0x400454dc, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000002280)={0x0, 0x0, 0x0, 0x7}) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000840), &(0x7f0000000880)=0x4) connect$unix(r1, 0x0, 0xffffffffffffff99) [ 2072.127698] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5522 comm=syz-executor.0 [ 2072.148729] kauditd_printk_skb: 146 callbacks suppressed 03:40:31 executing program 3: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000740)=""/221, 0xdd}], 0x1) mount(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair(0x13, 0x1, 0x800, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_UIE_OFF(r2, 0x7004) prctl$PR_SET_THP_DISABLE(0x29, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./bus\x00') perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x423, 0x3, 0x0, 0x0, 0x0, 0x1, 0x20000, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, 0x400, 0x9, 0x0, 0x7fff, 0x7f, 0xfff, 0x2b12, 0x3, 0x3, 0x1ff, 0x0, 0xfffffffffffffffb, 0x0, 0x24000000000000, 0x0, 0x9, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x2}, 0x0, 0x0, r3, 0x1) setxattr$trusted_overlay_nlink(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)='trusted.overlay.nlink\x00', &(0x7f00000009c0)={'L+', 0x1}, 0x28, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000008c0)={0x0}, &(0x7f0000000900)=0xc) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000001c0), 0x4) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000a00)={'veth0\x00', {0x2, 0x4e21, @rand_addr=0x80000001}}) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) setsockopt$sock_void(r3, 0x1, 0x3f, 0x0, 0x0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f00000000c0)={0x10db, 0x8, 0x98b2}) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000440)) mkdir(&(0x7f0000000200)='./file0\x00', 0x20) mkdir(0x0, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000240)={0x7, 0x6d, 0x2}, 0x7) poll(&(0x7f0000000880)=[{r4, 0x8}, {r1, 0x8082}, {r1, 0x4000}, {r1, 0x40}, {r4, 0x1000}, {r2, 0x118}, {r4, 0x80}], 0x7, 0x5c7f) clone(0x800000, &(0x7f0000000540)="792076c5b316cd4c4996757abc9c0759d1baed063c028c8c845cd1bccbe0814482a4cadc85873caeea7004b8667c1d9a58a37fddeb11686e9216b7eb9f6347b6d4ecea1a69b593e035fe1144443109b3be709a75dee38d13bf16e7b7f30bbd2933532d70fde5a0346c56d3974b82ee3f8d12544ee1ab67da5307b245b226b8190c029bfdc6b386e53a28d7b48094c73455682ec12dc1ab062a93c8560c2f75a5c58ed1fa762be455ad72dd6f603d4f32e580fe4933e19add31dcc27f099bc112e41210", &(0x7f0000000340), &(0x7f0000000680), &(0x7f00000006c0)="7e8b77116c4d1afb48a17d62ffa7581c9df8398fa5af954b76d2217e48998c3c3da0b6af7cfb734dadce2a3bb23ffaec02c5b61833dca34cc938b9f8a315b64a7f60c455290a6c8d89bd4f448276d924fcf437") [ 2072.148739] audit: type=1400 audit(2000000431.784:61333): avc: denied { write } for pid=5510 comm="syz-executor.5" path="socket:[260759]" dev="sockfs" ino=260759 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:40:31 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x121002, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000040)=""/178) [ 2072.224587] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5524 comm=syz-executor.0 [ 2072.256773] audit: type=1400 audit(2000000431.804:61334): avc: denied { write } for pid=5510 comm="syz-executor.5" path="socket:[260759]" dev="sockfs" ino=260759 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:40:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = dup3(r0, r0, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@empty, r2}, 0x14) getpeername$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="c400000019000101000000000000000000000000000000000000000000000000fe800000000000000000000000aa000000000000000006000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000000"], 0xc4}}, 0x0) 03:40:32 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000600)=""/215, 0xd7}, {&(0x7f0000000700)=""/151, 0x97}, {&(0x7f00000007c0)=""/152, 0x98}, {&(0x7f0000000000)=""/25, 0x19}, {&(0x7f0000000180)=""/41, 0x29}, {&(0x7f0000000880)=""/162, 0xa2}], 0x6, &(0x7f0000000940)=""/133, 0x85}, 0x1}, {{&(0x7f0000000a00)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000300)=""/61, 0x3d}, 0x1}, {{&(0x7f0000000a80)=@rc, 0x80, 0x0, 0x0, &(0x7f0000000b00)=""/250, 0xfa}, 0x6}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000c00)=""/43, 0x2b}, {&(0x7f0000000c40)=""/73, 0x49}], 0x2, &(0x7f0000000d00)=""/65, 0x41}, 0x8}], 0x4, 0x40000000, &(0x7f0000000e80)={0x0, 0x1c9c380}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_tables_matches\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000ec0)={0x1}) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x28000000000085, 0x0, 0x0, &(0x7f0000000000)=0xfffffffffffffffe, 0x4000000) [ 2072.375179] audit: type=1400 audit(2000000431.844:61336): avc: denied { read } for pid=5509 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:40:32 executing program 0: r0 = socket(0x10, 0xa, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:32 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) getdents64(r1, &(0x7f0000002400)=""/4096, 0xc8b7) [ 2072.470828] audit: type=1400 audit(2000000431.864:61337): avc: denied { create } for pid=5509 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:40:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0acc1f123c123f3188b070") r1 = gettid() getpgid(r1) setpriority(0x0, 0x0, 0xfffffffffffffff7) [ 2072.579391] audit: type=1400 audit(2000000431.864:61338): avc: denied { write } for pid=5509 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:40:32 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r1, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8044}, 0x804) [ 2072.673384] audit: type=1400 audit(2000000431.814:61335): avc: denied { write } for pid=5510 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2072.733543] audit: type=1400 audit(2000000431.904:61339): avc: denied { map } for pid=5525 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2072.790284] audit: type=1400 audit(2000000431.904:61340): avc: denied { map } for pid=5525 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2072.817539] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5559 comm=syz-executor.0 [ 2072.830105] audit: type=1400 audit(2000000431.914:61341): avc: denied { map } for pid=5525 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2072.857135] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5559 comm=syz-executor.0 03:40:32 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x800, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) connect$unix(r1, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 03:40:32 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000600)="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", 0x12, 0x83f, 0x0, 0x13) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000180)=0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in6, @in6}}, {{}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x1) open$dir(&(0x7f0000000440)='./file0\x00', 0x0, 0xcc) 03:40:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0xfe6e, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97ffffffff925268e43cc84ee8a5606e6635ddee806b7a9d73c005cefc57551c9d68fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5620a605441116a309995c5280c52b4ba8527106e72752b7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c5000000000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b628ccf45e9602e1d2ea4470ece86713678f239e277019b6c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5697cbd85e5092ccf5a054450daf8a436f2ad8a00073981db30872f54d3d8be1c803cd3f0a3134ec8b4977cdb1f95e90d0294f2d9d53b70c425e0c0b175ffdb8a43ee659f31793971ee7b56b2141f1ea0da7f7bebc0a221234c5cf78bf9edae73082e8c2d16d443d7b0b515d7015bf19b844c202cb510ffff2158bc5e7a51432573c5d5842504bd6ac17200535a53ff3b2c8f6d88eca4a2644a5cea8a413ecc5580361a40e9606bdaa3892320d499b2a82743d51374c501d8d0cbfa078883e070404db9f62b570ccce8c97b4734affa8da72fe3927026094ddaa41ee7b840ea941c99f795cef5e0b1d1168c2fa632a4105eaf445d0e0cd5248bad0bf5b73a8e2d53df88e549d7e0540e0301710aa6b54d397195ba248b5c4090b82857dc1f69d92a7714170383e2bb157d0e31cff09c2b98f55761c08cf6d32c9cdb98494d7c56187514597f7bbc438ce3b55fb08d6437746343ebd89aec4a7f863c9865e2b27008bfbc4439a8478292b291ef7979590e0583d607cb899548c98610c645c85848f1a1ea61277852e44473db56bff0dfd6f6752cf5c30600000000000000de8ce0505e8ad29b19fa7067c68a06a1eb32e23a79b9fa008fc3e75729acf724096b42a1d484dc5efdb00c39240c0b71b81c7636695a0caae6dd34dc573cf173afcb7889d5c14e6ed5338492f654f201817a77dadb046bace06e9eee9bea92cb87abcd83c41b2db3b45f174a7daaba729067ddb040ed96a4a533c600c8eb00426511ce060974bd8618e9f243728b129c4c0b52403edfa4ffa2aa53d4cc45703c0585a625f9e5242159275364a684460d0c076ec6e5c3b0381a10dc81c637eb157f32cdb431e829f405694750c3d616910918a51e93bfc3a7bb847709c20765c73895d94ad8747a1a1a5249e045622f5b2edd5adde47abf9d973c77c5042550559b7b23c55b145d6ffd96a42ab095684e827e675fcb4a4b58bd3d46cc5e5183f4105f3b112cc361b44366738d6c01ad5316a5f08ec1003aed5dfcd165f583875cb5de8f3b0ced801068509ea6dc00004473eaf708f65eadf211397de17c809630aed7faaef4f5eecc17ba112812bbbe2c7e2fd31158d88ff2b58d30e24585333e5300a72a6a3719eeb1711c907c101faf3df3b9808992983ffb32291702e46742dcb5f393104f20f42462553beb520cd50f62c8afe1344aec47e8e1a50f25ddbac380266f94fc017851816602c739491b1a628a38a41f07e380b7e41795eb461e8bc816af4fb0226e7a0af1d267558b8deafd5a48e53c42a5"], 0x44e) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 2072.880168] audit: type=1400 audit(2000000431.914:61342): avc: denied { write } for pid=5510 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:40:32 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xd56}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000680)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000200)={0x0, 0x0, 0xffffffff, 0x0, 0x3ff, 0x8001}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x2000, 0x0) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000300)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r4, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2020000}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)={0x14, r5, 0x300, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4081) fcntl$setflags(0xffffffffffffffff, 0x2, 0xfffffffffffffffe) r6 = dup(r3) fsync(r0) syncfs(0xffffffffffffffff) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x64402820e829e46e) signalfd(r2, &(0x7f00000000c0)={0x7ff}, 0xffffffffffffffc7) io_setup(0x0, 0x0) io_setup(0x9, &(0x7f00000003c0)) io_setup(0x7ff, &(0x7f0000000380)) io_setup(0x8, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'veth1_to_team\x00', 0x200}) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x3}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) 03:40:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r1, 0x8200) r2 = open(0x0, 0x20000000000, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fcntl$getown(r1, 0x9) fcntl$getown(r2, 0x9) fcntl$getown(r1, 0x9) fcntl$setstatus(r1, 0x4, 0x46c00) fcntl$getown(r1, 0x9) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f00000000c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpgid(0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000080)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair(0x11, 0x1, 0x8, &(0x7f0000000000)) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = dup(r3) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) 03:40:32 executing program 5: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) r1 = dup3(r0, r0, 0x80000) ioctl$TIOCSCTTY(r1, 0x540e, 0x1f) 03:40:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x101040, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0xfffffffffffffc27) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0x37, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000400)) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000100)=0x3, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000040)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, 0x0) unshare(0x60000000) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x80, 0xfff, 0x0, 0xf, 0x2, 0x0, "251c88068803793a89c696b9749c73cb995353c3d8df03048e91658ab9906d6556920a3ff64f85cc4275b0a21dcc054cee7d8b61bf6764ff7da833d80fd136f0", "2475f3efa518d2bdc54a3d745ef09dbcebbdb0ff487c27d106851b485d6f8b49d650810fc7be598d6c32ef556c2df29752ba0ac37d82b36b9c926af00ae7e931", "b6f6c0116256f480baa70981af55ee587ffadfec56106feed668d83405f97d50", [0xf6a, 0x8]}) sched_setaffinity(0x0, 0x1fb, &(0x7f0000000500)=0x100006) r3 = creat(&(0x7f0000000e80)='./file0\x00', 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 03:40:32 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000001640)={0xa, 0x0, 0x0, @empty}, &(0x7f0000001680)=0x1c) vmsplice(r0, 0x0, 0xffffffffffffff68, 0x3) r1 = socket$packet(0x11, 0x0, 0x300) pwritev(r1, &(0x7f00000013c0)=[{&(0x7f0000000000)="5e4ba78516bd41b57de61767ebf453bdc3f3538bade04f713920e0f4de0d7a9e439863ee2fe2220b3bf4632a64388afb470ad4", 0x33}, {&(0x7f0000000040)="a222b2a4c24601dfaf4e784a6e8769e54cc8a3eb04d6e97af60ed5eeafdff1eb6a02a38190906538fdc1313f61f4e7cbea7e81717b8b7f8eefbd72fe00008324a3b8bafe82f718c6f604af7c180ba7e7", 0x50}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000000c0)="07f1a1e811d797095e20281c0a0c71608ccd25b799a2f8cca0d968f4ff67f0f61d9658227808596c93b277f8d841bc9ac186cad942a8a0903a3e7c88f43a7de929e032f95ec732cd24c6ce61c4c32a", 0x4f}, {&(0x7f0000000140)="4f5bd599de4d93cdb038c0b53201946957830566aa75286d8550c9475876", 0x1e}, {&(0x7f0000000200)="d5f9c2d91ea0061d06f0c43f3e28825d69c2b00fbe9f90985847840cc5210e423f3e780982f43567aa6369d183d7577b58ac4377b4d0fe01eb4469df4659fc780fc367e2df2e5a770de818ed68d9e25b151dd1364fb3a7f0466a72e56a6adb11b1dad3b62a0585bdc53519286902913d837473db852b344969832890d8248c9f99341b9221d4c0122750bc5967ef0984e744fbc08864f7b9e0d19709100f42ac3876e856e2b2439fbd97cddb74798607623454ea3567041805a6101e7a944b6076734289a5601356fb0e693a4a6734ddb86036b63d3d353bcf7836a841665ae9", 0xe0}, {&(0x7f0000000300)="78eafc22d3ffdb8fa8d53a88a9ae0b6aba7e4c27f0a2b6f0e4fe9a1450c40b4b8c96cb1ec602b48c8949c5bd7ee4def68e41c69b4fc216bd6b1e8681767ae82b8ea39087a6df02ce8de6e4109704c3b015a56431248c4f6c6f1f3301f6ae938e78272778936a5af715a4423b0be2617499531c1a76b7994b3ed4db808b", 0x7d}], 0x7, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f00000001c0)='y\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80100800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r2 = open(&(0x7f0000000180)='./file0\x00', 0x101002, 0xa4) ioctl$RTC_AIE_OFF(r2, 0x7002) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000380)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 03:40:32 executing program 5: keyctl$set_reqkey_keyring(0x5, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) getsockopt$packet_buf(r1, 0x107, 0x7, &(0x7f0000000100)=""/83, &(0x7f0000000180)=0x53) keyctl$set_timeout(0xf, r0, 0x0) fcntl$setsig(r1, 0xa, 0x15) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000040)) epoll_wait(r2, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x3) 03:40:33 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x3, 0x4) r1 = add_key(&(0x7f0000000180)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="11966f7abc634ae8db2e8115f31513880c729433508c42a77ba3408b5cd456191e105cc20a6fdffb93ac8545993f0b6cc670007de9c513c69725693a71e99aefb83f562428809063dd525853dc6d98de2f5eacefe22a13be4466c16e2f02c85941adfc2321b446fcb561cbea2cb2fc0e710f32e27df750034dc28dff9be5576e5f5f76b38b48d62f648f7d2674b7679bd54f9e72", 0x94, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r1) perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:40:33 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8000000022, &(0x7f0000000000)=0xffff, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000040)={0x423b3865, 0x3}) 03:40:33 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x7a05, 0x1700) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="020027bd7000fcdbdf2501000000000000000c410000000c001473797a3100000000"], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x814) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)=0x0) prlimit64(r3, 0xd, &(0x7f00000001c0)={0x4, 0x20f9fa6c}, &(0x7f0000000200)) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 03:40:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4, &(0x7f0000000000)="0adc1f123c123f3188b070") close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) 03:40:33 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000600)={0xc, 0x1, {0x57, 0x5, 0x2, {0x6, 0x4}, {0xffffffff}, @ramp={0x4e, 0x8, {0x626, 0x5744, 0x2, 0x80}}}, {0x56, 0x7, 0x5, {0xffff, 0x80000001}, {0x7f, 0x2}, @const={0x0, {0x3, 0x2, 0x2, 0x401}}}}) mlockall(0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000300)) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x4000, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000440)=0x2, 0x4) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000240)=0x20) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) ioctl$KIOCSOUND(r1, 0x4b2f, 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='caif0\x00', 0x10) 03:40:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:40:33 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r0, &(0x7f00000001c0)={0x14, 0x67, 0x2, {0x98}}, 0x14) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) syz_read_part_table(0x5, 0x6, &(0x7f0000000680)=[{&(0x7f00000003c0)="6a543baec246a1071e0a13a01d774d4e0ba0243acf05c49c4580b1cc5dad44d5193fe89effcb570d30a5d2da39c36fdea4ec7516e8af34e36dcff115f375fced3efaa8400ef9bb1633411ddb72d54f93b03efbd7841f1c181f906e1e8a1e9194aad8eb8d5a6fd34c27cf31cd2351e8b041890184ea2a69abb06be949e9117d75cc4800642ce402b9141b7598a74f92c32a457c4a083b33984de2ed8d34f285b96de1ea20056ae935edc7a9330c2138e9d956862d91cd7b65e28450af8a6d771e652ca9e9918f34dd36", 0xc9, 0x1ff}, {&(0x7f0000000000)="e203f73d715c38741434a8a4d9cde0ff075e15d3a566d16a35075d4fd5bf66dc2eda080299", 0x25, 0xfffffffff7ef13aa}, {&(0x7f0000000100)="966acc9f34d4464dd60b72", 0xb, 0x100000001}, {&(0x7f00000004c0)="6b40d802b7b5d4c1ccaecff54d453b934d5a94c5344236d241ca50ae056aebafe237586ba5cc8e5cbcbb59db8fd4c775f4b300f65237b5b3dac7fc27e119b0291cf93738a8e37df47c53acc883d8a844260438d64d1516a15a028c3baf8b95e58b18c50569af7c99036a8d912f744bf36ec041d62197ecdf7365a7dadb86ea73c4fa037ce17aa8ea18d4626654af4c6ed9ec02", 0x93, 0x4}, {&(0x7f0000000580)="b50a4f4093201ef1db066c09fe4cda346a35f36c0a2ab8de2e88c1f892e3ec877fd79facbd91fb04edb4e8c48cd5f39d1507651d8389b84dfff680d327e8e403806faa14f5593d4ed8b5ab391c9463ef863f86b0a8574d78d82bfcefb56e750e15", 0x61, 0xb1}, {&(0x7f0000000600)="65593f14d0258a7de8cf028cf7a14926393d042949c3a197aff7636c7f1f6249bced64a575e0ffa91c5415b85bd7bd035a8e647adf18d5c833e15ccc9006d8cc6ed2f77f1e2f02aaea28bab847260dd7561f31cb001c78e797899d4589a7b50433fb5aecba99eb2a3a7ae2a21530eb9f3e2c1f5a3defe0a47adea92e613db257", 0x80, 0xffffffffffffffff}]) fcntl$getownex(r0, 0x10, &(0x7f0000000300)) chdir(&(0x7f0000000180)='./file0\x00') prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000140)=@v2={0x2000000, [{0x1}, {0x0, 0x3}]}, 0x14, 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000740)={@local, @broadcast}, 0x8) 03:40:33 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/rtc0\x00', 0x501500, 0x0) ioctl(r1, 0x6, &(0x7f0000000bc0)="6ad12c3d7dd29718a94f75bbe0d062e2a6d699388f16a88b93f8a6b4bbfdf111a128c102abf7c402c564f42d2e367932bb50cb9a068a1c0c37205af1bb42e6bca3708de7263e30") r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') sendmsg$unix(r2, &(0x7f0000000b40)={&(0x7f0000000880)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000ac0)=[{&(0x7f0000000900)="050313228062981d88f72735f1f6fa9c28ec84f85452561e727867dd83be536c3b7d1167725c8dbb75341ba505e8c0c5d16d1341d6fc9cd31b7689d95c933f52dc82977613d2f27977d1331ccd42dd68059498f3a2bde9f1549b15e3600cd09ebf0bed42100c5b1220a47b861bba12d34d853653574e1ce08765e8d67f750b9a36cc486f74833aca57af820e20ff87d9cdab", 0x92}, {&(0x7f00000009c0)="10f4bec1eb7e3c9fc1e94d03aa4b3612a21fd5732f0205633cd88584d6b7262b12f1ea4962a279ec5f3192f1f36e708646ba7e9c177c4e9e4cad3564933da15463931767b5e8744c81c399cb5ac3e93ca177051b9f45b0cadce14d059b654c7f", 0x60}, {&(0x7f0000000a40)="964ad27de2bba4d453120fdd25182275b31233c46b597b75cf978ad1d71773b0c45dfcc7798fbeec9190d222ea41cdb537ad0fa8f0f65e19b72618f8e4fb3b98b51a00b3fc52d7f98180b700", 0x4c}], 0x3, &(0x7f0000000b00)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}], 0x40, 0x40}, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x74) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f0000000c80)={0x6, &(0x7f0000000c40)=[{0x9, 0x89d5, 0x3, 0x7fff}, {0x3, 0x7ff, 0x6, 0xb26}, {0x100, 0xc65, 0xff, 0x2}, {0x5, 0x7, 0x3, 0x40}, {0x9, 0x73e, 0x8, 0x4}, {0x4, 0x0, 0x5, 0x10c}]}) r3 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x80800) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x650, 0x3a0, 0x3a0, 0x0, 0x110, 0x248, 0x580, 0x580, 0x580, 0x580, 0x580, 0x6, &(0x7f0000000140), {[{{@ipv6={@remote, @local, [0x0, 0xff, 0xffffff00], [0xffffff00, 0xffffffff, 0xff, 0xffffffff], 'lapb0\x00', 'rose0\x00', {0xff}, {}, 0x87, 0x3ff, 0x7, 0x62}, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@empty, 0x2a, 0x3c, 0x6}}}, {{@ipv6={@ipv4={[], [], @broadcast}, @mcast1, [0xffffffff, 0xffffffff, 0xff0000ff, 0xffffff00], [0xff000000, 0xffffffff, 0xff000000, 0xffffff00], 'caif0\x00', 'irlan0\x00', {}, {}, 0x0, 0x4, 0x2, 0x8}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@unspec=@ipvs={0x48, 'ipvs\x00', 0x0, {@ipv4=@multicast2, [0xff, 0xffffff00, 0xff000000, 0xffffffff], 0x4e20, 0x88, 0x5, 0x4e24, 0x18}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@rateest={0x68, 'rateest\x00', 0x0, {'lo\x00', 'veth1_to_bond\x00', 0x10, 0x2, 0x401, 0x47, 0x4b, 0xd3d5, 0x790, 0xfffffffffffffe01}}]}, @HL={0x28, 'HL\x00', 0x0, {0x2, 0x9}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [0xff, 0xff000000, 0xffffffff], [0xff, 0xff000000, 0xff, 0xffffffff], 'bond0\x00', 'lapb0\x00', {0xff}, {0xff}, 0x32, 0x0, 0x6, 0x22}, 0x0, 0xc8, 0xf0}, @HL={0x28, 'HL\x00', 0x0, {0x3, 0x7ff}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @loopback, [0xffffff00, 0xff, 0xff, 0xffffffff], [0xffffffff, 0xffffff00, 0xffffffff, 0xff000000], 'rose0\x00', 'team_slave_0\x00', {0xff}, {0xff}, 0x21, 0xb6d, 0x2, 0x10}, 0x0, 0xc8, 0xf0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x10000}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) lseek(r0, 0x0, 0x0) 03:40:33 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000140)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001300)='SEG6\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x40013, r1, 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f00000001c0)=""/4096, 0x1000, 0x3) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x2, 0x8, 0x4000}) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) sendto$unix(r3, &(0x7f00000011c0)="7926ad9a8643748100abb30ef7c05f9841090b02cd59435225620ce56c8010d8c5822f1366cef0fd667c2efa58a6ceeeb7644daff9066d2935b3658556c4ce83bc7374573b69078541db97e0e4a3279367485a86b2bba85d93ac21c84c92dad29ed1d43a1fb0d02da1111608d4f30926b449ba962bd15d28c11873b042ae2c80fdf05b7f5416a84d4082bf665fe43592ab28f53475331d827a7e819b3f534bbc6879ab9332287ebb9fe9e8215c1091d8edd04b9ed4adf72c7f606a58f6c07bcb65d28b0cb7d2e010712080ddc2f6108389d114", 0xd3, 0x0, 0x0, 0x0) 03:40:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') sendmmsg(0xffffffffffffffff, &(0x7f0000003780)=[{{0x0, 0x0, &(0x7f0000003600)=[{0x0}], 0x1, 0x0, 0xfffffffffffffecb}}], 0x3fffffffffffe13, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000004c0)={'caif0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x16, 0x9, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, [@exit, @map={0x18, 0xa, 0x1, 0x0, r0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2}, @exit]}, &(0x7f0000000080)='syzkaller\x00', 0x101, 0xd8, &(0x7f0000000180)=""/216, 0x0, 0x1, [], r2, 0x3, r0, 0x8, &(0x7f0000000500)={0x7fffffff, 0x6}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0x0, 0xa5c6, 0x20}, 0x10}, 0x70) syncfs(r1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) getpgrp(r3) 03:40:34 executing program 0: sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000300)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x159f52df6a02f89f}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xfffffffffffffec6}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x0, 0x989680}) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x9) r1 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000600)={{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, 0xfffffffffffffffd) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() fstat(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() fsetxattr$system_posix_acl(r0, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000900)={{}, {0x1, 0x1}, [{0x2, 0x1, r1}, {0x2, 0x6, r2}, {0x2, 0x1, r3}, {0x2, 0x1, r4}], {0x4, 0x4}, [{0x8, 0x2, r5}, {0x8, 0x2, r6}, {0x8, 0x2, r7}], {0x10, 0x1}, {0x20, 0x7}}, 0x5c, 0x3) 03:40:34 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000400), &(0x7f0000000440)=0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="180000000009000000000100"/24], 0x18}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x124, r3, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe72f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x77d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffff3ac}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6c4b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3485}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xaa3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x40084}, 0x1) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000001c0)={0x3, 0x6, 0x6, 0x0, 0x0, [{r1, 0x0, 0x1}, {r1, 0x0, 0xfffffffffffffffb}, {r1, 0x0, 0xffff}, {r1, 0x0, 0x1f}, {r1, 0x0, 0x6}, {r1, 0x0, 0xde4}]}) 03:40:34 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) [ 2074.442062] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2304 sclass=netlink_route_socket pig=5637 comm=syz-executor.5 03:40:34 executing program 0: r0 = socket(0x10, 0x2, 0x80000000000000) r1 = getpid() ptrace$getregs(0xe, r1, 0x2, &(0x7f0000000600)=""/4096) close(r0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000280), 0x10) accept$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0xc102, 0x0) unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @remote, @empty}, 0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) unshare(0x28020100) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = epoll_create1(0x0) r4 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000080)={0xfffffffe8010201f}) [ 2074.583883] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2304 sclass=netlink_route_socket pig=5637 comm=syz-executor.5 03:40:34 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000600)={0x0, 0x0, 0x1, 0x0, [], [{0xfffffffffffffff8, 0x0, 0x3, 0x40, 0x4, 0x6}, {0x7, 0x80000000, 0x0, 0xfff, 0x4, 0x7}], [[]]}) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:34 executing program 5: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000040)) sendfile(r0, r1, 0x0, 0x8e54) 03:40:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757815000000000000000800000007000000402c0000000000002315c908"], 0x2c) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f00000000c0)={@dev, 0x0}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000180)={@remote, r4}, 0x14) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[], 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) creat(&(0x7f0000000680)='./bus\x00', 0xc1) stat(&(0x7f0000001ec0)='./bus\x00', &(0x7f0000001f00)) creat(&(0x7f0000000100)='./bus\x00', 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"/582], 0x246) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000280)=""/239) request_key(0x0, &(0x7f0000000e40)={'syz', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(0xffffffffffffffff, 0x0, 0x0) 03:40:34 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x402280, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000100)={{0x2, 0x4e22, @multicast2}, {0x6, @dev={[], 0x27}}, 0x8, {0x2, 0x4e20, @local}, 'ip_vti0\x00'}) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x5) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8]}, 0x45c) 03:40:34 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:34 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000080), 0x9, 0x2, 0x0, 0x0, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000440)={0x14, 0x49, 0x1}, 0x14) poll(0x0, 0x0, 0x84d8) setpriority(0x0, 0x0, 0x82) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000680)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000400)) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x84000) r2 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14, 0x80000) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x30400}, 0xc, &(0x7f0000000580)={&(0x7f00000006c0)={0xa54, r2, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r0}, {0xf0, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x594}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r0}, {0x80, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3ddd}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}]}}, {{0x8, 0x1, r0}, {0x278, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8, 0x6, r0}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r0}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r0}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}]}}, {{0x8, 0x1, r0}, {0xfc, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r0}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0x238, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x7, 0xd27}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r0}}}]}}, {{0x8, 0x1, r4}, {0xf0, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r0}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r0}, {0xf8, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r0}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r0}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}]}}, {{0x8, 0x1, r0}, {0xfc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r0}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r0}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}]}, 0xa54}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) r5 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x25) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0xdc54d3, 0x20000800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r5, &(0x7f000000ac80), 0x66, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_pts(0xffffffffffffff9c, 0x2) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x30e3ab0515d7caee, 0x0) ioctl$TIOCLINUX4(r6, 0x541c, 0x0) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) unshare(0x0) munlockall() 03:40:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) lseek(r0, 0x0, 0x3) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000040)) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 03:40:34 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$unix(0x1, 0x7, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000200)=ANY=[@ANYBLOB="080000000000000001000100000000000900000000000000", @ANYRES32=r0, @ANYBLOB="00000000feffffffffffffff00"/28, @ANYRES32=r0, @ANYBLOB='\x00'/28, @ANYRES32=r0, @ANYBLOB="0000000001f8ffffffffffff00"/28, @ANYRES32=r0, @ANYBLOB="00000000b900"/28, @ANYRES32=r0, @ANYBLOB="00000000010000000000000000000000000000000000000000001000", @ANYRES32=r0, @ANYBLOB="000000000400"/28, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00 \x00'/28, @ANYRES32=r0, @ANYBLOB="00000000200000000000000000000000000000000000290830cd58a5be143686d94a000000000000", @ANYRES32=r0, @ANYBLOB="00000000a80100"/28]) signalfd4(r0, &(0x7f00000001c0)={0x1000}, 0x8, 0x80000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@md5={0x1, "a5287722356a484d81ed88762abe731a"}, 0x11, 0x2) 03:40:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) r2 = getpgrp(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x9, 0x4, 0x5, 0x16c3, 0x0, 0x3792, 0x4001, 0x7, 0x0, 0x81, 0x1, 0x101, 0x8, 0x9, 0x9, 0x81, 0xe3c, 0x4, 0x1, 0x80000001, 0x401, 0x4, 0x8, 0x1000, 0x1, 0x80000000, 0x6, 0x8, 0x100000001, 0x6, 0x7, 0xffffffff80000000, 0x5, 0x3f, 0x16af, 0x9, 0x0, 0xb3, 0x0, @perf_config_ext={0xffff, 0x9}, 0x50, 0x8, 0x7, 0x6, 0x1, 0x80, 0x8001}, r2, 0x3, r0, 0x8) socket$netlink(0x10, 0x3, 0x8) r3 = open(&(0x7f0000000000)='./bus\x00', 0x20000141042, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x8000fffffffe) 03:40:34 executing program 3: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000300)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b0000000500000038050000c0030000d0000000a0010000a001000000000000a0040000a0040000a0040000a0040000a004000005000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/80], @ANYBLOB="e00000027f000001000000ffffffffff6261746164763000000000000000000076657468305f746f5f7465616d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000006c00001200000000000000000000000000009800d0000000000000000000000000000000000000000000000000003800444e41540000000000000000000000000000000000000000000000000000010000001a000000ac141418ac1414aa4e23006700000000ac1e00010000008100000000000000ff7369743000000000000000000000000076657468300000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600030800000000000000000000000000009800d00000000000000000000000000000000000000000000000000038004e45544d41500000000000000000000000000000000000000000000000000100000010000000ffffffffac1e010101000066000000007f0000017f000001ffffff00ff0000007465616d5f736c6176655f300000000076657468315f746f5f7465616d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002e0000080000000000000000000000000000e80120020000000000000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000027465616d5f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000007000000000000000400000000800000020000000400000007000000b8780000050000000000000038005245444952454354000000000000000000000000000000000000000000000100000011000000e0000001000000583f004e2200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800e0000000000000000000000000000000000000000000000000004800444e415400000000000000000000000000000000000000000000000000010200000000000000000000000000000000000001fe80000000000000000000000000002400654e2300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000000000000000"], 0x598) 03:40:34 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x80004, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000000c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000280)=0xc) capset(&(0x7f0000000340)={0x0, r2}, &(0x7f0000000380)={0x8, 0x8, 0x401, 0xd23, 0x2, 0xa000000000000000}) r3 = dup(r0) ioctl$VT_DISALLOCATE(r3, 0x5608) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000440)) connect$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xc0860080}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)={0x158, 0x23, 0x0, 0x70bd2b, 0x25dfdbfc, {0xf}, [@nested={0x134, 0x24, [@typed={0x14, 0x23, @ipv6=@rand_addr="8e02941e665af47162296aefa09717fc"}, @typed={0xd0, 0x2c, @binary="59067917617834d8f9c1bcf5f06416743f78066f8a13225b7b1207154f9cfd147cf36dc806beaca95868ba6311f15332d8f47a2ffd248c31821185e6a8f970087f50ae246e25136fa9955ff4f708457e87c83bd9092eaab82d2b009647547640459f4139fac3bb0fd8c11394fa17b2a29a78cc6ab1d87ca910cd8d646583ce3652fe875b1e4cbab93df5dff8c2ca3645cfe13e679c12ca5bdd6b78dbac4f2cf35d3c71871827cdfafefbab3cf20c737a0096488ce554c9bd046aaf394cfd55e1b9789fbf891742499840"}, @generic="eb6318d2cc8e407873d8f58d6d2618e484df727236a97e4aface5b5e8772558fbe4fc858823c7794ededdfb45fc78b0d2e3b944a6fe42533f41acf96f5dc0b6a2681aff2d129ae82aac6b5c6"]}, @typed={0x10, 0x81, @str='/dev/full\x00'}]}, 0x158}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendto$inet(r3, &(0x7f0000000200)="96", 0x1, 0x3fff, 0x0, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000006c0)=0xffffffff) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000700)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, &(0x7f0000000800)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000840)={@mcast2, 0x1, r4}) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="425b14bf717a72991ebc599d3b177faac9000000", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\x00\x00\x00'], 0x14}}, 0x4000001) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000640)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 2075.216056] device sit0 entered promiscuous mode 03:40:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$getown(r1, 0x9) r3 = syz_open_procfs(r2, &(0x7f0000000240)='net/arp\x00') preadv(r3, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030c941bdc6303030303030362c6d6f64653d30313737373737373737373735373737373737373737372c6d6f64653d30303030303030303030303030303030303030303031302c6d6f64653d30303030303030303030303030303030303030303030362c6f626a5f757365723d7b2d6d696d655f747970652a562c6673636f6e746578743d756e636f6e66696e65645f752c00"]) [ 2075.266996] device sit0 left promiscuous mode [ 2075.281003] device sit0 entered promiscuous mode 03:40:35 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) r2 = accept$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x2, @remote, 0x7}}, 0x0, 0x7, 0x0, "67aa71df289d4c0b8665ff1c35f6e4c5e0423b062420430899dd30cc3725e8b970cd57f4cf552efbdf43dd4f98801f3487e67c8205a0fafec8c0bf75c50ef57112d3689a8d248347a14da4964b46aa1c"}, 0xd8) r3 = gettid() openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) clone(0x3000000a0160100, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x11) wait4(r3, 0x0, 0x0, 0x0) set_tid_address(&(0x7f0000000100)) 03:40:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'hwsim0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xffffffffffffffbb, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffffffffffff}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x14c}}, 0x0) signalfd(r1, &(0x7f0000000040)={0x6e22}, 0x8) r3 = geteuid() r4 = getuid() syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f0000000200)='./file0\x00', 0xc9a, 0x4, &(0x7f0000000480)=[{&(0x7f0000000240)="164018655e738c1b1544595b7d865f6c0e359bcf1c958a91678333e337ace822baccd40a5081185992ffd365afbaf8690684153f0ea73a15fad0d4e14a65aecc44bfc0f2b37b74ce5c89f99a775f050812de712cfafd0b0694c0a07578286d7518004253172ab06a3ab198ab7cd5b42c0244ca13daebec6a3f92350aea7db7494bf0be0fd105e649af1b9bce2b64d30b31eb81c5102e2b8b1c30a097e08afecb22dc79fd89c4a5d82d7c98390775009def2b11debf549747a16cd4ccc6bc73", 0xbf, 0x6}, {&(0x7f0000000300)="84cd186b1f261d61e59a1d4cba501a2792010e34bf2fe944eb763921e66005e8d2f3673d6799551768043853fd332d6c4659c8a3b69919e0ae3d871dbd6f01310255d22a5c7b426582b2110d06143b", 0x4f, 0xd825}, {&(0x7f0000000380)="0fd1d5c3e3af271f1cc2f96f9368012f9bb810ff536d29875e2781ade2fd12b1711e7a251ea764c05631ae88a88cab11ced613ebb4cfe2368becc896a479c72fe0beeeb5a8b1b2704b3f9f24120f9a6395e948ab480489afbc10bf7c503604", 0x5f, 0x4}, {&(0x7f0000000400)="b06c83fbe47a8ff2344c293f296972da349d255ff3dc674a2f47afc2307489252ec502cdce5a68c43631859ade0de38385151c3b160cba30e8c51d9464e2353a93907e4d5c73455044f72df568ed0c94ec0db0f42dbcba805c79e4b832141baa76c8fd051b3c39280f229941908e1076b1e37a5dcec0a009f735632ea4", 0x7d, 0x80}], 0x1018, &(0x7f0000000500)={[{@alloc_mode_reuse='alloc_mode=reuse'}, {@noflush_merge='noflush_merge'}, {@noinline_data='noinline_data'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@noheap='noheap'}, {@noheap='noheap'}, {@inline_xattr_size={'inline_xattr_size', 0x3d, 0x10001}}, {@nolazytime='nolazytime'}, {@six_active_logs='active_logs=6'}, {@fastboot='fastboot'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'hwsim0\x00'}}, {@seclabel='seclabel'}, {@fowner_lt={'fowner<', r3}}, {@dont_measure='dont_measure'}, {@euid_lt={'euid<', r4}}, {@dont_measure='dont_measure'}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) signalfd(r0, &(0x7f0000000080)={0x9}, 0x8) close(r0) 03:40:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x1f, 0x0, &(0x7f0000000000)=0xb0) 03:40:35 executing program 5: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200001, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000280)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) utimensat(r1, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)={{r3, r4/1000+10000}, {r5, r6/1000+10000}}, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x800, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rtc0\x00', 0x800, 0x0) syz_open_dev$rtc(&(0x7f0000000440)='/dev/rtc#\x00', 0xffffffff, 0x0) ioctl$RTC_SET_TIME(r7, 0x4024700a, &(0x7f0000000480)={0x3b, 0x14, 0x2, 0x11, 0x2, 0x4, 0x2, 0x135}) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000500)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x7c, r8, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xfffffffffffffff8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) getsockname$netlink(r1, &(0x7f0000000640), &(0x7f0000000680)=0xc) fsetxattr$security_capability(r0, &(0x7f00000006c0)='security.capability\x00', &(0x7f0000000700)=@v1={0x1000000, [{0x4e0, 0x7}]}, 0xc, 0x0) r9 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000740)='/proc/thread-self/attr/current\x00', 0x2, 0x0) geteuid() setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r7, 0x10e, 0x2, &(0x7f0000000780), 0x4) write$selinux_user(r7, &(0x7f00000007c0)={'system_u:object_r:var_t:s0', 0x20, 'system_u\x00'}, 0x24) write$P9_RCREATE(r9, &(0x7f0000000800)={0x18, 0x73, 0x2, {{0x90, 0x1, 0x3}, 0x8}}, 0x18) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000880)={&(0x7f0000000840)='./file0\x00', r1}, 0x10) dup3(r1, r1, 0x80000) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x1) io_setup(0x80000001, &(0x7f00000008c0)=0x0) io_destroy(r10) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000900)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 03:40:35 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x402, 0x0) write$P9_RRENAME(r0, &(0x7f0000000300)={0x7, 0x15, 0x2}, 0x7) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r2, &(0x7f0000001500)=[{&(0x7f00000013c0), 0xfffffd90}], 0x1, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) getgroups(0x2, &(0x7f0000000080)=[0xffffffffffffffff, 0xee01]) getresgid(&(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000000200)=0x0) setregid(r4, r5) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10002, 0x0) 03:40:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x121000, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000040)={0x5, {{0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7f}}, {{0xa, 0x4e24, 0x100000001, @local, 0x1ec}}}, 0x108) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001900)=@newlink={0x44, 0x10, 0xd21, 0x0, 0x0, {}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) 03:40:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x22) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)={0x1a0, r2, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x100, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbf}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffe1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xebb3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf536}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4, @ipv4={[], [], @remote}, 0x800}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xfffffffffffffe01, @dev={0xfe, 0x80, [], 0x27}, 0x4}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff1ebd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7a5}]}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x40000d0}, 0x40) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000100)={0x0, 0xa3, &(0x7f0000000040)="3b8d50edd902b6f4ca0c79edf8ddd6e9356f4b6442cd09f24c168e80aecab081bcca58cba442c1bede475ef897d174f194aa67e4986cfa24c375e9bae801f08afa2f70cd510544b65568f1454ff9a351c1f879103938c18199c91213d41a84e3c5a282c6212ae5c9cf22c7362b088e41e07cbc7be375d41ffe4b8000edbcc0d8b19c1571b05237803c583d31e57e6695ebf522a35eecfab57cc6b80ec2737bccd9ab31"}) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000480)={@dev, @dev}, &(0x7f00000004c0)=0xc) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) 03:40:35 executing program 3: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052ac73c7f000000000000000000ff3bc477800225cdb8b960b17495908c89f9928c845ecff6a238380cd00b5fc900e60a000000004812f9fa"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:35 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x260100, 0x0) ioctl$RNDADDENTROPY(r0, 0x40045201, &(0x7f00000003c0)={0xffffffffffffffff}) 03:40:35 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00000007c0)=""/122) recvmmsg(r0, &(0x7f0000000700)=[{{&(0x7f0000000400)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000600)=""/225, 0xe1}], 0x1, &(0x7f0000000180)=""/57, 0x39}, 0x6}, {{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000300)=""/56, 0x38}, 0x3}], 0x2, 0x100, &(0x7f0000000780)={0x0, 0x989680}) 03:40:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x0, 0x0, 0x0, 0x0, 0x6000}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) munlockall() fcntl$setpipe(r0, 0x407, 0x8) 03:40:35 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000180), 0x1, 0x4) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000600)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, r1, 0x100, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x10) 03:40:35 executing program 1: socketpair(0xd, 0x6, 0x3ff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f0000000000)) 03:40:36 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = accept4$packet(r0, 0x0, 0x0, 0x800) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000480)='./file0\x00') lstat(0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./bus\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001c00)) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000500)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @multicast2}, 0x20, 0x0, 0x0, 0x0, 0x7f, &(0x7f00000004c0)='team_slave_0\x00', 0x9, 0x401, 0x3}) bind$unix(r3, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) setxattr$security_ima(&(0x7f0000000340)='./file1\x00', &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000440)=@md5={0x1, "56326100eaefec85c4c18ed873b97b18"}, 0x11, 0x2) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000000)=0x3, 0x376416aa) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/user\x00', 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='cgroup\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = openat$ashmem(0xffffffffffffff9c, 0x0, 0xfffffffffffffffd, 0x0) read(r6, &(0x7f0000000680)=""/217, 0xd9) r7 = getuid() syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f00000005c0)='./bus\x00', 0x6b7, 0x6, &(0x7f0000001a80)=[{&(0x7f0000000780)="8370d5abaf1d38c8565997cba7a4d26ac10b7ccb2ca8e6d3a14ef0ffc82d8ef58ec819713081da8d392fe802fabcfa47e29e", 0x32}, {&(0x7f00000007c0)="a06d19d7bc2ac9c8f25d3941ed98f7f1ca374b8ccd69eee7d222de275fbbe80ba4cf0b5ab3bd55f8853069a582bfca59d1a957e3d42e4146f2dd95923265f34e3d2c7d637c0dda4592e12995ac5d69c22806ea51f1f11cee66383e250085a35890bed936a26e4f98fd86ee66f4a9ea9bc3e5e2cf4103859d072feab01fd67385106872fba77eb1cff170d4a157ba85eb79562adc87f7c7", 0x97, 0x8}, {&(0x7f0000000880)="5b3e6ea4d5502d0ba7768cc24ec1b6e133f47fd9f71aaef9083a5ce70fbbeb8fbb9f90ac72f68d8d4ff6d9bc0b2b6104d8cd40b5fb4934589cb91307e10f9a8540402955297b509c9fb8935f7022d5b8180bcd4cf49cc35b71d23bf2cdc13d54ecd65d3e7377825ee68879fab73cca87851e19d749764c0cb5477f58b68da2759a39a1023b8bca239c50e7bc12caad237d77e417888773e3d14153aaef2c6a52354c6594caa040c6822996cae179829a05502ee63698ad89cdfecd9e09344194c5e7428b70436058dd34ffd525044da30603c207984556", 0xd7, 0xffffffff00000000}, {&(0x7f0000000980)="3e86897460e2edc0838acd81bd025b24a77d99da27a8ba67697e445bbcdacdc4ebe528c829f47cb517e0e30f9d2c5f53682a4a7ffe952bc3580bf261ef9721c1a7227589e98436e6cc13228641beedaeef967da079a9712bfe03beebb1b5fedc12021d7cd4fe423b43be8ddaeaa6e40f4fa8f8853785ce3d683c899a5b8a6795fd1573483e3fe8eb04b1041fed2c5ed0fd63", 0x92, 0x7fff}, {&(0x7f0000000a40)="d7be29f23216157dbc191c7f90251c2b08d3c66acbf3d16da9e05e35e4a7cdb3e8bab1", 0x23, 0x10001}, {&(0x7f0000000a80)="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", 0x1000, 0x5}], 0x0, &(0x7f0000001b40)=ANY=[@ANYBLOB="736d6163516673726f6f743d2c726f6f74636f6e7465345a50a86b1bd18e30d77bcb78743d73797374656d5f752c6d6173fc672543394aee", @ANYRESDEC=r7, @ANYBLOB="2c736d61636b66736465663d135d2c00"]) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000580)={0x77359400}, 0x10) setsockopt$packet_int(r4, 0x107, 0xc, &(0x7f0000001bc0)=0x8, 0x4) ioctl$BLKRRPART(r5, 0x125f, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x90e55aec1c3e1119) 03:40:36 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'vcan0\x00', 0x2}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x100081) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x1, 0x3, 0xe0000000, 0x2, 0x2}, 0x2, 0x34d7, 0x9}) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) write$P9_ROPEN(r2, &(0x7f0000000180)={0x18, 0x71, 0x2, {{0xa0, 0x4, 0x2}, 0xc40}}, 0x18) sendfile(r0, r1, 0x0, 0x20000102000004) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) 03:40:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L+', 0xfffffffeffffffff}, 0x28, 0x1) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@updsa={0x138, 0x1a, 0x401, 0x0, 0x0, {{@in=@dev, @in6=@ipv4={[], [], @remote}}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 03:40:36 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/109, 0x6d}], 0x1) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)="ad5874b2a3d33a0d1dfffd946f6105000000000005430000005e91e416075b3b6e00ff7e", 0x24}], 0xffffffffffffe5e, 0x0, 0xff24}, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 03:40:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}, 0x0, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005b8000/0x3000)=nil, 0x3000) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) mmap(&(0x7f000060b000/0x1000)=nil, 0x1000, 0x5, 0x8000400200000033, r0, 0x0) unshare(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(r2) rt_sigprocmask(0x2, &(0x7f0000000240)={0x6}, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@loopback}}, {{@in6=@initdev}}}, &(0x7f0000000500)=0xe8) socketpair(0x2, 0x2000000080003, 0x100, &(0x7f0000000480)) syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYBLOB="220026bd5b00ffdbdf2502000000140001beb0ca4b08084f1dc5f371bfb809447a0000004e79001400001a003bcac914471474a7e0bd722f0ed8957521600b56122fc9ff0000080006000f00"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x804) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7e) ftruncate(r5, 0x2008200) r6 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) [ 2076.597996] FAT-fs (loop2): Unrecognized mount option "smacQfsroot=" or missing value 03:40:36 executing program 1: mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) ioperm(0x200, 0x6be, 0x10000) open(0x0, 0x0, 0x0) [ 2077.293141] FAT-fs (loop2): Unrecognized mount option "smacQfsroot=" or missing value [ 2077.327896] kauditd_printk_skb: 165 callbacks suppressed [ 2077.327904] audit: type=1400 audit(2000000436.984:61508): avc: denied { map } for pid=5813 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2077.452955] audit: type=1400 audit(2000000437.114:61509): avc: denied { map } for pid=5818 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2077.530961] audit: type=1400 audit(2000000437.194:61510): avc: denied { map } for pid=5819 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2077.585335] audit: type=1400 audit(2000000437.244:61511): avc: denied { map } for pid=5821 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2077.648370] audit: type=1400 audit(2000000437.274:61512): avc: denied { create } for pid=5800 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2077.701937] audit: type=1400 audit(2000000437.344:61513): avc: denied { write } for pid=5800 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2077.738363] audit: type=1400 audit(2000000437.384:61514): avc: denied { read } for pid=5800 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2077.835318] audit: type=1400 audit(2000000437.494:61515): avc: denied { map } for pid=5823 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2077.861398] audit: type=1400 audit(2000000437.504:61516): avc: denied { map } for pid=5825 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2077.905419] audit: type=1400 audit(2000000437.544:61517): avc: denied { map } for pid=5826 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:40:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x3}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x4, &(0x7f0000000080)={0x3, 0x0, 0x740012, 0x0, 0x20820000, r0}, 0x3c) 03:40:38 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b40600000000000048020000e300000095000000400000f3cac6023352451700"], &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0xffffffff, 0x3a76, 0x3f, 0x9, 0x32, 0x3, 0x6, 0xfffffffffffffffb, 0x154, 0x40, 0x46, 0x0, 0x80, 0x38, 0x1, 0x10000, 0xffff, 0xffff}, [{0x60000007, 0x6, 0x1, 0x5, 0x0, 0x9, 0x10001, 0xfffffffffffffffa}], "363e68faa79a724d965ab4708156ca44dbe1358b1709a4359c984555109c8dd4a7ff82dc3cad86daf36c529b4c41f3ab", [[], [], [], [], [], [], [], []]}, 0x8a8) 03:40:38 executing program 1: syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x8, 0x80) recvmmsg(0xffffffffffffff9c, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/131, 0x83}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f00000002c0)=""/158, 0x9e}, {&(0x7f00000003c0)=""/89, 0x59}, {&(0x7f0000000440)=""/40, 0x28}], 0x5}, 0xfff}, {{&(0x7f0000000500)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/155, 0x9b}, {&(0x7f0000000640)=""/236, 0xec}, {&(0x7f0000000740)=""/124, 0x7c}, {&(0x7f00000007c0)=""/148, 0x94}, {&(0x7f0000000880)=""/216, 0xd8}, {&(0x7f0000000980)=""/77, 0x4d}, {&(0x7f0000000a00)=""/53, 0x35}], 0x7, &(0x7f0000000ac0)=""/60, 0x3c}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpv3in6, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000b80)=""/254, 0xfe}, {&(0x7f0000000c80)=""/138, 0x8a}, {&(0x7f0000000d40)=""/92, 0x5c}], 0x3, &(0x7f0000000e00)=""/198, 0xc6}, 0x8000}, {{&(0x7f0000000f00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000001040)=[{&(0x7f0000000f80)=""/138, 0x8a}], 0x1, &(0x7f0000001080)=""/74, 0x4a}, 0x8}], 0x4, 0x100, &(0x7f0000001200)={0x77359400}) socket$inet_udplite(0x2, 0x2, 0x88) r0 = memfd_create(&(0x7f0000001240)='vboxnet1(\x00', 0x1) fchdir(r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x509880, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f0000000040)={0xffff, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e21, @remote}}}, 0x108) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) syncfs(r2) 03:40:38 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x480000, 0x2) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000240)) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000300)=0x3) 03:40:38 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000180)) write(r1, &(0x7f0000000000)="fc0000004900071f8a092504090007000aabaa198ec367ca42a9ab4a276000000000000000e293210001c000000000000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bc000200000300f92fbe780196370d1151ffd633b450000081619dc4ac2733fe21388e81635700e5d18064b1ed000100000000000074005e00000100d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab820f06f70cce190a60aa4777883997f391064e763b6f380f5bd92c83170e5bba4a463a0900566f91cfded815b2ccd243f295ed94e0ad91bd0734babc7c737d67013375533417e583df0200000000000000a6ff67b4d5715587e6", 0xfc) 03:40:38 executing program 2: r0 = memfd_create(&(0x7f0000000300), 0x0) write(r0, &(0x7f00000001c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000080)={0x200, 0x8, 0x9, 0x1ff, "2ebc7d0eb6c942db6fe15d0b568bb8049304f3286e6ce416581550af528e22a0"}) r2 = socket$inet6(0xa, 0x3, 0x7) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd\x00') socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = memfd_create(&(0x7f00000028c0)='/deV/\x00\xe1\xb1c$I\xd0](\x10\xbbZ\x19\xd0\x14\x96}%\xed\x85\xb1YT\x9c\xf8@f\xa0\xd0G\x10-,\xc3+\xb8i\xc0\xaf\xbf\xfc\x99\x95\x835\xab\xeaH\b\"\x82\x82\x7f:k\xfe\xeb\x97\xd1\xbb&I\xe8\xf9\xe0\xab^\xbb\xbeY\xbf\x9f\xe3\xa5\xae\xfc\x93\xe2\xcfC\x8f\x89\xcbqB\x90a\xd3o8\xb1\xfa\xae\xe6\xb2\xaf\xfb\x1a\x10\xd5\x82\xb1$Q\x8c\x13\x9b\xc7z\xecM\x00\x01z\x8f\xdb\xb4\x82\x05S[\x85\xd9c\x16\x8dg?\x91y\xd3\xffN\xe9\x8bg\xe7\xfe<\xca#`(\xf5\xa7\x05\xc7\x12W\x94\xbc;\'\x1a\xa2\b)\x1a\xec\xec_i\xb8F\xb0\x06\x00bG\xb1\xbb\xdfx\xf8\x98\xda@\xe5M\xd0\xe4\xf0\x01V\x11/\xfa\x83\xe6^\xf0XfT\x90\xb1&D\xd1\x16a\x99\a#\xa5#\xbb\x99Fp\x92\x03\xcf\x8f\x85i\x81\xb1\x9e\x9a\a\x95\x17\xd84YT\f)\x1aSD\x19\x9d\x0e\x99!\x87\xe2?\xf2j\xfcS\xcb%C\x9b\xf8\x93\xd17\xf1\x97G\xa0g\xb5\xde\x1a\xc7\x83\xc1\x17\xcc\xd8\xf4\x15\xe5\x0e\xa7\x91N\xa3\x93\xe5&H\x7f\x1d\xd9\xa8)', 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) ftruncate(r5, 0xfffffd) sendfile(r4, r5, &(0x7f00000037c0)=0xf10001, 0xfffffdef) getgroups(0x1, &(0x7f0000005840)=[0xffffffffffffffff]) 03:40:38 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000c15e5b54ef009e476d1843ba5dc8a1", 0xe, 0x0, 0x0, 0xfffffffffffffe32) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000180)) [ 2079.196663] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.5'. 03:40:38 executing program 4: clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) tkill(r0, 0x32) ptrace$cont(0x18, r0, 0x0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x4) tkill(r0, 0x12) ptrace$cont(0x9, r0, 0x6, 0x40) [ 2079.257735] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.5'. 03:40:38 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xa57, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2000000, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x401, 0x388ebd86}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet6_tcp_buf(r1, 0x6, 0x40000, &(0x7f0000000080)=""/57, &(0x7f0000000200)=0xadc94eb) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) readahead(r0, 0x9a, 0x40000000000000) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) syncfs(r3) fallocate(r4, 0x0, 0x0, 0x4003ff) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000001c0)=0x10) 03:40:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000440)=0x3f, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) keyctl$get_security(0x11, 0x0, &(0x7f0000000000)=""/3, 0x3) 03:40:39 executing program 1: r0 = open(&(0x7f0000000140)='./file1\x00', 0x80, 0x4) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x666d) fremovexattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000940)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0xa198) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0xfffffffffffffffd, 0x0) getsockname$packet(r3, &(0x7f00000000c0), &(0x7f0000000300)=0x14) dup(r1) 03:40:39 executing program 3: r0 = socket(0x4, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) r2 = dup2(r0, r0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x6) setuid(r1) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', 0x0, 0x0, 0x0) 03:40:39 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x414480, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='cramfs\x00', 0x0, 0x0) init_module(&(0x7f0000000640)='cpu&5\n\n\n\x00\x00\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05', 0x109, &(0x7f0000000040)='(\x00') ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000000)={0xffffffff, 0xb235, 0x1}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000200)='cpu&5\n\n\n\x00\x00\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000500)={'filter\x00'}, &(0x7f0000000580)=0x44) getsockopt$inet_int(r1, 0x0, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x4) gettid() r4 = dup3(r0, r2, 0x80000) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000180)=0x800, 0x4) 03:40:39 executing program 5: r0 = socket(0x1, 0x1, 0xf1c9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000440)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0xa}, 0x4e23, 0x0, 0x4e24, 0x0, 0xa, 0x80, 0xa0, 0x3f, r1, r2}, {0x3, 0x4000000000000, 0xaf, 0x1ff, 0x7f, 0x9, 0x0, 0x7}, {0x2, 0x3, 0x1}, 0x4, 0x6e6bb7, 0x1, 0x1, 0x3, 0x3}, {{@in=@multicast1, 0x4d5, 0xff}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0x0, 0x1, 0x1f, 0x7, 0xe6}}, 0xe8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x4, 0x4, 0x4, 0x9}, 0x2c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000580)="0a12e61a000000000000854eee28cc8e1570") r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0xc2200, 0x0) getsockname$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c) dup3(r4, r3, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000080)=0x10) 03:40:39 executing program 4: mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) removexattr(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e24, 0x8, @rand_addr="c65233510f03557c55a85c7636fbaaa4", 0x7fff}}, 0x0, 0x1, 0x0, "319461781d31de0ce4c69a57ee7118d7dccb26cb5d2ca615bb0eb50ba587cf29619477243235f7a4a79e6a67dcba291136fd3f14898de8173d965b148c4b1a9cbb92f251954e96956f772e18d27c2087"}, 0xd8) 03:40:39 executing program 1: socketpair$unix(0x1, 0x6, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0x400) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x21000900) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) 03:40:39 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @rand_addr=0x7fff}, {0x1}, 0x10, {0x2, 0x4e24, @local}, 'yam0\x00'}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r1, 0x40a, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7e}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) getdents64(r0, &(0x7f0000000300)=""/252, 0xfc) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000280)=""/65, 0x41, 0x1) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x2, 0x4) socketpair(0x5, 0x9, 0x800003, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000200)}], 0x1) 03:40:39 executing program 2: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000480)='./file0\x00') lstat(&(0x7f00000001c0)='./bus\x00', 0x0) chown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000440)) sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./bus\x00') ioctl$RTC_WIE_OFF(r0, 0x7010) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000300)=0x0) accept4$inet6(r1, 0x0, &(0x7f0000000240), 0x800) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x423, 0x3, 0x7, 0x8, 0x0, 0x1, 0x20000, 0x8, 0xffffffffffffffff, 0x1, 0xffffffffffffff92, 0x5, 0x0, 0x400, 0x9, 0x0, 0x7fff, 0x7f, 0x0, 0x2b12, 0x3, 0x3, 0x1ff, 0xffff, 0xfffffffffffffffb, 0x6, 0x24000000000000, 0x78, 0x9, 0x8, 0x2, 0x39b, 0x1, 0x9, 0x6707, 0x80, 0x0, 0x401, 0x0, @perf_bp={0x0, 0x4}, 0x20000, 0xc39e, 0x4, 0x0, 0x100000000, 0x9, 0x2}, r2, 0xa, r0, 0x1) syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x20000080) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r3, &(0x7f0000000000)=0x3, 0x376416aa) 03:40:39 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'bcsh0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}}) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x13a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 03:40:39 executing program 1: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x80000, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5412, 0x5) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) dup3(r1, r0, 0x0) 03:40:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="24d519c3a43b89a9064ea1738b900002000000000000008000000008070100e01d000145b9eb"], 0x24}}, 0x0) 03:40:39 executing program 5: rename(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='./file1\x00') r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000040)=r0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000440)={0xffffffffffffffff, 0x3, 0x1, 0x3, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000540), &(0x7f0000000580)=0x4) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) mount(0x0, &(0x7f00000004c0)='./file1\x00', &(0x7f0000000480)='cgroup2\x009\xb3W\x02\xdcKg\xc46\x91u\x04\xc43\x9d>\x19j\x18W\x87\\Q\xb7\xdf~\xe1`\x17\\H1\xa8m\xed\xe5dA|a\xccUq\xa0', 0x8000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) lseek(r2, 0x0, 0x8000000000004) dup3(r1, r2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = memfd_create(&(0x7f0000002280)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\x9c\x8a\xe5^\xfd\xe4*\x1a\x97\xaeR\xf9\xcd0\x9e\xbd`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x9f\xbb\xb8\xac\x81\x8d\x93u\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewe\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@\x19\x8c<\n\xec\x1a\xb5\x98\x04\xdf \aelO7\xf1\xda\xcc\xaax\xc2\x9a\xf5\x1cF\xa0\x80M\xf9,+\xc9\xf7/ntx\v\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@\x00\x00', 0x2) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r3, r4, &(0x7f00000005c0), 0x6) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xffffffffffffff58) syz_open_procfs$namespace(r5, &(0x7f0000000400)='ns/ipc\x00') 03:40:39 executing program 4: time(&(0x7f00000002c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f00000052c0)={0x2, 0x80004e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000005240)=0x68) mlockall(0x2000000007) clone(0x20000000, 0x0, 0xfffffffffffffffe, &(0x7f0000005680), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005280)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(0x0, 0x7, 0x40) exit(0x7fffffffbffffffd) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {0x0}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005480)={&(0x7f0000005380)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000005600)=ANY=[]}, 0x1, 0x0, 0x0, 0x202}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) r5 = accept4$inet(0xffffffffffffffff, &(0x7f0000005180), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r5, 0x180) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000055c0), &(0x7f0000005300)=0x2b) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005b40)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r4, &(0x7f0000005500)=@xdp, &(0x7f0000005340)=0x80) accept$packet(r3, &(0x7f0000005b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004e00)=0x14) getsockopt$inet6_mreq(r3, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) accept$packet(r3, &(0x7f0000004dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r2, &(0x7f0000005140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffcfd) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) [ 2080.192033] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15268 sclass=netlink_route_socket pig=5917 comm=syz-executor.3 03:40:39 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x1}}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000100)=""/160) close(r0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 03:40:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0xfffffffffffffffc, 0x9) r2 = creat(0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000400)) lstat(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = getgid() setfsgid(r3) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)) r4 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b000)=[{&(0x7f0000010000)="5500000020007fafb72d00b2a4a2809302000000030343ee6b26236925000a0000000000130000008848a3c728f1c46b7b31afdc1338d5440000000000000000000000088daa7227c43ab8220000bf0c00157400d4", 0x55}], 0x1}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) prctl$PR_SVE_SET_VL(0x32, 0x32126) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000000)) getpeername$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000080)) bind(r1, 0x0, 0x0) 03:40:39 executing program 3: mkdir(&(0x7f0000000680)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='tm\xdb\xfcM\x9a%dD\xb4\x05\x8c\xec\xd3o2\xa8Y\xcd\f1\x97Z\xa1\xa8\x82\x0f\'\b\x01b?g0\xd4\x0e\f\xd2mm\xe0T,\x9d\xc5\xa4O\xe3\x8c\xc9 \xa9pR\xf4Jf\\\xba\xeeTke\xae2\x9e{\xe9\x96g&\xbb\"\x82\x06\xeddH\xd70\xe0\xdf\nK\x8c\xf3\xe4\xd0h\xc1\xb8Eg[\xf3W\xf6A\x99I&\xb7\xc6;x\x92o\x1a\xd0\xa4g-@\x80p\xa1\xa0\xe4\xeb\\@\x10\xc1\xca\x9d\x8aXP\xd4\xbc=\xe7\xf8P\x01GH\xe4\xd7B\xb5U\x87\x1b*\x00u\xbd\xe7\xe1\x8e\x95Hj\x96\xe2\x16\xae\xf1\xb6\x81d\x1e\xfao\x02\xea\xc0i\xb4p42\x82\x0f\x14\x03\xc1\x81;\xf0\x01\xda\x93\x1c}\x1c\xe8\xe4\xdb=k', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x3) fchdir(r0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) 03:40:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x6) recvmmsg(r3, &(0x7f000000f580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="cce27c9e2abe4bce59cec1422c835159529bad3b9f7e45c342f1c2865989f8e482c4c771c471f8a0734b687e63909d0db548db64390e8ca533c4aa35a404eaa1530424eb5ce3fcc024291a96374b67a48a6fd232f8ab112aa16fa85145d333d1011600ec08878c1170a0672fe66790bc9825389588002f50e1068c5b5e2da5c6158dae80b31a14a128be2256c96ec6ae9bd784a477f11d168ea577f34ce566e3a851515c4f5fb66e8bfce75d03c1053a352c47ca085b3292a46006ac29c1056747ffbee75066de5e89360f2b0991031b5674707c23a63e44722b107a6939261b83410700000000"], 0xf3) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0x1, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r5, 0x0, 0x18}, 0xc) 03:40:40 executing program 3: syz_read_part_table(0xc78, 0x3, &(0x7f00000001c0)=[{&(0x7f0000000000)="84ee7484e79c037bf034a7d8916d68332a941033d59d71a30a35b9a1f9649912cc8613b4f1cd1afa346a16533bd3e688c47bbec97dc1a4f36d830cbbd50d957c6c28df62a8ac8132ab7d2c5032a4b315a3806ae9143ade7a18b4f496c9654d4c0696fdc993efcd15d277310da7718315f81a4140d906", 0x76, 0x400}, {&(0x7f0000000080)="14000b68b33bbecbb644076186173796c69ecf29734d62886d77ba18a27b3cfe4fd7b1a94335fb68b71bcd56faaa150f6a484540bf621a3d1d2b5a6194f8422f30fbeb32a8df1dfdd309db958f79e15ef2b47dd476417959a33812a61360c69fdd93dcc459d5e18b8e77ae25804f9e9f49849e1713dc0eaa3b38ff5f0d4e42d404fbbf1e4f220d650c0efeacf2ebd8f8e918f87904b90d34c41409faddab323841", 0xa1, 0xe8e5}, {&(0x7f0000000140)="b73a49ec0c7a08b425548725f7ec6fb10bbcbd3cd7293fb65fc0c512cfbeee2d43cafb0534d11a29cf9d076838e9cd70b4b5c99a461100be2b36b1cd120cf2570212a3619ae64851d022497a67a6f37a3b0e69d68c85a63d46663d", 0x5b, 0xd5}]) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) request_key(&(0x7f0000001440)='cifs.idmap\x00', &(0x7f0000001480)={'syz', 0x1}, &(0x7f00000014c0)='\x00', 0xfffffffffffffffe) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') fsetxattr$security_ima(r0, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000400)=@v2={0x7, 0x3, 0xb, 0x0, 0x1000, "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"}, 0x100a, 0x3) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x4, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000801}, 0x20000040) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000), 0x88) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) r3 = syz_open_dev$rtc(&(0x7f0000000240)='/dev/rtc#\x00', 0x9, 0x400) ioctl$RTC_AIE_OFF(r3, 0x7002) [ 2080.521163] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. 03:40:40 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x2) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000001800)={0xd281, 0xad4c, 0x7ff}) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000000c0)=""/22) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000004c0)=""/219, 0xdb}, {&(0x7f00000005c0)=""/149, 0x95}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/224, 0xe0}], 0x4}, 0x12100) getsockname(0xffffffffffffff9c, &(0x7f0000000440)=@in6, &(0x7f0000000300)=0x80) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000001840)={0x3, 'veth1_to_team\x00', 0x4}, 0x18) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f00000002c0)={0x0, 0x864, 0x2, 0x5, 0x3, 0xf26}) r3 = dup3(r0, r2, 0x80000) dup2(r2, r0) fcntl$dupfd(r2, 0x406, r0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f0000001880)={0x5, 0x2, 0x0, 0x51a5, 0x400, 0x8}) recvmsg(r2, &(0x7f0000000280)={&(0x7f0000000100)=@nl, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/164, 0xa4}], 0x1}, 0x20) 03:40:40 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200080, 0x4) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000180), &(0x7f00000001c0)=0x40) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x5, 0x70, 0xffffffffffffff31, 0x1, 0x200, 0x7, 0x0, 0x3f, 0x4080, 0x4, 0x0, 0x56, 0x0, 0x8001, 0x3, 0x101, 0x80, 0x1, 0x9, 0x4, 0x29b5, 0x401, 0x800, 0xfffffffeffffffff, 0x8, 0x1, 0x9, 0xfffffffffffffffc, 0x0, 0x8, 0xffffffffffffffce, 0xffffffff7fffffff, 0x8, 0x1, 0x36f3c73f, 0xcce, 0x8, 0x3, 0x0, 0x4, 0x2, @perf_config_ext={0x2, 0x5}, 0x40, 0x2, 0x5, 0x0, 0x7, 0x7f, 0x1}) 03:40:40 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/enforce\x00', 0x40000, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000deff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000008acddaf400000000000000003f2fa8546e"], 0x11d) r3 = request_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='/dev/uhid\x00', 0xfffffffffffffffe) keyctl$update(0x2, r3, 0x0, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000980)="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"/3812, 0xee4}], 0x1) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 03:40:40 executing program 5: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000280), 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r1, 0x400000000000001) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x800) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) io_setup(0x7e, 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x3, 0xffffffffffffffff, 0x0, 0x2f6}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) link(0x0, 0x0) 03:40:40 executing program 3: socket$inet(0x2, 0x0, 0x0) epoll_create1(0x0) epoll_create1(0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x400000, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) r1 = timerfd_create(0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4629}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) splice(r3, &(0x7f0000000240), r1, &(0x7f00000002c0), 0x0, 0x8) 03:40:41 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) alarm(0x658) io_setup(0x3, &(0x7f0000000580)) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) futex(0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r1 = open(0x0, 0x2, 0x0) futex(&(0x7f000000cffc)=0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000200), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, 0x0, 0x0) exit(0x10008) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfffffffffffffffd, 0x8, 0x1f, 0x0, 0x0, 0x0, 0x10000, 0x4, 0xbf, 0xb796, 0x6, 0x1f, 0x6, 0x3, 0x100000000, 0x3fe, 0x0, 0x0, 0x3296, 0x1, 0x1f, 0xbf, 0x101, 0x4, 0x2, 0x3, 0x5, 0x0, 0x7, 0x9, 0x8, 0xd4f0, 0x1, 0xda3, 0x80000000, 0x5, 0x0, 0x0, 0x2, @perf_config_ext={0x4, 0x13}, 0x1000, 0x7, 0x2b5d, 0x0, 0x6, 0x10000, 0x3}, 0x0, 0x0, r3, 0x9) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x2, 0x80000, 0x0, 0x9917, 0x200000000ffff}, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) prlimit64(r4, 0x6, 0x0, &(0x7f0000000080)) r6 = creat(&(0x7f0000000380)='./file0\x00', 0x120) write$binfmt_elf64(r5, 0x0, 0x0) fsetxattr$security_ima(r3, &(0x7f00000000c0)='security.ima\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02907a49d132dd000000000000004d84b3244c275fd93dce3048118b99d686f60c6ac24b7b5da23e65f3f94f431c0d390377a786f7187b760d612b8c3d73a697a3e49afb8cff442e8d1dbc71fbe77a2b12f79128e35bc231b1432638629413"], 0x1, 0x0) fallocate(r0, 0x1c, 0x7fff, 0xfffffffffffffffe) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000040)={'veth1_to_bond\x00', 0x1218}) getresuid(&(0x7f0000000240), &(0x7f00000004c0)=0x0, &(0x7f0000000540)) keyctl$get_persistent(0x16, r7, 0x0) write$cgroup_type(r1, &(0x7f0000000500)='threaded\x00', 0x9) fallocate(r6, 0x3, 0x5e89, 0xfff9) write$P9_RREADLINK(r6, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x245) unshare(0x40000000) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:41 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000040)={0x1ff, 0x3}) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="24000000120007021dfffd946f610500070000001f00000000000000f1ffffff0400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:40:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000238, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x33, @remote, 0x4e22, 0x1, 'ovf\x00', 0x4, 0x7, 0x18}, 0x2c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000004c0)={0x0, r1, 0x0, 0x1, 0x5}) tgkill(0x0, 0x0, 0x37) close(r0) ftruncate(r3, 0xbe3e) 03:40:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3000002, 0x40003e, r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x18, 0x7}, {0x0, "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"}}, &(0x7f0000001140)=""/52, 0x101a, 0x34, 0x1}, 0x20) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x0) 03:40:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000ff020100040000e20000000000000000"], 0x14}}, 0x0) 03:40:41 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000240)={0x2, &(0x7f0000000140)=[{}, {}]}) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:gpg_helper_exec_t:s0\x00', 0x37b, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xc00, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000005040)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000005140)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000005280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x48060028}, 0xc, &(0x7f0000005240)={&(0x7f0000005180)=ANY=[@ANYBLOB="8c0000002500000c25bd7000fc0dcf508f302944", @ANYRES32=r5, @ANYBLOB="fffff7ff0000020000000e00680008001c00010008800700018000000100000006000000800000000000000010000200cd0001000002a3bbff010000080002000600000014000200ff6f22acac0000005f000900000001001c000100080104000000008000000000090000001f00000000000000"], 0x8c}, 0x1, 0x0, 0x0, 0x880}, 0x1) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000080)=0x101) 03:40:42 executing program 0: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000600)=0xfffffffffffffff9, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7}, 0x4) timerfd_create(0x7, 0x80800) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 03:40:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[], 0xff1d) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x251, 0x2, 0x0) 03:40:42 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001200)=[{&(0x7f0000000240)=""/25, 0x19}], 0x1) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_open_pts(r1, 0x1) write$P9_RFSYNC(r1, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) [ 2082.338063] kauditd_printk_skb: 149 callbacks suppressed [ 2082.338073] audit: type=1400 audit(2000000441.994:61667): avc: denied { create } for pid=5988 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 2082.348967] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:40:42 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) setreuid(0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xf8d) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000001c0)=@file={0x1, './file1\x00'}, 0x6e) getresuid(&(0x7f0000000580)=0x0, 0x0, &(0x7f0000000740)=0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0/file0\x00', 0x3ff, 0x1, &(0x7f0000000500)=[{0x0}], 0x20, &(0x7f0000000a80)=ANY=[@ANYBLOB="6e6f646973636172642c61707072616973652c666f776e65723e0d41ed1f25ef677328e8f7db421c54230bd60672b79ac8bf805110ac87c3086ce04f8f11423775322746aa563d96d622d14ecdfa5308703469677c4a9972ad1e8f8fae07fa86de8d5d367e5335d06abe1327103c2b5a04399dcdb18c3ee49da5468a084cb96cfe8696f560a24a2ac1d0953c04686e4580c018265e2f03011eea8fdda50fbe9394897e2a1275134706e7729628dfd5d83269152e1805d74edbb0151875eae111184b3f96937cf856a16564c03e65db4c78d431c1db7a23ef", @ANYPTR64, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESHEX=r1, @ANYRESOCT, @ANYPTR=&(0x7f0000001a00)=ANY=[@ANYRESOCT=r3, @ANYRES16=r1, @ANYRES64=0x0, @ANYPTR64, @ANYPTR, @ANYRESHEX=r5, @ANYRESDEC=r0, @ANYRES64=r4, @ANYBLOB="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", @ANYPTR64], @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRES16=r4, @ANYRESDEC=r3, @ANYRES32, @ANYPTR, @ANYRES16=r1, @ANYRESHEX=r5, @ANYPTR64, @ANYPTR], @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES16=r3, @ANYRESDEC=r4, @ANYRESHEX=r2, @ANYRES16=r5, @ANYRES64=r3, @ANYRES64=r5, @ANYRES16=r4], @ANYRES32=r1]]) setpgid(0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 03:40:42 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x2) fcntl$setstatus(r1, 0x4, 0x4000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) getresuid(0x0, &(0x7f0000000440), &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@remote, @in=@remote}}, {{@in=@remote}}}, &(0x7f00000004c0)=0xe8) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xcc, r3, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000000000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffff940}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc76}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}]}, 0xcc}}, 0x1) fstat(r1, &(0x7f0000000780)) sendmsg$nl_generic(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x18}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x60, 0x18, 0x600, 0x70bd25, 0x25dfdbfb, {0x1f}, [@generic="72422643d72fde4c108a73bbfca7d58ea6390a6a751ba9f70dce7b608c98d32d4beaf032eb44664d52a90550f440fbb543e8551d40db133759dd73684beed81d85fa14425f2ec5ebcd"]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x8000) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r5, 0x0) write$P9_RSTATu(r4, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0xfffffc1d}]) 03:40:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x42, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) accept$unix(r1, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) fcntl$setstatus(r1, 0x4, 0x42803) [ 2082.549168] audit: type=1400 audit(2000000442.204:61668): avc: denied { create } for pid=6013 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2082.634700] audit: type=1400 audit(2000000442.264:61670): avc: denied { map } for pid=6013 comm="syz-executor.0" path="/root/syzkaller-testdir555187638/syzkaller.6PH1Nw/1025/bus" dev="sda1" ino=17110 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 2082.729200] audit: type=1400 audit(2000000442.254:61669): avc: denied { write } for pid=6013 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2082.786858] audit: type=1400 audit(2000000442.324:61671): avc: denied { map } for pid=6027 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2082.851054] audit: type=1400 audit(2000000442.324:61672): avc: denied { map } for pid=6027 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2082.876200] audit: type=1400 audit(2000000442.344:61673): avc: denied { map } for pid=6027 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2082.938507] audit: type=1400 audit(2000000442.344:61674): avc: denied { map } for pid=6027 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2083.012187] audit: type=1400 audit(2000000442.364:61675): avc: denied { read } for pid=6013 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2083.066360] audit: type=1400 audit(2000000442.414:61676): avc: denied { create } for pid=6013 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2088.020398] kauditd_printk_skb: 3 callbacks suppressed [ 2088.020406] audit: type=1400 audit(2000000447.684:61680): avc: denied { map } for pid=6037 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2088.061961] audit: type=1400 audit(2000000447.704:61681): avc: denied { map } for pid=6037 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2088.085198] audit: type=1400 audit(2000000447.714:61682): avc: denied { map } for pid=6037 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2088.109567] audit: type=1400 audit(2000000447.714:61683): avc: denied { map } for pid=6037 comm="getty" path="/lib/x86_64-linux-gnu/libnss_compat-2.13.so" dev="sda1" ino=2683 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2088.253962] audit: type=1400 audit(2000000447.914:61684): avc: denied { map } for pid=6038 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2088.291297] audit: type=1400 audit(2000000447.944:61685): avc: denied { map } for pid=6038 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2088.314648] audit: type=1400 audit(2000000447.944:61686): avc: denied { map } for pid=6038 comm="getty" path="/lib/x86_64-linux-gnu/libnss_compat-2.13.so" dev="sda1" ino=2683 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2088.501744] audit: type=1400 audit(2000000448.164:61687): avc: denied { map } for pid=6039 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2088.524013] audit: type=1400 audit(2000000448.164:61688): avc: denied { map } for pid=6039 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2088.558847] audit: type=1400 audit(2000000448.164:61689): avc: denied { map } for pid=6039 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2098.075870] kauditd_printk_skb: 9 callbacks suppressed [ 2098.075879] audit: type=1400 audit(2000000457.734:61699): avc: denied { map } for pid=6043 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2098.116120] audit: type=1400 audit(2000000457.774:61700): avc: denied { map } for pid=6043 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2098.138641] audit: type=1400 audit(2000000457.774:61701): avc: denied { map } for pid=6043 comm="getty" path="/lib/x86_64-linux-gnu/libnss_compat-2.13.so" dev="sda1" ino=2683 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2098.304815] audit: type=1400 audit(2000000457.964:61702): avc: denied { map } for pid=6045 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2098.341336] audit: type=1400 audit(2000000457.984:61703): avc: denied { map } for pid=6045 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2098.364299] audit: type=1400 audit(2000000457.994:61704): avc: denied { map } for pid=6045 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2098.386990] audit: type=1400 audit(2000000457.994:61705): avc: denied { map } for pid=6045 comm="getty" path="/lib/x86_64-linux-gnu/libnss_compat-2.13.so" dev="sda1" ino=2683 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2098.523517] audit: type=1400 audit(2000000458.184:61706): avc: denied { map } for pid=6046 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2098.545758] audit: type=1400 audit(2000000458.184:61707): avc: denied { map } for pid=6046 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2098.570462] audit: type=1400 audit(2000000458.184:61708): avc: denied { map } for pid=6046 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2105.294597] kauditd_printk_skb: 9 callbacks suppressed [ 2105.294607] audit: type=1400 audit(2000000464.954:61718): avc: denied { map } for pid=6050 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2105.334695] audit: type=1400 audit(2000000464.994:61719): avc: denied { map } for pid=6051 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2108.126908] audit: type=1400 audit(2000000467.784:61720): avc: denied { map } for pid=6054 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2108.163027] audit: type=1400 audit(2000000467.804:61721): avc: denied { map } for pid=6054 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2108.185280] audit: type=1400 audit(2000000467.814:61722): avc: denied { map } for pid=6054 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2108.210311] audit: type=1400 audit(2000000467.814:61723): avc: denied { map } for pid=6054 comm="getty" path="/lib/x86_64-linux-gnu/libnss_compat-2.13.so" dev="sda1" ino=2683 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2108.352165] audit: type=1400 audit(2000000468.014:61724): avc: denied { map } for pid=6055 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2108.389089] audit: type=1400 audit(2000000468.034:61725): avc: denied { map } for pid=6055 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2108.411338] audit: type=1400 audit(2000000468.044:61726): avc: denied { map } for pid=6055 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2108.435597] audit: type=1400 audit(2000000468.044:61727): avc: denied { map } for pid=6055 comm="getty" path="/lib/x86_64-linux-gnu/libnss_compat-2.13.so" dev="sda1" ino=2683 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2118.176027] kauditd_printk_skb: 12 callbacks suppressed [ 2118.176035] audit: type=1400 audit(2000000477.834:61740): avc: denied { map } for pid=6061 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2118.203713] audit: type=1400 audit(2000000477.834:61741): avc: denied { map } for pid=6061 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2118.227218] audit: type=1400 audit(2000000477.844:61742): avc: denied { map } for pid=6061 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2118.403364] audit: type=1400 audit(2000000478.064:61743): avc: denied { map } for pid=6062 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2118.440826] audit: type=1400 audit(2000000478.084:61744): avc: denied { map } for pid=6062 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2118.463872] audit: type=1400 audit(2000000478.094:61745): avc: denied { map } for pid=6062 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2118.488230] audit: type=1400 audit(2000000478.094:61746): avc: denied { map } for pid=6062 comm="getty" path="/lib/x86_64-linux-gnu/libnss_compat-2.13.so" dev="sda1" ino=2683 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2118.578502] audit: type=1400 audit(2000000478.234:61747): avc: denied { map } for pid=6063 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2118.615642] audit: type=1400 audit(2000000478.264:61748): avc: denied { map } for pid=6063 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2118.637907] audit: type=1400 audit(2000000478.264:61749): avc: denied { map } for pid=6063 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2128.202878] kauditd_printk_skb: 9 callbacks suppressed [ 2128.202886] audit: type=1400 audit(2000000487.864:61759): avc: denied { map } for pid=6069 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2128.230519] audit: type=1400 audit(2000000487.864:61760): avc: denied { map } for pid=6069 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2128.253690] audit: type=1400 audit(2000000487.864:61761): avc: denied { map } for pid=6069 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2128.454635] audit: type=1400 audit(2000000488.114:61762): avc: denied { map } for pid=6070 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2128.491972] audit: type=1400 audit(2000000488.134:61763): avc: denied { map } for pid=6070 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2128.515017] audit: type=1400 audit(2000000488.144:61764): avc: denied { map } for pid=6070 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2128.542156] audit: type=1400 audit(2000000488.144:61765): avc: denied { map } for pid=6070 comm="getty" path="/lib/x86_64-linux-gnu/libnss_compat-2.13.so" dev="sda1" ino=2683 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2128.626044] audit: type=1400 audit(2000000488.284:61766): avc: denied { map } for pid=6071 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2128.648341] audit: type=1400 audit(2000000488.284:61767): avc: denied { map } for pid=6071 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2128.671933] audit: type=1400 audit(2000000488.284:61768): avc: denied { map } for pid=6071 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2138.227007] kauditd_printk_skb: 9 callbacks suppressed [ 2138.227016] audit: type=1400 audit(2000000497.884:61778): avc: denied { map } for pid=6076 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2138.254562] audit: type=1400 audit(2000000497.904:61779): avc: denied { map } for pid=6076 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2138.505921] audit: type=1400 audit(2000000498.164:61780): avc: denied { map } for pid=6077 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2138.542747] audit: type=1400 audit(2000000498.184:61781): avc: denied { map } for pid=6077 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2138.567225] audit: type=1400 audit(2000000498.194:61782): avc: denied { map } for pid=6077 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2138.591584] audit: type=1400 audit(2000000498.194:61783): avc: denied { map } for pid=6077 comm="getty" path="/lib/x86_64-linux-gnu/libnss_compat-2.13.so" dev="sda1" ino=2683 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2138.651083] audit: type=1400 audit(2000000498.314:61784): avc: denied { map } for pid=6078 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2138.687997] audit: type=1400 audit(2000000498.334:61785): avc: denied { map } for pid=6078 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2138.710226] audit: type=1400 audit(2000000498.344:61786): avc: denied { map } for pid=6078 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2138.742013] audit: type=1400 audit(2000000498.344:61787): avc: denied { map } for pid=6078 comm="getty" path="/lib/x86_64-linux-gnu/libnss_compat-2.13.so" dev="sda1" ino=2683 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2143.700411] binder: send failed reply for transaction 455 to 16159:16177 [ 2143.730783] binder: undelivered TRANSACTION_ERROR: 29189 INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes [ 2189.270196] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 2291.670327] INFO: task syz-executor.4:6021 blocked for more than 140 seconds. [ 2291.677694] Not tainted 4.14.110+ #49 [ 2291.690064] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2291.698146] syz-executor.4 D29256 6021 2615 0x00000004 [ 2291.720146] Call Trace: [ 2291.722781] ? __schedule+0x91c/0x1f30 [ 2291.726691] ? __sched_text_start+0x8/0x8 [ 2291.750098] ? mark_held_locks+0xa6/0xf0 [ 2291.754194] ? rwsem_down_write_failed+0x3ac/0x760 [ 2291.759112] schedule+0x92/0x1c0 [ 2291.770074] rwsem_down_write_failed+0x3b1/0x760 [ 2291.774854] ? rwsem_down_read_failed_killable+0x580/0x580 [ 2291.790075] ? perf_trace_lock_acquire+0x122/0x4e0 [ 2291.795053] ? HARDIRQ_verbose+0x10/0x10 [ 2291.799119] call_rwsem_down_write_failed+0x13/0x20 [ 2291.820070] down_write+0x4f/0x90 [ 2291.823559] ? path_openat+0xdae/0x2b70 [ 2291.827517] path_openat+0xdae/0x2b70 [ 2291.840089] ? path_mountpoint+0x9a0/0x9a0 [ 2291.844350] ? perf_trace_lock+0x11e/0x4e0 [ 2291.848587] ? check_preemption_disabled+0x35/0x1f0 [ 2291.870073] do_filp_open+0x1a1/0x280 [ 2291.873905] ? may_open_dev+0xe0/0xe0 [ 2291.877712] ? lock_downgrade+0x5d0/0x5d0 [ 2291.890070] ? lock_acquire+0x10f/0x380 [ 2291.894083] ? __alloc_fd+0x3f/0x490 [ 2291.897814] ? _raw_spin_unlock+0x29/0x40 [ 2291.920068] ? __alloc_fd+0x1bf/0x490 [ 2291.923905] do_sys_open+0x2ca/0x590 [ 2291.927621] ? filp_open+0x60/0x60 [ 2291.940531] ? do_clock_gettime+0xd0/0xd0 [ 2291.944709] ? do_syscall_64+0x43/0x4b0 [ 2291.948752] ? compat_SyS_openat+0x30/0x30 [ 2291.970086] do_syscall_64+0x19b/0x4b0 [ 2291.974015] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2291.979385] INFO: task syz-executor.4:6034 blocked for more than 140 seconds. [ 2292.000046] Not tainted 4.14.110+ #49 [ 2292.004396] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2292.030048] syz-executor.4 D28784 6034 2615 0x00000004 [ 2292.035702] Call Trace: [ 2292.038288] ? __schedule+0x91c/0x1f30 [ 2292.050096] ? __sched_text_start+0x8/0x8 [ 2292.054264] ? mark_held_locks+0xa6/0xf0 [ 2292.058313] ? rwsem_down_write_failed+0x3ac/0x760 [ 2292.080055] schedule+0x92/0x1c0 [ 2292.083449] rwsem_down_write_failed+0x3b1/0x760 [ 2292.088205] ? retint_kernel+0x2d/0x2d [ 2292.100064] ? rwsem_down_read_failed_killable+0x580/0x580 [ 2292.105894] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2292.120076] ? retint_kernel+0x2d/0x2d [ 2292.124138] call_rwsem_down_write_failed+0x13/0x20 [ 2292.129164] down_write+0x4f/0x90 [ 2292.150073] ? path_openat+0xdae/0x2b70 [ 2292.154142] path_openat+0xdae/0x2b70 [ 2292.157985] ? path_mountpoint+0x9a0/0x9a0 [ 2292.162613] ? perf_trace_lock+0x11e/0x4e0 [ 2292.166864] ? check_preemption_disabled+0x35/0x1f0 [ 2292.172219] do_filp_open+0x1a1/0x280 [ 2292.176105] ? may_open_dev+0xe0/0xe0 [ 2292.179934] ? lock_downgrade+0x5d0/0x5d0 [ 2292.184385] ? lock_acquire+0x10f/0x380 [ 2292.188363] ? __alloc_fd+0x3f/0x490 [ 2292.192355] ? _raw_spin_unlock+0x29/0x40 [ 2292.196525] ? __alloc_fd+0x1bf/0x490 [ 2292.201467] do_sys_open+0x2ca/0x590 [ 2292.205192] ? filp_open+0x60/0x60 [ 2292.208738] ? do_clock_gettime+0xd0/0xd0 [ 2292.213188] ? do_syscall_64+0x43/0x4b0 [ 2292.217166] ? compat_SyS_openat+0x30/0x30 [ 2292.221678] do_syscall_64+0x19b/0x4b0 [ 2292.225597] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2292.231275] INFO: task syz-executor.4:6035 blocked for more than 140 seconds. [ 2292.238553] Not tainted 4.14.110+ #49 [ 2292.243190] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2292.251202] syz-executor.4 D29136 6035 2615 0x00000004 [ 2292.256847] Call Trace: [ 2292.259466] ? __schedule+0x91c/0x1f30 [ 2292.263793] ? __sched_text_start+0x8/0x8 [ 2292.267957] ? mark_held_locks+0xa6/0xf0 [ 2292.272327] ? rwsem_down_write_failed+0x3ac/0x760 [ 2292.277265] schedule+0x92/0x1c0 [ 2292.280894] rwsem_down_write_failed+0x3b1/0x760 [ 2292.285664] ? rwsem_down_read_failed_killable+0x580/0x580 [ 2292.291637] ? perf_trace_lock_acquire+0x122/0x4e0 [ 2292.296587] ? HARDIRQ_verbose+0x10/0x10 [ 2292.300986] call_rwsem_down_write_failed+0x13/0x20 [ 2292.306023] down_write+0x4f/0x90 [ 2292.309478] ? path_openat+0xdae/0x2b70 [ 2292.313741] path_openat+0xdae/0x2b70 [ 2292.317574] ? path_mountpoint+0x9a0/0x9a0 [ 2292.322095] ? perf_trace_lock+0x11e/0x4e0 [ 2292.326346] ? check_preemption_disabled+0x35/0x1f0 [ 2292.332505] do_filp_open+0x1a1/0x280 [ 2292.336319] ? may_open_dev+0xe0/0xe0 [ 2292.340407] ? lock_downgrade+0x5d0/0x5d0 [ 2292.344650] ? lock_acquire+0x10f/0x380 [ 2292.348622] ? __alloc_fd+0x3f/0x490 [ 2292.352648] ? _raw_spin_unlock+0x29/0x40 [ 2292.356803] ? __alloc_fd+0x1bf/0x490 [ 2292.360893] do_sys_open+0x2ca/0x590 [ 2292.364637] ? filp_open+0x60/0x60 [ 2292.368195] ? do_clock_gettime+0xd0/0xd0 [ 2292.372712] ? do_syscall_64+0x43/0x4b0 [ 2292.376695] ? compat_SyS_openat+0x30/0x30 [ 2292.381227] do_syscall_64+0x19b/0x4b0 [ 2292.385132] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2292.390796] [ 2292.390796] Showing all locks held in the system: [ 2292.397134] 1 lock held by khungtaskd/23: [ 2292.401478] #0: (tasklist_lock){.+.+}, at: [<000000003c4c958a>] debug_show_all_locks+0x7c/0x21a [ 2292.410564] 2 locks held by getty/1759: [ 2292.414637] #0: (&tty->ldisc_sem){++++}, at: [<00000000d6c3ba9f>] tty_ldisc_ref_wait+0x22/0x80 [ 2292.423621] #1: (&ldata->atomic_read_lock){+.+.}, at: [<0000000071c78ae5>] n_tty_read+0x1f7/0x1700 [ 2292.433184] 2 locks held by syz-executor.4/6021: [ 2292.437939] #0: (sb_writers#4){.+.+}, at: [<0000000029daa3ed>] mnt_want_write+0x3a/0xb0 [ 2292.446332] #1: (&type->i_mutex_dir_key#3){++++}, at: [<00000000b2cc6e2c>] path_openat+0xdae/0x2b70 [ 2292.455747] 2 locks held by syz-executor.4/6034: [ 2292.460549] #0: (sb_writers#4){.+.+}, at: [<0000000029daa3ed>] mnt_want_write+0x3a/0xb0 [ 2292.468897] #1: (&type->i_mutex_dir_key#3){++++}, at: [<00000000b2cc6e2c>] path_openat+0xdae/0x2b70 [ 2292.478327] 2 locks held by syz-executor.4/6035: [ 2292.483105] #0: (sb_writers#4){.+.+}, at: [<0000000029daa3ed>] mnt_want_write+0x3a/0xb0 [ 2292.491475] #1: (&type->i_mutex_dir_key#3){++++}, at: [<00000000b2cc6e2c>] path_openat+0xdae/0x2b70 [ 2292.500899] [ 2292.502523] ============================================= [ 2292.502523] [ 2292.512333] NMI backtrace for cpu 1 [ 2292.516499] CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.110+ #49 [ 2292.523072] Call Trace: [ 2292.525690] dump_stack+0xb9/0x10e [ 2292.529255] ? irq_force_complete_move+0x2d1/0x2e5 [ 2292.534184] nmi_cpu_backtrace.cold+0x47/0x86 [ 2292.538681] ? irq_force_complete_move.cold+0x7b/0x7b [ 2292.543871] ? nmi_trigger_cpumask_backtrace+0x119/0x147 [ 2292.549325] ? watchdog+0x5d3/0xb60 [ 2292.552970] ? reset_hung_task_detector+0x10/0x10 [ 2292.557814] ? kthread+0x310/0x420 [ 2292.561352] ? kthread_create_on_node+0xf0/0xf0 [ 2292.566028] ? ret_from_fork+0x3a/0x50 [ 2292.570057] Sending NMI from CPU 1 to CPUs 0: [ 2292.574675] NMI backtrace for cpu 0 [ 2292.574678] CPU: 0 PID: 24759 Comm: syz-executor.3 Not tainted 4.14.110+ #49 [ 2292.574681] task: 00000000c905fdfd task.stack: 00000000e83fae92 [ 2292.574683] RIP: 0033:0x40158b [ 2292.574685] RSP: 002b:00007f0d08747690 EFLAGS: 00000202 [ 2292.574690] RAX: 000000002cd45a16 RBX: 000000000000000b RCX: 00000000004582b9 [ 2292.574693] RDX: 0000000000000000 RSI: 00007f0d087476c0 RDI: 000000000000000b [ 2292.574696] RBP: 0000000000000000 R08: 000000000000006e R09: 0000000000000000 [ 2292.574699] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2292.574702] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2292.574706] FS: 00007f0d08748700(0000) GS:ffff8881db800000(0000) knlGS:0000000000000000 [ 2292.574709] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2292.574712] CR2: 0000000000f613e0 CR3: 00000001a370a002 CR4: 00000000001606b0 [ 2292.574715] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2292.574718] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 2292.577599] Kernel panic - not syncing: hung_task: blocked tasks [ 2292.678526] CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.110+ #49 [ 2292.685102] Call Trace: [ 2292.687698] dump_stack+0xb9/0x10e [ 2292.691259] panic+0x1d9/0x3c2 [ 2292.694451] ? add_taint.cold+0x16/0x16 [ 2292.698430] ? irq_force_complete_move.cold+0x7b/0x7b [ 2292.703620] ? ___preempt_schedule+0x16/0x18 [ 2292.708305] watchdog+0x5e4/0xb60 [ 2292.711770] ? reset_hung_task_detector+0x10/0x10 [ 2292.717094] kthread+0x310/0x420 [ 2292.720459] ? kthread_create_on_node+0xf0/0xf0 [ 2292.725130] ret_from_fork+0x3a/0x50 [ 2292.729374] Kernel Offset: 0x2b000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 2292.740318] Rebooting in 86400 seconds..