(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) r2 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='s\xd2\xccLN\x0f\xd7\x11\x04\x80\x00\x00\x00\x02\x00x\xeb', &(0x7f00000002c0)='sr:root_t:s0\x00', 0xd, 0x3) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) r3 = getpid() syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sched_setscheduler(r3, 0x5, &(0x7f0000000040)) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r5 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') readv(r7, &(0x7f0000002340)=[{&(0x7f0000000c00)=""/4096, 0x1000}], 0x1) readv(r7, &(0x7f0000000580), 0x3c1) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000180)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fcntl$setown(r9, 0x8, r8) bind$netlink(r7, &(0x7f0000000540)={0x10, 0x0, 0x1, 0x800}, 0xfffffffffffffdc7) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x333) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000380), 0x300100001) socket(0x3, 0x800, 0x0) connect$netlink(r5, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc)=0x2, 0xfffffffffffffe91) sendto(r5, &(0x7f00000000c0)="cf1d31d6323ba71664c0a51ab9d169399017f5aaf4573cf3f020809f9c860ce1a767b7a687ce83ec63008600", 0x2c, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) set_robust_list(&(0x7f0000000500)={&(0x7f0000000400)={&(0x7f0000000100)}, 0x6, &(0x7f00000004c0)={&(0x7f0000000440)}}, 0xc) openat$cgroup_procs(r6, 0x0, 0x2, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) write$P9_RLINK(r4, &(0x7f0000000000)={0x7, 0x47, 0x1}, 0x7) sendfile(r2, r4, &(0x7f0000000140), 0x8fff) syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00\f\xf4\x11\xd5\x04b\x18{\xb0\xf3\x17\\\n\xff\xf1\xc4\x0e\xed\xecW\aN\x9e\xd8m\xa8\x93\x92\x88\xd3\xf84\t\r\xb9V\x1d\xa4~_\xe4\xdf\xda\xebk\r\xef\x02\xc6:\x9d\xb2\xdf\xe8c\xddC\xe8H\xb3\xe7\x00\x00\xbf\xf2?\xb5\xc6&\xde\xd6g]\xacW\xe6\x04\x19\xad\xb0d\x12\xea\xe3N\xd0\xd2\x00\x00\x00\x00\x00\x00\x00') 01:47:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) [ 669.234990] audit_printk_skb: 1488 callbacks suppressed [ 669.235002] audit: type=1400 audit(1575337659.337:71281): avc: denied { create } for pid=20563 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:47:39 executing program 3: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001380)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000001300)=[{&(0x7f0000000040)="cb0e43b048f44b875514e355698299d1998ea0f3176620ac6fa12764b65f4adb7f8d3ea934e30f8c96f1d10da26342249fe283bb2f32307ba583c1f216000895040bf24d66eb4deb32dbf15cb21317fc0b8c81a9d3db944db4af7dcb4dc73924443518fc960afa85af846580dde42ed7817ebf2a7fe095bdea1652b26fafd28d389af95b8800546846bb541c8fdb3f744371d351259646b225f903d9d3bcf4c2b7e7167c2e5e95d3e449bfef9d976e3a3a3c90f8326d7017ddd32004688c0a7480cf9e5300d122ad13", 0xc9}, {&(0x7f0000000140)="8c6821c90a2e612de4ce583a8dd529d2d4bef51e4054f77e1a7baa83974bba0f397110ffe9720d3355321ad9bf420389d06ac31fb7e5812c8aa27fce407b3e21b9668187dba96a9f7ab647965891", 0x4e}, {&(0x7f00000001c0)="aeb5de2aed9a8909689b009dd9288273e4c04009c30a7af50a77b3", 0x1b}, {&(0x7f0000000200)="8504221410b09df1db099aa9a96eb53cd5377add091f4180e9c7c9c2d7ba10c9a57490def2b48d68291fd0cebb86a043b475d00b9c9d9d59c421accd9ee9ac518466973e724906af17bad0d25fb1603db110747767387b4739a912758f4b627d2039826d649e339f7992afc412eb500cfaa822ac52212e86fd5f095819de0ba6bae9af9edb7c6ddc40b75dcdd31b2a6770b2448ce299532e52585763037e3e19f1ccdc674b701c928c60fb6609f95107f63e1cfa1c73dc3c0e6a140ef948af8c1ff2d892496eec3b30ccbbdb78e2662380dd0f155ca2ecd51da336bce3dfc90e0b9416d6ac89828d5a7b6a", 0xeb}, {&(0x7f0000000300)="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", 0x1000}], 0x5, &(0x7f0000001340)}}], 0x1, 0x6b6e8c7fe8cdf7ad) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) r2 = dup3(r0, r1, 0x180000) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000001440)=0x40e, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) [ 669.265962] audit: type=1400 audit(1575337659.267:71266): avc: denied { net_admin } for pid=2096 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:47:39 executing program 0: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) linkat(r0, &(0x7f0000000440)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1400) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f00000000c0)='./bus\x00', r0}, 0x10) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) fchdir(r2) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000400)={0x0, 0x0, 0x4, 0x3}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)='./file0\x00') r4 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="803805df4a29df4ff52e6a796f065917e84d06123254ef40000000d4288fde381bf5482aa7ee54df427e000000e4687c69c160bbb720"], 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000009c0)={0x8, 0x35, 0x1}, 0x8) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000340)=0xd4ab, 0x4) write$P9_RUNLINKAT(r3, &(0x7f0000000480)={0x7, 0x4d, 0x1}, 0x7) sched_rr_get_interval(0x0, 0x0) lseek(r4, 0x20000010000, 0x2) sendfile(r4, r5, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet(0x2, 0x1, 0x0) connect$inet(r7, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) dup2(r6, r7) [ 669.267983] audit: type=1400 audit(1575337659.367:71282): avc: denied { net_admin } for pid=2096 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 669.269862] audit: type=1400 audit(1575337659.367:71283): avc: denied { net_admin } for pid=2096 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:47:40 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r4 = open(&(0x7f0000000480)='./file0\x00', 0x40002, 0x80) close(r4) getpeername$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000140)="c6617dd5ec4ac4fa77168b26d0afc1f5", 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000380)={0x0, 0x9bad7f6fea51d8cb, 0x9, 0x3, 0x9}) fchdir(r2) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000180)) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000003c0)) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0\x05\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46000014c7e1af000000000000000000000000000000000000000000004000000000000000000000000000518ed7000000000000000038000000000000000000000000000000000000000000000000000000000000007fa0328b9b2f4378568e2dd1ecc100000000000000000000000000000000000000000000000000000000000000df2aca56afbf1543f3a23a25d242e2bc4624a93416167fc716dfdee10fb7f2e61cb56d6712fd7f66ad4f4f30f3ff5ebb5f85def238e28436677bad13251b9a24d81964be6f6e9fec8748610c73194b83dcd273358782a449f127fe0092e7fb462bd7387ae7b8571b1a51334040e7"], 0xffffffffffffff41) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffee1, 0x40000100, &(0x7f0000000300)=@abs, 0x385) r2 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000540)='./file0\x00', &(0x7f00000005c0)='trusted.overlay.upper\x00', &(0x7f0000002040)=ANY=[@ANYBLOB="00fb1c0509d5cd670aef4ecab0f8969ab677afacba27807cdf05bb26cb9e9adf95009b56292512c8e0bced47a955b9cdbd8a54a78a1264daca1c7ae673bd90b57403f7e3c4e938362cf96eb0da5b715c063bfcb9fec41df7dbf0d6babb753ab50cc86226f07e3aa29633b49b13181b82ed0e598bf32f006ab0446ce860914240674d456a47789aa32b5b1b1c078b40b4aa38b59cd030eabc0d93a24429206112f73088337204799619ec28417cec9a32ac3fbf70a0e034ea0536c696cac9c0623ee952e200a1feec876422955afc29a4d3a184bd8db5f06fff840de3bbe45fe70ebf698a1a5e771a2251400f562b48d58bd1199c2080dc69d655fa96c779ce376a7c7df257f5aee18b5225a823f22cf5b17e393c0fd6cad670160019cabf906999239b201823e7b0f1f9076c8df7217f4633cf8c51a80c7fdc5108b0fd113e7c03ae915e85595d724874516a3ce1578fd133a8cb63b41147beae80b39e67cbaf6bc9f4df58f97c77102cc2f8fc5e374ea37397fff12b68a4d74a7f0c57a6f4df87b5ca1353582f46fdc1cae396ac6a668d9375d246458222900f887cd17c07ac625619835b3167b590cb5be4ef569d904baeaa87fea01907a819972a51c4e79a572b699f28bba871dc47ef3b2669a7007934be15224f7a3ae4a876bc9cb189969ef7a3cae1a0193a300f300a1ea09f787a1583c17d5da20af1c350d6d8ae8de4bf2cde1678e5413145daeb96477933746bfa084412b3a753136752409ba1f79fbdfe8519368e8f028ab8e4a37bfd8557ee1da7c269112558b3677e309ae7e5fd181e4227d27dfd60f57127923cc6d8b2811f3af22c22385496fe12bd456c5adfa3fa0876326ea45f116ea6164d54de7b5b26899506d8755b7dcb538e97973dcc4f3ec9c12403f34961c49228611174b269db5c5425b732f96378a83ea02661df6985763abc7f7bae1cffc062d842d80de85f0f1747792943a56785165a2a0baa58add49a053943b03a5db4ab426d46d5a9b1b75ccf292558b649304fcd68aa0f4dbf9f068ebdf3a69500c47e47dc6633cf539374facc5d26ced353592b7fb397a80249f6c5f6f3bbf61a04ccc373e03a247e9c7ff6accf46680c71b65f07db725dbedc09e610a02fb736fcac3dc445ca4141bc13cf26fe8f87979b9f87dae4931757a8c120e02c47a9f477d55be3bd70ce32ba63a7aee7d4b6f007ef0b0bfe422fff1291e8db03c4a6bca736b072610b5ddd36174cfc441475118770d6debe779ff746a1b8ee8867548437e085b81683001eca1a693183d09a6a74903aa08e7861fb3ae2ae832a7a6eb5e2e41ff7b533121250daeecdc6395c9cb25ecaa4f144d7dc3e6810c3f03970685f82749178af1df0acc6c56ede1bfbba6a0c51374ccd8a73c40ab5fe6f231a812dc6fb37ce38a2c391e54b10e083b61d7c95fa4e89c88ae8d6eea56181edf129b743b0c810fe4653894796dffd9cd58e445690ab0d38668d1ec53a9f1eac8e57489720070754a61cd4ff58614a84d72ef2995ec65be4c2e40c9eb4e8612f9eb7a2ba4027535ea99a19251ec2ea1e0bf9cb5083e9c87c9dad483348e9e02daea1864e683e7f693d38442445902e172bf9fc42d7a8111e09e3f76ca6dbffcecc5ab5036e5c35ad9546b9afb3dd463ccfd3b5d2c86ab52fa142469d9866917941c2fcb157125210979bed6604e6d7c0798172285179d7592d1b888348932cd8a803b3ffb3a81f4c6a61724540861f6d05c3f6f619b15ec8ede6b1d1c9b9b740df8ee3cb1ec5eab5a8e7c8eac1e7f8d29cc2c0cded5d1638bd19fd4d64c7bffc82768055d8d35c71279a001e68cfa527547640126dbc7369ac1bed8f80da8f38f98a3987c3d780b7e91deaedee60f8d5f6bea715ffca175513462262bc4c08df849cad3976c4fa2a385659066a110e2f03f211cd39f4befc61f390de1b127ee13810c68fc36424ecfb3a2c3fdf183048391f58e65643b0dc2719412a35e5bfe64d28a63a071d725360c5f6c692a56a876568f93dde52ef4d053d08da90df25ef3047a910b685db84625ca5ee4b803b476949b207bc5554820fa92dd64208ab7e7c21b7239bb38534366432d5808ca7a1ea30748add7120bf43b1032a33c8ed74f23ca37baf30355ee6b8011b034d8952aa541e1d6cac3e4bb1e2ca776dec6266877fa7dfc5a391294a0ef3ec1a2b011c9934d44af9c917344e660210e15808158fb4f9b4a3e66b905959e1b3fd5ff58af363978bbf10a40b2bae279fec5e8412562385a24cce02b918a42b6e739dd0befd0132a887ff8c84130e45fe68ecff0059ba35c19649f2044fea3a27be19ae53707d66573ad19d8a7919ff67defec5be9f81b778ee5e9857f9fb189a8c806a97153fc10400620135376c64abaef3d5093e07223a6431b199e71e63269d7bfe30e9fc972dfa7e027932ab8feed72bade9e9f0971a453bbf92ba53ce7367701fd67779648ecbadd18f172dd1d9b1805a73fb9f34e2e6131fb506fd60b7087905bd48a70f6ce6655fd7a12d559a8194c7cb14a6067530bfbdd5e79f49ce5e44acdbe8faa7f8599cfcbe44d3923b7f4603a91f4d3487f319168295c0ab429601c60dd885ab126601af58770b2aab6db49fd519d62fb551aac64df3f398e987e43020d416f172006307c0d216f19035339a52347d570a7be471b41e132dadce0d14547799cca37d09b29f1f3d79bb024d51a7dea9042a2ebb8987a76407eec7d7d3bb7d4696b64305b4ab9d1b5ed5e69560ef34c27838c8fa8c398b9073cfbcbd23d8fb4fd55c2e232d128c78fd7f391b5d3640b08b5b921e6afdb35fea6f060773e60941d7ee5ef618e7abfb7e035927576cff1db36bab3e0032550ef4647f1b07c0dcf5dc1234d66024f30ed7f1972d693504f1b8c5f1c2e9c233461ba11abcdc3114c6adc2cb8441cc7f14758bd609c229fd9f1e43abdfd0332377a812c827e8edda93d712f913d85a3399ebde0b8475b94a7c015a429c60951179272ef8f707492a37f49b628ff57730bd6a05d5e94bb89f7bf6b616918c51cec6030cbb364f338709c850d49318bf1a20240e06d622a409704e708ae99a0cf800f0771af8d8440a7535c43ad2c6b435cf04f34d4be92adf03e9e38546bfcd4fc98ad273b6535df0676a0038557ea048d18fdbbcbcbd7c9331116ba621277dfdc7a0bb98e76fcdb3a708c62d2fa8e417b3c6c96dcbc61367c0bac54cf64d11e2c4960b83c3be6cacc022b3cdad74389fb9b9a258542546c8ff304044e66f48435635746c955e53329c1eb344f43b1c6dc235f3cdc7a6c521ace1f3fe8a16fc204d88ddfcf6df3aa3612ee9f07d6ee861f4505993239be48c0f75bd2619c9df579450f3581042bd605ae8e8bfa27301c36613a8c2bfc31bef30ad245a1f64dd16798cc84a82c533b3477350521350d12560028353bfe06e80bc91bb6aeb15ae80c562ba10cce4fb2ab482b4723941121823ab5e2cb9cdf11b3a2a866e0120baa8cdb88bd87e6cbd40d076ea478c0692e34159bf050d0988db4872e6e4a9099db3757e5ee9d01034165fd58f7559c047ba7783a209ea8e4d76b8d13682b6b650491ea18ea04187445afe77fdcb01a2eb2d419a7ca0e3b2f32e24f9eaae5ae6ffc9128876607b2c20969d5b5f6372f8fcc141d56e8fc9cb9e04bef7b0d1aff2ee7b57323bfa41adb007f99a40e91671c2f79e50e1045363de5757ccd927f0b0c3f75558cf759be377da6922aa93873ebced2e85e721c24646af1920daaaa964a648de072d659ef0d7e29cf278a99cece4f28c0563d20cacc2d3d18b1f2f23467448cd73caaa3bacbb0257cf8acf434548476ba46d3f85852f772b0fc550d2cf538b3f51a4563302f7290fd58c156478507713d38e7523360c3937868c7bd4ded558e74d15f654409191a3984679fd6823bdd78484340b751aa464d05f780f65b948abee9d9be22e99c2ac7c0c09496bec1f4d12eeda8a6b664743e2fd438acef2b4b7130d33f341a35a992531402dfa2ed159ee44331ef8bf52a70901808beff6c461fc6e56ff967f450c8524e07a9409a14121a007c1541570c1bfe737372854878eaad4a4c3c00f9f790a99869b294f7cb1f8b0249ae1ac760aaa669003cf811323a3f17c7f1678e2cdcc64cee5c5d2697dd1d5f50c631283c48ff102c0980c317a690159b1474f2401ba7b9d9d0ca868982706ed452039ca7715f5a498229ddd985ffd7e8243e6895f13cf67c4d492b99ee81364194ef228d63330ac7a418fc904dc1d113b57ea53ad87d99fcca503355a6aa1d5d6c3c14e225e03328fabe9e92092945119069fce27194299ba217edcf4091a5769d44ad3ed32ea0d290313bad8d9ea6c4647ac37bd2d298a4a1cb1330e77191a3d7b1cebcd7f0ada49caaea44fb7d71544520e1f27377f5b41d2aa6d47040658e54c0d37174307da96cadd2843cfc2e18e05ae14e8bf8ae8d9225695210a4ab857b6ef349864b9f46d9bf2620528582c50bb784ad2690dd989ff91c2e89233bb481d1a36da7e9e14c0d4402a9cb9cc16a3bc6b0c1e047907748290ab825c6d55bc909ea6f0dbe26c4d6103fdc0689da2d1bdfaa3ec22a87ce2550fcc627f80c0c4c8f200aa3abe79cc6b1d71c1cc4db255f0318e1a4eddcc985e341bcf67ae2abefe2bbbdeccb6fce540edd1a92514dc8292c5191dad2e4678d8f2548d8ed21ad6497ecbdeec6a15680dadbe2d985f4d5a61fd59a97a484f86797b278d674e0ea35281e3be49a9fd681f759981246d6d5bce0dc08414f907436d888528d4ebe38a5ef772f086b08ec1fa1b555be5a0e8877e0fb9b3234c504583ea2a3a32aa4c4df54df2f6e50315b6cbd70da92f3e3efafb118859caa4e6ef9c6c4b514a5b7724100d2054d4ea99c97fc3f3bf57e83251c76327bcfe5e18a8ca75824b3cc18e6ab82d2dcb063bb030c90a1e5557013015cb3018b18a627e959cdeb5f6718c38837e34054d53b331027dd56bdb10213c34604bab4c6368336f54fc00d63cabc0cd0f09a43f9ed59b4296c15a166874f51e0c519d65a490ae84d1c060710e222d765a6954088ea986f9b0135afdbb5c3d2e1351c66815b5"], 0xe1c, 0x3) r3 = timerfd_create(0x9, 0x0) write(r2, &(0x7f0000000000)="641c508c0eed24018a921b24aba9e5afa50bc61d177ee50316ee964196cf924eac2b558686", 0x25) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x1, 0x7, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x3c, &(0x7f0000000140), 0xff0d) setsockopt$inet6_int(r4, 0x29, 0x3e, 0x0, 0x0) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000280)}}], 0x1, 0x0) close(r4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f00000002c0)) r5 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f00000014c0)={0x0, 0x2, 0x1ff}) r6 = dup(r5) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000000100)={0x0, 0x3ff, 0x1ff}) sendmsg$NET_DM_CMD_START(r6, 0x0, 0x20000000) r7 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) timerfd_settime(r3, 0x1, 0x0, &(0x7f00000001c0)) ioctl$TCGETS2(r7, 0x802c542a, &(0x7f0000000280)) [ 669.285134] audit: type=1400 audit(1575337659.387:71286): avc: denied { sys_admin } for pid=2098 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:47:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) [ 669.286561] audit: type=1400 audit(1575337659.387:71287): avc: denied { create } for pid=20559 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 669.287984] audit: type=1400 audit(1575337659.387:71288): avc: denied { write } for pid=20559 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 669.302802] audit: type=1400 audit(1575337659.407:71289): avc: denied { sys_admin } for pid=20563 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:47:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="540000001400210100000000004000000a000000", @ANYRES32=r3, @ANYBLOB="0800080000f20000140002ffffff0000000000796eb54e70452b248ca206ba00ff7f0000011400010000f70000000000000000ffffac1e000114000600000010000900"/77], 0x5c}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xd901}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@empty, @in6=@rand_addr="e9006e928334f7edd16cd28cf52b3e84", 0x4e21, 0x0, 0x4e23, 0x7, 0x2, 0xd0, 0x0, 0xb0948f8a19646aa7, r5, r6}, {0x1, 0x1, 0x400, 0x5, 0x3, 0x8001, 0xb65, 0x6}, {0xfffffffffffffffb, 0x3, 0x5eb0, 0x1000}, 0x954, 0x0, 0x2, 0x1, 0x2}, {{@in6=@remote, 0x4d2, 0x33}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3505, 0x3, 0x1, 0x0, 0x7fff, 0xd, 0x80}}, 0xe8) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f00000000c0)) 01:47:41 executing program 5: unshare(0x20000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = gettid() r2 = syz_open_procfs$namespace(r1, &(0x7f0000000540)='ns/mnt\x00') r3 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') prctl$PR_SET_TSC(0x1a, 0x6fbf75f34241c8f1) setns(r3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read(r4, &(0x7f0000000340)=""/250, 0x14df5a54151c3a26) stat(&(0x7f0000000640)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='security.capability\x00', &(0x7f0000000980)=@v3={0x3000000, [{0xffffffff, 0x8}, {0x8}], r5}, 0x18, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000640)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='security.capability\x00', &(0x7f0000000980)=@v3={0x3000000, [{0xffffffff, 0x8}, {0x8}], r7}, 0x18, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x4084441, &(0x7f00000001c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[], [{@appraise_type='appraise_type=imasig'}, {@euid_eq={'euid', 0x3d, r7}}, {@pcr={'pcr', 0x3d, 0xe}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}}) dup2(r0, r2) 01:47:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) r1 = socket$inet(0x2, 0x1007, 0x9) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000900)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000007804000000000000020000000000000094030000940300009403000004000000", @ANYPTR=&(0x7f0000000000)=ANY=[], @ANYBLOB="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"], 0x3) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f0000000c00)=""/4096, 0x1000}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$setown(r2, 0x8, r3) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000280)={0x7, {{0xa, 0x4e20, 0x7fffffff, @local, 0x3f}}}, 0x84) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfdbe) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') readv(r4, &(0x7f0000002340)=[{&(0x7f0000000c00)=""/4096, 0x1000}], 0x1) readv(r4, &(0x7f0000000580), 0x3c1) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000180)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$setown(r4, 0x8, r5) ioctl$SNDRV_TIMER_IOCTL_STATUS(r4, 0x80585414, &(0x7f0000000340)=""/185) 01:47:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) [ 671.943034] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 671.969331] device lo entered promiscuous mode [ 671.975092] qtaguid: iface_stat: create(lo): no inet dev [ 671.982248] qtaguid: iface_stat: create6(lo): no inet dev [ 671.992514] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 671.999624] qtaguid: iface_stat: create6(lo): no inet dev [ 672.040603] device lo left promiscuous mode [ 672.079914] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15154 sclass=netlink_route_socket pig=20587 comm=syz-executor.4 [ 672.291090] device lo entered promiscuous mode [ 672.296923] qtaguid: iface_stat: create(lo): no inet dev [ 672.313056] qtaguid: iface_stat: create6(lo): no inet dev [ 672.331890] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 01:47:42 executing program 3: pipe(&(0x7f0000000340)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$unix(r1, 0x0, 0x0) fchdir(r0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46800) sync() socket$inet6_tcp(0xa, 0x1, 0x0) write$FUSE_INIT(r2, &(0x7f0000000000)={0x50}, 0x50) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000100)) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 672.341873] qtaguid: iface_stat: create6(lo): no inet dev [ 672.356823] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 673.345873] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15154 sclass=netlink_route_socket pig=20591 comm=syz-executor.4 01:47:43 executing program 4: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x841, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) r2 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='s\xd2\xccLN\x0f\xd7\x11\x04\x80\x00\x00\x00\x02\x00x\xeb', &(0x7f00000002c0)='sr:root_t:s0\x00', 0xd, 0x3) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) r3 = getpid() syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sched_setscheduler(r3, 0x5, &(0x7f0000000040)) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r5 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') readv(r7, &(0x7f0000002340)=[{&(0x7f0000000c00)=""/4096, 0x1000}], 0x1) readv(r7, &(0x7f0000000580), 0x3c1) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000180)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fcntl$setown(r9, 0x8, r8) bind$netlink(r7, &(0x7f0000000540)={0x10, 0x0, 0x1, 0x800}, 0xfffffffffffffdc7) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x333) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000380), 0x300100001) socket(0x3, 0x800, 0x0) connect$netlink(r5, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc)=0x2, 0xfffffffffffffe91) sendto(r5, &(0x7f00000000c0)="cf1d31d6323ba71664c0a51ab9d169399017f5aaf4573cf3f020809f9c860ce1a767b7a687ce83ec63008600", 0x2c, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) set_robust_list(&(0x7f0000000500)={&(0x7f0000000400)={&(0x7f0000000100)}, 0x6, &(0x7f00000004c0)={&(0x7f0000000440)}}, 0xc) openat$cgroup_procs(r6, 0x0, 0x2, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) write$P9_RLINK(r4, &(0x7f0000000000)={0x7, 0x47, 0x1}, 0x7) sendfile(r2, r4, &(0x7f0000000140), 0x8fff) syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00\f\xf4\x11\xd5\x04b\x18{\xb0\xf3\x17\\\n\xff\xf1\xc4\x0e\xed\xecW\aN\x9e\xd8m\xa8\x93\x92\x88\xd3\xf84\t\r\xb9V\x1d\xa4~_\xe4\xdf\xda\xebk\r\xef\x02\xc6:\x9d\xb2\xdf\xe8c\xddC\xe8H\xb3\xe7\x00\x00\xbf\xf2?\xb5\xc6&\xde\xd6g]\xacW\xe6\x04\x19\xad\xb0d\x12\xea\xe3N\xd0\xd2\x00\x00\x00\x00\x00\x00\x00') 01:47:43 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46000014c7e1af000000000000000000000000000000000000000000004000000000000000000000000000518ed7000000000000000038000000000000000000000000000000000000000000000000000000000000007fa0328b9b2f4378568e2dd1ecc100000000000000000000000000000000000000000000000000000000000000df2aca56afbf1543f3a23a25d242e2bc4624a93416167fc716dfdee10fb7f2e61cb56d6712fd7f66ad4f4f30f3ff5ebb5f85def238e28436677bad13251b9a24d81964be6f6e9fec8748610c73194b83dcd273358782a449f127fe0092e7fb462bd7387ae7b8571b1a51334040e7"], 0xffffffffffffff41) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffee1, 0x40000100, &(0x7f0000000300)=@abs, 0x385) r2 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000540)='./file0\x00', &(0x7f00000005c0)='trusted.overlay.upper\x00', &(0x7f0000002040)=ANY=[@ANYBLOB="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"], 0xe1c, 0x3) r3 = timerfd_create(0x9, 0x0) write(r2, &(0x7f0000000000)="641c508c0eed24018a921b24aba9e5afa50bc61d177ee50316ee964196cf924eac2b558686", 0x25) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x1, 0x7, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x3c, &(0x7f0000000140), 0xff0d) setsockopt$inet6_int(r4, 0x29, 0x3e, 0x0, 0x0) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000280)}}], 0x1, 0x0) close(r4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f00000002c0)) r5 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f00000014c0)={0x0, 0x2, 0x1ff}) r6 = dup(r5) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000000100)={0x0, 0x3ff, 0x1ff}) sendmsg$NET_DM_CMD_START(r6, 0x0, 0x20000000) r7 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) timerfd_settime(r3, 0x1, 0x0, &(0x7f00000001c0)) ioctl$TCGETS2(r7, 0x802c542a, &(0x7f0000000280)) 01:47:43 executing program 5: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="e7e35b250e4ad0ef", 0x1cc) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200)=0x10001, 0xff8) rt_sigtimedwait(&(0x7f0000000140), 0x0, &(0x7f00000000c0)={0x77359400}, 0x8) 01:47:43 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46000014c7e1af000000000000000000000000000000000000000000004000000000000000000000000000518ed7000000000000000038000000000000000000000000000000000000000000000000000000000000007fa0328b9b2f4378568e2dd1ecc100000000000000000000000000000000000000000000000000000000000000df2aca56afbf1543f3a23a25d242e2bc4624a93416167fc716dfdee10fb7f2e61cb56d6712fd7f66ad4f4f30f3ff5ebb5f85def238e28436677bad13251b9a24d81964be6f6e9fec8748610c73194b83dcd273358782a449f127fe0092e7fb462bd7387ae7b8571b1a51334040e7"], 0xffffffffffffff41) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffee1, 0x40000100, &(0x7f0000000300)=@abs, 0x385) r2 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000540)='./file0\x00', &(0x7f00000005c0)='trusted.overlay.upper\x00', &(0x7f0000002040)=ANY=[@ANYBLOB="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"], 0xe1c, 0x3) r3 = timerfd_create(0x9, 0x0) write(r2, &(0x7f0000000000)="641c508c0eed24018a921b24aba9e5afa50bc61d177ee50316ee964196cf924eac2b558686", 0x25) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x1, 0x7, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x3c, &(0x7f0000000140), 0xff0d) setsockopt$inet6_int(r4, 0x29, 0x3e, 0x0, 0x0) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000280)}}], 0x1, 0x0) close(r4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f00000002c0)) r5 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f00000014c0)={0x0, 0x2, 0x1ff}) r6 = dup(r5) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000000100)={0x0, 0x3ff, 0x1ff}) sendmsg$NET_DM_CMD_START(r6, 0x0, 0x20000000) r7 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) timerfd_settime(r3, 0x1, 0x0, &(0x7f00000001c0)) ioctl$TCGETS2(r7, 0x802c542a, &(0x7f0000000280)) 01:47:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:47:43 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x100000, 0x8001) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000001c0)='./file0/bus\x00', 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) r4 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) inotify_add_watch(r4, &(0x7f00000001c0)='./file0/bus\x00', 0x84) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x10000, 0x41) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)) pipe(0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ion\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, r5, &(0x7f0000000540)=0x2, 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ftruncate(r6, 0x0) creat(0x0, 0x0) socket$inet6(0xa, 0x3, 0x7f) [ 674.293511] audit_printk_skb: 1701 callbacks suppressed [ 674.293526] audit: type=1400 audit(1575337664.397:71857): avc: denied { read } for pid=20675 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:47:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) [ 674.397100] audit: type=1400 audit(1575337664.497:71858): avc: denied { sys_admin } for pid=2099 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:47:44 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000005c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005002}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0xffffffffffffffda) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000600)={'filter\x00', 0x7, 0x4, 0x4a4, 0x140, 0x140, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000080), {[{{@arp={@empty, @loopback, 0xff000000, 0xff, @empty, {[0x0, 0xff, 0xff, 0xff, 0xff, 0xff]}, @mac=@random="a2d1d33c22a8", {[0xff, 0xff, 0xff, 0x1fe, 0x60c6b3db3014c70c]}, 0x400, 0x0, 0x800, 0x6, 0x896, 0x9, 'ifb0\x00', 'veth1_to_hsr\x00', {0xff}, {0x7f}, 0x0, 0x8}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @remote, @empty, 0x2, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="637a7edcbfe5", @mac, @rand_addr=0x22, @rand_addr=0xfffeffff, 0x2, 0xffffffff}}}, {{@arp={@local, @rand_addr=0x4, 0x0, 0xff000000, @empty, {[0x81305383a714ff90, 0x0, 0xff, 0x0, 0x101, 0x814b94c90b4021a3]}, @empty, {[0x1fe, 0x0, 0x80, 0xff, 0x0, 0x7f]}, 0x1, 0x8, 0x6, 0x8000, 0x1f, 0xfff, 'bridge0\x00', 'caif0\x00', {}, {}, 0x0, 0x100}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @empty, @remote, @multicast2, 0xf, 0xffffffff}}}], {{[], 0xc0, 0xe4}, {0x24}}}}, 0x4f0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="03009d400000000008001b0000000000b6bb349a5caf7f23d040d8600469396e82fd3cca0073b3b10920b70481762e087541a29a94b0448a1e81edecefe3dbdc82520bf791e47d35ad651047301207543d7e6c34a9b2311940401e14d556391f43a3c9a1e55224f3f9c7cfb0ef910182839651bd92f34a3aa3fe1964841785"], 0x28}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read(r6, &(0x7f0000000340)=""/250, 0x14df5a54151c3a26) ioctl$TUNGETIFF(r6, 0x800454d2, &(0x7f00000000c0)) 01:47:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0)=0x400, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r1 = socket$inet(0x2, 0x3, 0x19) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000001580)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000003e40)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x200a80c}, 0xc, &(0x7f0000003e00)={&(0x7f0000003dc0)={0x18, r3, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0xbe6e4110c27b14b5}, 0x100) r4 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c5865720000000000653e70a87e11aac943ff716ea7ad00"/36], &(0x7f0000000180)=0x360) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r5, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000003ec0)={0x3, 'bridge_slave_1\x00', {0x7fff}, 0x5}) recvmmsg(0xffffffffffffffff, &(0x7f0000003d00)=[{{&(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000000)=""/58, 0x3a}, {&(0x7f0000000280)=""/67, 0x43}, {&(0x7f0000001340)=""/146, 0x92}], 0x4}, 0x80}, {{&(0x7f0000001440)=@nfc_llcp, 0x80, &(0x7f00000014c0)}, 0x2}, {{&(0x7f0000001500)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000001580), 0x0, &(0x7f00000015c0)=""/4096, 0x1000}, 0x556}, {{&(0x7f00000025c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000002840)=[{&(0x7f0000002640)=""/18, 0x12}, {&(0x7f0000002680)=""/136, 0x88}, {&(0x7f0000002740)=""/209, 0xd1}], 0x3, &(0x7f0000002880)=""/108, 0x6c}, 0x3ce54ab5}, {{&(0x7f0000002900)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000002980)=""/62, 0x3e}, {&(0x7f00000029c0)=""/164, 0xa4}], 0x2, &(0x7f0000002ac0)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003ac0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003c40)=[{&(0x7f0000003b40)=""/224, 0xe0}], 0x1, &(0x7f0000003c80)=""/78, 0x4e}, 0x4}], 0x6, 0x4000, 0x0) dup2(r6, r0) creat(&(0x7f0000003e80)='./file0\x00', 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x400, 0x4) setsockopt$inet_buf(r1, 0x0, 0x9, &(0x7f0000000100)="9a4085b8aaac8df5663b076de95360af58d188cc1d953dca6cc3f612576d0384abdebf5c149a50007f1b968ec1477cbee6bbc0629a82ccddda67b0ec4d6ece66052deca7cd6f56b2f2bdab54b178dfb7c535da1f3447b57a2ba6a6b718b0fe21492b2307a41259d1e63fd0838953d11e0f96e267aec6ed8503a096256ca66f18d2cc3639d0bce90f1d9279f815436ac261c1f6afbf76f70e5bcb34acb914630a28ad93c9587b942c092c4fca18388cb16866337b081a9457946210d555add42d11bf91d7b5d2e56c09f69343fa", 0xcd) shutdown(r0, 0x0) [ 674.398881] audit: type=1400 audit(1575337664.497:71859): avc: denied { sys_admin } for pid=2099 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 674.419243] audit: type=1400 audit(1575337664.517:71860): avc: denied { dac_override } for pid=20687 comm="syz-executor.5" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:47:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={[], [], @rand_addr=0x7}}, 0x1c) listen(r0, 0xfffffffc) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000140)={{0x1, 0x0, @descriptor="2190069acab581cb"}, 0xb, [], "810c1f803f2201446e6f81"}) [ 674.424903] audit: type=1400 audit(1575337664.527:71861): avc: denied { sys_admin } for pid=2099 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:47:45 executing program 3: poll(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) clone(0x800800, &(0x7f0000000a80)="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", 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.swap.current\x00', 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000880), 0x4) r3 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r4, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) close(r4) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x105082) r6 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r6, &(0x7f0000000440), 0x78, 0x81001) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) fcntl$setstatus(r3, 0x4, 0x0) sendfile(r5, r3, 0x0, 0x7ffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000980)={r3, 0x10, &(0x7f0000000940)={&(0x7f0000000900)=""/25, 0x19, 0xffffffffffffffff}}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000a00)="8b625cc3c73c49d7000000000000edd3a44ab3b1df5e98683a40b6d1a96582ee686279713fb68c1e4dd856478a2f467109f2b7f0087f24786137f07a6e14b9acae26ef60e60b0c30013936c5471c08328e45710600106b198a765cf98c8c0746b630b0da7f8bfe85f27d535dee3ee8c6e0740200df8af37df2be3fee833b03be78f804e86fabad81575ed3c19697859e6fa403ad7f1b1ff2b683bd8b6f9acee9c7cd2cfe84fec84613757408511eb2efe9e9cbf601f7a57d1ec55afdb9b1d2f305248e32640ff472b5588714b73eb37b5ff29b7bad9008aa801ab9eeec7bfb2f8d57fb3f9716ffbdd89215ff8667284a6c31951a43fe0a606dbbe4d7712221f148efdfcb76dafd4f3700d63984a783be3e52002db8691af03a0b5f66feaaf18c50d9f4e42527106490d739f670c20df9e6e70f0fd0cd4deae02c8ef0488873d67cfa619b80289531cbd167629f2fdd3540a5233b9f8003c33f79d7c093c5b96bd941d9601ea118d42196018e046890708bc15d7536d05cb01593f9cf2ac4098229cfc69d0d4969465d45759901a6acbb53bf2390fcb4c5304d47f5c749a20710594b067b41d4cf691962b3fa098f143147fbc44f7dd0afe4080125804f3a95741391f2af689318ac6967fbcf1932f5692b1cf80dd5429dcb0a5e94ba9661e5a463", 0xffffff5d) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000a00)={r8, 0x10, &(0x7f00000009c0)={&(0x7f00000008c0)=""/60, 0x3c, r7}}, 0x1c5c548c738e2f70) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) getpgrp(0x0) write$P9_RGETLOCK(r2, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r9 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b00000000003980cd095415ead779fad0cab6c71965cabba491238c9409d13a9e933d189905a604af1344c0f9306ad00b8d547e9b510b3e3f9627e7eed9af92c18a2e9e"], 0x28}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000600)={@dev={0xfe, 0x80, [], 0x28}, @dev={0xfe, 0x80, [], 0x2b}, @dev={0xfe, 0x80, [], 0x2b}, 0xaf3, 0x1, 0x401, 0x400, 0x6, 0x1200114}) r10 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x2007fff) r11 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/relabel\x00', 0x2, 0x0) pwritev(r11, &(0x7f00000005c0)=[{&(0x7f00000003c0)="7b946e46e0c4154b9ad806717cb2f9a909a9724bc16009bfc84421bca77494620183085ff65fafcc4919881aedf8adcabac6555f35bfad0dd6a2865b5ff719e1a4697b", 0x43}, {&(0x7f0000000440)="f9976bd51b136723773942ea56c3be65227ab46e4cf61676e2b9a0cea32316b7474aa5cdff1f965e1ea02552ef4bc39482c3715b4cdc2d07a44ee9ed874d60ac03606c6c0ba16a2ecdc63391d967f32a75cb9de99d9bc614fae56f70763e195822a3ebb1160b7195431d3ee5", 0x6c}, {&(0x7f00000004c0)="94cdd93357667febffe0a9aa9949c94bce2e76499ee9060b9b58c55a27bbf747e91cc91f0a", 0x25}, {&(0x7f0000000500)="1d80cd931d600e2ff7616bdecaab90d87d104216ab90ff7c5b71f3b1cf9ecccae14d84bbb87a6cc3c38f1a58fa6a872f5387dcd0b73d34709ab3858f24735df5009cedaa15e684d58757399018186a05e84f5b6e97a430f26311f666892eb3403b52d6bc0274487a79b523c705841a458fcccaa918d828ecffcb73b81a52a6f3c352996a902cde9c0315230316f03b7a3cb2ba98643f2a945f6574cc340fe3a7ba052337abd700ac4b50672a38011bcaaf3e0da163f486ab", 0xb8}, {&(0x7f0000000700)="c7c9e58e7d0d7e694dcca05f1bd817d3345693d493efa35174618dcf6242de779574b0874ae60c805326da548c672ed6b1852333e17ce3e9ca93c85fa85ea90ab94cb8d8cd5c7f2c0b412eaa472de82fd49e3077998f845206929e6c05c6d2f1b618e82d3ab8d4f007", 0x69}], 0x5, 0x787b) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r13, &(0x7f00000001c0), 0xfffffef3) r14 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') preadv(r14, &(0x7f0000000700), 0x31f, 0x10400003) read(r12, &(0x7f0000000200)=""/250, 0x50c7e3e3) r15 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r10, &(0x7f0000000840)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000c80)=ANY=[@ANYBLOB="1213302db5e89e6e7f9c45765d65ff034c3c922521a754256f0e767fe70cbd99b36ec0ffdfb0bbdc5f012a10c328a19566e4e3b2e4460455da8ab1af1d8e4b41617db07ad29b28a85e6d3fb43e0f995b25aa7b8705eb5a519ba9eef94e69d1f8769808280f00007b908234cc290beca19a00292190a07cfa1c5dfbff43e459d7d093944caefa6880c0fb0fa4f94678ccc1619f8a233999d32708e364a092362be8060f5b755a2feef97e2bbd1490e018e6b9d7646ccdcc0e17c99541c4349ab76638b01c034e19f000f9d06c3714d04bb40a8bb1cb77", @ANYRES16=r15, @ANYBLOB="000326bd7000fcdbdf2504000000680004000c00070008000300090000000c00010073797a30000000001400010062726f6164636173742d6c696e6b00000c00010073797a30000000000c00010073797a310000000014000700080004007f00000008000100130000000c00010073797a30000000000800060004000200"], 0x84}, 0x1, 0x0, 0x0, 0x80}, 0x8050) sendfile(r0, r10, &(0x7f0000d83ff8), 0x8000fffffffe) [ 674.473838] audit: type=1400 audit(1575337664.567:71862): avc: denied { sys_admin } for pid=2099 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 674.508972] audit: type=1400 audit(1575337664.607:71863): avc: denied { net_admin } for pid=2099 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:47:45 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@get={0x1, &(0x7f0000000340)}) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x1}, 0x10) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) linkat(r0, &(0x7f0000000440)='./file0\x00', r1, &(0x7f00000006c0)='./file0/file0\x00', 0x1400) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x21, &(0x7f0000000580)=""/123, &(0x7f0000000000)=0x7b) fchdir(0xffffffffffffffff) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000040)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) fchdir(r3) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x8000000006100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000009c0)={0x11e, 0x35, 0x2, 0xfffffffffffffffc}, 0xffffff27) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000004c0)=0x0) sched_rr_get_interval(r7, &(0x7f0000000a80)) lseek(r4, 0x20000010000, 0x2) rt_sigpending(&(0x7f0000000400), 0x8) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) sendfile(r4, r5, &(0x7f0000000500), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) dup(r1) ftruncate(r6, 0x6) creat(&(0x7f0000000280)='./bus\x00', 0x0) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000480)={0x2000000001, 0x1, 0x78, 0xfffffffffffffffb, 0x5}) [ 674.513735] audit: type=1400 audit(1575337664.617:71864): avc: denied { sys_admin } for pid=2095 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 674.515560] audit: type=1400 audit(1575337664.617:71865): avc: denied { sys_admin } for pid=2095 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 674.520736] audit: type=1400 audit(1575337664.617:71866): avc: denied { sys_admin } for pid=2095 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 674.985638] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 674.985700] qtaguid: iface_stat: create6(lo): no inet dev [ 674.987936] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 674.987977] qtaguid: iface_stat: create6(lo): no inet dev [ 675.012227] ip6_tunnel: ¡ xmit: Local address not yet configured! [ 675.012304] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 675.112071] ip6_tunnel: ¡ xmit: Local address not yet configured! [ 675.276080] device lo left promiscuous mode [ 675.276144] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 675.276199] qtaguid: iface_stat: create6(lo): no inet dev [ 675.281269] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 675.281330] qtaguid: iface_stat: create6(lo): no inet dev [ 675.932062] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 676.189179] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 676.196938] qtaguid: iface_stat: create6(lo): no inet dev [ 676.540294] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15154 sclass=netlink_route_socket pig=20678 comm=syz-executor.4 01:47:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) pipe(&(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') preadv(r2, &(0x7f00000017c0), 0x100000000000019d, 0xf0ffffff7f0000) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x200, 0x20001) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r6, 0xc080661a, &(0x7f0000000300)={{0x1, 0x0, @descriptor="d1c90e0f08830291"}}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_GROUP={0x8, 0x1b, 0x2}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x1ed, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 01:47:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:47:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r2, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) read(r2, &(0x7f0000002380)=""/4096, 0x1000) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) r4 = openat(r3, &(0x7f0000000100)='./file0\x00', 0x8000, 0x40) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') readv(r5, &(0x7f0000002340)=[{&(0x7f0000000c00)=""/4096, 0x1000}], 0x1) readv(r5, &(0x7f0000000580), 0x3c1) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000180)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$setown(r5, 0x8, r6) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f00000018c0)=[r8, 0xee00, 0xee00, 0xffffffffffffffff]) fstat(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f00000018c0)=[r9, 0xee00, 0xee00, 0xffffffffffffffff]) getgroups(0x5, &(0x7f0000000180)=[0x0, r8, 0xffffffffffffffff, 0xffffffffffffffff, r9]) write$FUSE_ATTR(r4, &(0x7f0000000300)={0x78, 0xffffffffffffffda, 0x4, {0x40afb168, 0x8, 0x0, {0x3, 0xff, 0x1, 0x7, 0x80000001, 0x6, 0xfffffffb, 0x234, 0x5, 0x7, 0x2, r7, r10, 0xf625, 0x1ff}}}, 0x78) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000040), &(0x7f00000001c0)) r11 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_mtu(r11, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:47:46 executing program 3: poll(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) clone(0x800800, &(0x7f0000000a80)="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", 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.swap.current\x00', 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000880), 0x4) r3 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r4, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) close(r4) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x105082) r6 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r6, &(0x7f0000000440), 0x78, 0x81001) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) fcntl$setstatus(r3, 0x4, 0x0) sendfile(r5, r3, 0x0, 0x7ffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000980)={r3, 0x10, &(0x7f0000000940)={&(0x7f0000000900)=""/25, 0x19, 0xffffffffffffffff}}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000a00)="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", 0xffffff5d) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000a00)={r8, 0x10, &(0x7f00000009c0)={&(0x7f00000008c0)=""/60, 0x3c, r7}}, 0x1c5c548c738e2f70) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) getpgrp(0x0) write$P9_RGETLOCK(r2, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r9 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b00000000003980cd095415ead779fad0cab6c71965cabba491238c9409d13a9e933d189905a604af1344c0f9306ad00b8d547e9b510b3e3f9627e7eed9af92c18a2e9e"], 0x28}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000600)={@dev={0xfe, 0x80, [], 0x28}, @dev={0xfe, 0x80, [], 0x2b}, @dev={0xfe, 0x80, [], 0x2b}, 0xaf3, 0x1, 0x401, 0x400, 0x6, 0x1200114}) r10 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x2007fff) r11 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/relabel\x00', 0x2, 0x0) pwritev(r11, &(0x7f00000005c0)=[{&(0x7f00000003c0)="7b946e46e0c4154b9ad806717cb2f9a909a9724bc16009bfc84421bca77494620183085ff65fafcc4919881aedf8adcabac6555f35bfad0dd6a2865b5ff719e1a4697b", 0x43}, {&(0x7f0000000440)="f9976bd51b136723773942ea56c3be65227ab46e4cf61676e2b9a0cea32316b7474aa5cdff1f965e1ea02552ef4bc39482c3715b4cdc2d07a44ee9ed874d60ac03606c6c0ba16a2ecdc63391d967f32a75cb9de99d9bc614fae56f70763e195822a3ebb1160b7195431d3ee5", 0x6c}, {&(0x7f00000004c0)="94cdd93357667febffe0a9aa9949c94bce2e76499ee9060b9b58c55a27bbf747e91cc91f0a", 0x25}, {&(0x7f0000000500)="1d80cd931d600e2ff7616bdecaab90d87d104216ab90ff7c5b71f3b1cf9ecccae14d84bbb87a6cc3c38f1a58fa6a872f5387dcd0b73d34709ab3858f24735df5009cedaa15e684d58757399018186a05e84f5b6e97a430f26311f666892eb3403b52d6bc0274487a79b523c705841a458fcccaa918d828ecffcb73b81a52a6f3c352996a902cde9c0315230316f03b7a3cb2ba98643f2a945f6574cc340fe3a7ba052337abd700ac4b50672a38011bcaaf3e0da163f486ab", 0xb8}, {&(0x7f0000000700)="c7c9e58e7d0d7e694dcca05f1bd817d3345693d493efa35174618dcf6242de779574b0874ae60c805326da548c672ed6b1852333e17ce3e9ca93c85fa85ea90ab94cb8d8cd5c7f2c0b412eaa472de82fd49e3077998f845206929e6c05c6d2f1b618e82d3ab8d4f007", 0x69}], 0x5, 0x787b) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r13, &(0x7f00000001c0), 0xfffffef3) r14 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') preadv(r14, &(0x7f0000000700), 0x31f, 0x10400003) read(r12, &(0x7f0000000200)=""/250, 0x50c7e3e3) r15 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r10, &(0x7f0000000840)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000c80)=ANY=[@ANYBLOB="1213302db5e89e6e7f9c45765d65ff034c3c922521a754256f0e767fe70cbd99b36ec0ffdfb0bbdc5f012a10c328a19566e4e3b2e4460455da8ab1af1d8e4b41617db07ad29b28a85e6d3fb43e0f995b25aa7b8705eb5a519ba9eef94e69d1f8769808280f00007b908234cc290beca19a00292190a07cfa1c5dfbff43e459d7d093944caefa6880c0fb0fa4f94678ccc1619f8a233999d32708e364a092362be8060f5b755a2feef97e2bbd1490e018e6b9d7646ccdcc0e17c99541c4349ab76638b01c034e19f000f9d06c3714d04bb40a8bb1cb77", @ANYRES16=r15, @ANYBLOB="000326bd7000fcdbdf2504000000680004000c00070008000300090000000c00010073797a30000000001400010062726f6164636173742d6c696e6b00000c00010073797a30000000000c00010073797a310000000014000700080004007f00000008000100130000000c00010073797a30000000000800060004000200"], 0x84}, 0x1, 0x0, 0x0, 0x80}, 0x8050) sendfile(r0, r10, &(0x7f0000d83ff8), 0x8000fffffffe) 01:47:46 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@get={0x1, &(0x7f0000000340)}) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x1}, 0x10) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) linkat(r0, &(0x7f0000000440)='./file0\x00', r1, &(0x7f00000006c0)='./file0/file0\x00', 0x1400) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x21, &(0x7f0000000580)=""/123, &(0x7f0000000000)=0x7b) fchdir(0xffffffffffffffff) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000040)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) fchdir(r3) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x8000000006100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000009c0)={0x11e, 0x35, 0x2, 0xfffffffffffffffc}, 0xffffff27) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000004c0)=0x0) sched_rr_get_interval(r7, &(0x7f0000000a80)) lseek(r4, 0x20000010000, 0x2) rt_sigpending(&(0x7f0000000400), 0x8) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) sendfile(r4, r5, &(0x7f0000000500), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) dup(r1) ftruncate(r6, 0x6) creat(&(0x7f0000000280)='./bus\x00', 0x0) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000480)={0x2000000001, 0x1, 0x78, 0xfffffffffffffffb, 0x5}) 01:47:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000100)) getsockopt$sock_buf(r1, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_vif\x00') ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x1f, 0x9, 0x7, 0x6}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000140)={0x43, 0x9, 0x1, {0x8295, 0xfffffff7, 0x4, 0x9, 0x1, 0x101, 0x7, 0x7ff, 0xa10a}}, 0x43) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc0000301, 0x0) 01:47:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) read(r0, &(0x7f00000000c0)=""/143, 0x8f) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f00000001c0)=0x9, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, &(0x7f0000005b00)=[{&(0x7f00000061c0)=""/102400, 0x19000}], 0x1}}], 0x1, 0x2, 0x0) [ 677.193180] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 677.214144] qtaguid: iface_stat: create6(lo): no inet dev 01:47:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:47:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f0000000c00)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$setown(r1, 0x8, r2) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x2, r2}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000080)={'bond0\x00', 0xe2c4}) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x6, &(0x7f0000000040)=0x9, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read(r4, &(0x7f0000000340)=""/250, 0x14df5a54151c3a26) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f00000001c0)=""/164, &(0x7f0000000100)=0xa4) setsockopt$inet_int(r3, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20, @broadcast}, 0xfffffc82) recvmmsg(r3, &(0x7f00000018c0), 0x2, 0x140, 0x0) 01:47:47 executing program 4: bind$netlink(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x105082) r3 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r3, &(0x7f0000000440), 0x78, 0x81001) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendfile(r2, r1, 0x0, 0x7ffff) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) rt_sigpending(0x0, 0x0) r4 = creat(0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000840)) r5 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r5, &(0x7f00000000c0)=ANY=[], 0x0) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) [ 678.218389] syz-executor.4: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 678.304337] CPU: 0 PID: 20774 Comm: syz-executor.4 Not tainted 4.9.141+ #23 [ 678.311472] ffff8801aa097890 ffffffff81b42e79 1ffff10035412f14 ffff88019f032f80 [ 678.319556] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801aa0979d8 [ 678.327617] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 678.335818] Call Trace: [ 678.338414] [] dump_stack+0xc1/0x128 [ 678.343779] [] warn_alloc.cold.31+0x7f/0x9c [ 678.349750] [] ? zone_watermark_ok_safe+0x250/0x250 [ 678.356415] [] ? rcu_read_unlock_special+0x6d0/0xb20 [ 678.363169] [] ? avc_has_perm+0x9e/0x3a0 [ 678.368880] [] __vmalloc_node_range+0x35e/0x600 [ 678.375199] [] ? task_has_security+0x130/0x270 [ 678.381432] [] vmalloc+0x5b/0x70 [ 678.386446] [] ? sel_write_load+0x135/0xfa0 [ 678.392416] [] sel_write_load+0x135/0xfa0 [ 678.398211] [] ? sel_read_bool+0x240/0x240 [ 678.404090] [] ? trace_hardirqs_on+0x10/0x10 [ 678.410146] [] ? trace_hardirqs_on+0x10/0x10 [ 678.416204] [] ? trace_hardirqs_on+0x10/0x10 [ 678.422306] [] __vfs_write+0x115/0x580 [ 678.427840] [] ? sel_read_bool+0x240/0x240 [ 678.433726] [] ? __vfs_read+0x560/0x560 [ 678.439376] [] ? check_preemption_disabled+0x3b/0x200 [ 678.446215] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 678.453056] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 678.459636] [] ? __sb_start_write+0x161/0x300 [ 678.465779] [] vfs_write+0x187/0x520 [ 678.471144] [] SyS_write+0xd9/0x1c0 [ 678.476669] [] ? SyS_read+0x1c0/0x1c0 [ 678.482126] [] ? do_fast_syscall_32+0xcf/0xa10 [ 678.489667] [] ? SyS_read+0x1c0/0x1c0 [ 678.495642] [] do_fast_syscall_32+0x2f1/0xa10 [ 678.502466] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 678.509318] [] entry_SYSENTER_compat+0x90/0xa2 01:47:48 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, &(0x7f0000000440)='./file0\x00', r1, &(0x7f00000006c0)='./file0/file0\x00', 0x1400) fchdir(0xffffffffffffffff) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000a80)=ANY=[@ANYBLOB="9feb010018000000000000007c0000007c000000030000000000000000000003dde8c6eb31c084ee205cc16b87c716000000000100000002000000fffffe9a7d0631b0a40a4221a98b65f1ff0a00000006000005040000000000000008000000010022800d00000003000000080000000700000001000000000000001000000005000000000800000500000002000000001000000600000003000000020000000d0000000013000e600000000100000000000084bf82ebef8d61ac3d5a297e8f5789e98ef39c974c9b7fe5a1b5649d3ad09886ca0dde88592cb5861c0653c982c8ecd987000000000000000000"], &(0x7f0000000680)=""/46, 0x97, 0x2e}, 0x20) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000940)={0x1, 0x0, 0x1000, 0x6c, &(0x7f0000000740)="c77b4370798f5dcbfafa949ac2efa4be101c431327526a7fa10074d36af92a096107c83e95b956cf30ae4a92f2fa3231c660faaa8fd3e3cf2554722a54d91fa1924e338b79f469fec65fb7ffe6fb476a0c3ce7f31570e75a652252bb9cde9067df8ca32ec68adde78686ae23", 0xa6, 0x0, &(0x7f0000000880)="eaf982604411063cdf258b7b79bd40c156b7b67b54fa1c4cd966982a543840cc19d480d32450f15b0cd56406c91e90ccad5c5e326e5a7ba7b6a2571a1d7e172bc626a3f99bee0434bf3a81f140e30390b616bbb64991b38e9f6698ccfd8fd2e360950e7fb650451a36e6d55e9d2014cb554c6f4faf8e5b0fba896bdb0b1c8d5c8436a56884330acb45b25b6f2c11ef11e3e8468728297c6cd15a94ae4aed0d7c746ad53fb363"}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000009c0)={0x8, 0x35, 0x1}, 0x8) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000340)=0xd4ab, 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) ioctl$TIOCCONS(r5, 0x541d) connect$inet(r1, &(0x7f0000000380)={0x2, 0x4e24, @multicast2}, 0x10) sched_rr_get_interval(r6, &(0x7f0000000840)) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x2000, 0x8) lseek(r4, 0x20000010000, 0x2) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) futimesat(r0, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000500)={{r7, r8/1000+10000}, {0x0, 0x7530}}) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000080)=0x54) creat(&(0x7f0000000280)='./bus\x00', 0x0) fchdir(0xffffffffffffffff) 01:47:48 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/o!Q\xf5\xfe\x1cC\xf2\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x9855fa5e26edfc52) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r3, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001480)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)='1', 0x1}]) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) io_setup(0x83, &(0x7f0000000300)=0x0) io_submit(r6, 0x1, &(0x7f0000001480)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000240)='1', 0x1}]) io_submit(0x0, 0x1, &(0x7f0000001480)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000240)='1', 0x1}]) dup(r4) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') readv(r7, &(0x7f0000002340)=[{&(0x7f0000000c00)=""/4096, 0x1000}], 0x1) readv(r7, &(0x7f0000000580), 0x3c1) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000180)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$setown(r7, 0x8, r8) fcntl$getown(r2, 0x9) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') readv(r9, &(0x7f0000002340)=[{&(0x7f0000000c00)=""/4096, 0x1000}], 0x1) readv(r9, &(0x7f0000000580), 0x3c1) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f0000000180)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$setown(r9, 0x8, r10) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') readv(r11, &(0x7f0000000200)=[{&(0x7f0000000440)=""/153, 0x99}], 0x1) readv(r11, &(0x7f0000000580), 0x3c1) ioctl$sock_FIOGETOWN(r11, 0x8903, &(0x7f0000000180)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$setown(r11, 0x8, r12) fcntl$getown(r1, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r13, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_open_procfs(0xffffffffffffffff, 0x0) r14 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r14, 0x10e, 0x8, &(0x7f0000000000)=0xfffffffffffffff9, 0x4) r15 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r15, 0x10e, 0x8, &(0x7f0000000000)=0xfffffffffffffff9, 0x4) r16 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) lseek(r16, 0xffffffbe, 0x4) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0xc4) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00\x04\xd7\x00\x00\x00\x00\x00\x00\x00\xff\x00\xeb\x00', 0x400}) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_buf(r17, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) writev(r17, 0x0, 0xfffffffffffffec2) read(r5, &(0x7f0000000340)=""/240, 0x300) [ 678.567529] Mem-Info: [ 678.570750] active_anon:550515 inactive_anon:36729 isolated_anon:0 [ 678.570750] active_file:4687 inactive_file:22634 isolated_file:0 [ 678.570750] unevictable:0 dirty:190 writeback:0 unstable:0 [ 678.570750] slab_reclaimable:5968 slab_unreclaimable:77359 [ 678.570750] mapped:61968 shmem:38518 pagetables:8968 bounce:0 [ 678.570750] free:875123 free_pcp:238 free_cma:0 [ 678.644603] Node 0 active_anon:2201860kB inactive_anon:146916kB active_file:18748kB inactive_file:90936kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:247772kB dirty:760kB writeback:0kB shmem:154072kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no 01:47:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) [ 678.818695] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:668kB free_cma:0kB 01:47:49 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000927f0000010100000002000000ffffffffac1414bb"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x1}) [ 678.854855] ip6_tunnel: ö xmit: Local address not yet configured! 01:47:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_newaddr={0x34, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0xfe3c, 0x2, @rand_addr="007930f255edd6746b5b2429db74fa08"}, @IFA_FLAGS={0x8, 0x8, 0x1d0}]}, 0x34}}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000080)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 679.055626] lowmem_reserve[]: 0 3505 3505 [ 679.082632] Normal free:497140kB min:5580kB low:9168kB high:12756kB active_anon:2185328kB inactive_anon:146920kB active_file:18784kB inactive_file:93076kB unevictable:0kB writepending:884kB present:4718592kB managed:3589312kB mlocked:0kB slab_reclaimable:23872kB slab_unreclaimable:308028kB kernel_stack:13824kB pagetables:35764kB bounce:0kB free_pcp:916kB local_pcp:484kB free_cma:0kB 01:47:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0xc) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newneigh={0x1c, 0x1c, 0x200, 0x70bd26, 0x25dfdbfc, {0x7, 0x0, 0x0, r4, 0x40, 0x10, 0x4}}, 0x1c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011003b0e00"/20, @ANYRES32=r4, @ANYBLOB="0000000000800000"], 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, 0x8, r4}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x14e24, 0x2, @ipv4={[], [], @multicast2}, 0xfffffffe}, 0x8c) recvmmsg(r0, &(0x7f0000002080)=[{{&(0x7f0000000400)=@nl, 0x80, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x10) [ 679.321165] audit_printk_skb: 1752 callbacks suppressed [ 679.321173] audit: type=1400 audit(1575337669.417:72451): avc: denied { net_admin } for pid=2095 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 679.333337] audit: type=1400 audit(1575337669.437:72453): avc: denied { net_admin } for pid=2095 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:47:49 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x8010, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2200}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2c050000", @ANYRES16=r4, @ANYBLOB="000108000000fedbdf25030000000c000500f6c4d877c6a6f28d0c0004007f00000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x7cffbf550e1b9853}, 0x8000) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x64, r4, 0x210, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3ff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x2000c441}, 0x0) syz_genetlink_get_family_id$tipc(0x0) r5 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff0100000000000000000100000000000000000000000000000000000000000000000007005f2f000000000000000000e909cb00000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000001d0000000000000000000000000000000000000a00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000041be52cdaf6105a1344ed2051a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007dfde46230e87ac643256a97a067c47e4f24d43173a85032c4f59152a04913943958713fa70c"], 0x18c) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r6 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r7 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r8, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) setsockopt$inet6_MCAST_MSFILTER(r7, 0x29, 0x30, &(0x7f0000000540)=ANY=[@ANYRESDEC=r8, @ANYPTR, @ANYRES32], 0x3) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r9 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r9, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r9, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff0100000000000000000100000000000000000000000000000000000000000000000007005f2f000000000000000000e909cb00000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000001d0000000000000000000000000000000000000a00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000041be52cdaf6105a1344ed2051a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007dfde46230e87ac643256a97a067c47e4f24d43173a85032c4f59152a04913943958713fa70c"], 0x18c) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r10 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r10, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r10, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff0100000000000000000100000000000000000000000000000000000000000000000007005f2f000000000000000000e909cb00000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000001d0000000000000000000000000000000000000a00000000000000000000000000000000000000000000010000e60000000000000000000000000000000000000000000000000041be52cdaf6105a1344ed2051a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007dfde46230e87ac643256a97a067c47e4f24d43173a85032c4f59152a04913943958713fa70c"], 0x18c) setsockopt$inet6_group_source_req(r10, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r11 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r11, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r11, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff0100000000000000000100000000000000000000000000000000000000000000000007005f2f000000000000000000e909cb00000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000001d0000000000000000000000000000000000000a00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000041be52cdaf6105a1344ed2051a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007dfde46230e87ac643256a97a067c47e4f24d43173a85032c4f59152a04913943958713fa70c"], 0x18c) setsockopt$inet6_group_source_req(r11, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000740)={0xa96c, 0x7043, 0x8, 0x0, 0x0, [{0xffffffffffffffff, 0x0, 0xffffffffffffffff}, {r3, 0x0, 0x4}, {r6, 0x0, 0x9}, {r9, 0x0, 0x76e}, {r10, 0x0, 0x3}, {r1}, {r11, 0x0, 0x4}, {0xffffffffffffffff, 0x0, 0x80}]}) fchdir(r2) r12 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r13 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r14 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x2, 0x0) fcntl$setstatus(r14, 0x4, 0x2000) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) ioctl$EVIOCGKEYCODE(r12, 0x80084504, &(0x7f00000001c0)=""/10) write$selinux_load(r13, &(0x7f00000005c0)=ANY=[@ANYBLOB="8cff7cf908000000533a204c69a99915c7cfef77bdadbe17a70abdb5c16e7578e19c3288c19a3e1c05103b5e61333200c1682dd87f3c05000018a9fb576d7e2069ff41750c9c99aae087a66aeb6c912d0c4a09aa453d7e11ac77d676e8f32f6be8990446688754ae67e7d2673bd5d0f0a823dcd1927b33820c6e11fb1ac9ba6c6d34b8cefa370857f0f5c68756424c2224e9fb00255fe3ed16778e2777d390642fa25aec73fe4323c8ade68451fd6bd934d824264fb7c686e9ea1b8750b209000000801d1eb01018f9e8e46a4c8e08c6ac17c4347f3e0133c2fc79ac13c12a6f1bac737e7668824afde671b5d1558281146c8336a1559b130c1e1240f0b5d70ab9102b0e9426cc0b7000e59c2d7990e05a496ac7c6cef92a63ae93484491"], 0x8d) write$FUSE_INIT(r12, &(0x7f0000000440)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x80000}}, 0x50) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r15 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r16 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r16, r15, &(0x7f0000000080)=0x84e, 0x1000) r17 = open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) unlinkat(r17, &(0x7f0000000180)='./file0\x00', 0x0) write$cgroup_type(r13, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 679.335362] audit: type=1400 audit(1575337669.437:72454): avc: denied { net_admin } for pid=2095 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:47:50 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000927f0000010100000002000000ffffffffac1414bb"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x1}) 01:47:50 executing program 0: pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000380)=""/250, 0xfa) linkat(r0, &(0x7f00000004c0)='./file0\x00', r1, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) r3 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r3, 0x4, 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) dup(0xffffffffffffffff) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) lsetxattr(0x0, &(0x7f0000000c80)=ANY=[@ANYPTR=&(0x7f0000000740)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES32, @ANYRESDEC=r4, @ANYRES16, @ANYRES16=0x0, @ANYRESHEX=0x0, @ANYRES16, @ANYRESOCT, @ANYRES64]], 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8, 0x35, 0x5, 0x3}, 0x8) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000340), 0x4) sched_rr_get_interval(0x0, &(0x7f0000000500)) lseek(r3, 0x20000010000, 0x2) sendfile(r3, r6, 0x0, 0xfffffffffffffffc) write$P9_RREAD(r7, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x100b) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) ftruncate(r0, 0x6) creat(&(0x7f0000000280)='./bus\x00', 0x0) fchdir(0xffffffffffffffff) [ 679.337920] audit: type=1400 audit(1575337669.427:72452): avc: denied { net_admin } for pid=2096 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:47:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) [ 679.345109] audit: type=1400 audit(1575337669.447:72455): avc: denied { net_admin } for pid=2096 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 679.354465] audit: type=1400 audit(1575337669.457:72456): avc: denied { net_admin } for pid=2095 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 679.357425] audit: type=1400 audit(1575337669.457:72457): avc: denied { net_admin } for pid=2096 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 679.366663] audit: type=1400 audit(1575337669.467:72458): avc: denied { net_admin } for pid=2096 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 679.368583] audit: type=1400 audit(1575337669.467:72459): avc: denied { net_admin } for pid=2096 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 679.370413] audit: type=1400 audit(1575337669.467:72460): avc: denied { net_admin } for pid=2096 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 679.893577] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 679.920137] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 680.950615] lowmem_reserve[]: 0 0 0 [ 680.957548] DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB 01:47:51 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x8010, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2200}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2c050000", @ANYRES16=r4, @ANYBLOB="000108000000fedbdf25030000000c000500f6c4d877c6a6f28d0c0004007f00000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x7cffbf550e1b9853}, 0x8000) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x64, r4, 0x210, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3ff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x2000c441}, 0x0) syz_genetlink_get_family_id$tipc(0x0) r5 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff0100000000000000000100000000000000000000000000000000000000000000000007005f2f000000000000000000e909cb00000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000001d0000000000000000000000000000000000000a00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000041be52cdaf6105a1344ed2051a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007dfde46230e87ac643256a97a067c47e4f24d43173a85032c4f59152a04913943958713fa70c"], 0x18c) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r6 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r7 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r8, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) setsockopt$inet6_MCAST_MSFILTER(r7, 0x29, 0x30, &(0x7f0000000540)=ANY=[@ANYRESDEC=r8, @ANYPTR, @ANYRES32], 0x3) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r9 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r9, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r9, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff0100000000000000000100000000000000000000000000000000000000000000000007005f2f000000000000000000e909cb00000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000001d0000000000000000000000000000000000000a00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000041be52cdaf6105a1344ed2051a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007dfde46230e87ac643256a97a067c47e4f24d43173a85032c4f59152a04913943958713fa70c"], 0x18c) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r10 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r10, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r10, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff0100000000000000000100000000000000000000000000000000000000000000000007005f2f000000000000000000e909cb00000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000001d0000000000000000000000000000000000000a00000000000000000000000000000000000000000000010000e60000000000000000000000000000000000000000000000000041be52cdaf6105a1344ed2051a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007dfde46230e87ac643256a97a067c47e4f24d43173a85032c4f59152a04913943958713fa70c"], 0x18c) setsockopt$inet6_group_source_req(r10, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r11 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r11, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r11, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff0100000000000000000100000000000000000000000000000000000000000000000007005f2f000000000000000000e909cb00000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000001d0000000000000000000000000000000000000a00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000041be52cdaf6105a1344ed2051a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007dfde46230e87ac643256a97a067c47e4f24d43173a85032c4f59152a04913943958713fa70c"], 0x18c) setsockopt$inet6_group_source_req(r11, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000740)={0xa96c, 0x7043, 0x8, 0x0, 0x0, [{0xffffffffffffffff, 0x0, 0xffffffffffffffff}, {r3, 0x0, 0x4}, {r6, 0x0, 0x9}, {r9, 0x0, 0x76e}, {r10, 0x0, 0x3}, {r1}, {r11, 0x0, 0x4}, {0xffffffffffffffff, 0x0, 0x80}]}) fchdir(r2) r12 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r13 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r14 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x2, 0x0) fcntl$setstatus(r14, 0x4, 0x2000) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) ioctl$EVIOCGKEYCODE(r12, 0x80084504, &(0x7f00000001c0)=""/10) write$selinux_load(r13, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x8d) write$FUSE_INIT(r12, &(0x7f0000000440)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x80000}}, 0x50) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r15 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r16 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r16, r15, &(0x7f0000000080)=0x84e, 0x1000) r17 = open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) unlinkat(r17, &(0x7f0000000180)='./file0\x00', 0x0) write$cgroup_type(r13, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 681.012153] Normal: 511*4kB (UE) 1455*8kB (UME) 495*16kB (UE) 255*32kB (UME) 124*64kB (UE) 79*128kB (UME) 59*256kB (UME) 25*512kB (UE) 1*1024kB (U) 1*2048kB (E) 95*4096kB (M) = 467908kB 69535 total pagecache pages [ 681.163953] 0 pages in swap cache [ 681.177863] Swap cache stats: add 0, delete 0, find 0/0 [ 681.198073] Free swap = 0kB [ 681.233179] Total swap = 0kB [ 681.263322] 1965979 pages RAM [ 681.267230] 0 pages HighMem/MovableOnly [ 681.276878] 313618 pages reserved 01:47:51 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001500197f09004b0101048c590288ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r2, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r3, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) r4 = signalfd4(r3, &(0x7f0000000040)={0xe78}, 0x8, 0x800) sendfile(r2, r4, 0x0, 0x3) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x200641, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f00000000c0)={0x2, 'team0\x00', {}, 0x370}) 01:47:51 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000001680)='/dev/ashmem\x00', 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0), 0x299) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='memory.current\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000440)=""/58) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x28) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x3, @dev, 0x4}, 0x1c) ioctl$EVIOCGABS20(r1, 0x80184560, 0x0) ioctl$void(0xffffffffffffffff, 0xc0045c78) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x100, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) r6 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r6, 0xfffffff9, 0x4) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r6, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000900)={0x1f4, r7, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff00000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5e01199f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7108}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2a}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xcd99}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb657}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x4}, 0x4000880) write$selinux_access(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6465766963656b69745f7661725f72756e5f743a733020756e636f6e66696e656420303030303030303030303030303030310090161f"], 0x49) setns(r3, 0x8000000) mount(0x0, 0x0, &(0x7f0000000140)='minix\x00', 0x0, 0x0) r8 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r8, 0xfffffff9, 0x4) r9 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r9, 0xfffffff9, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000000780)=0xffffffffffffffab) bind$packet(r8, &(0x7f0000000680)={0x11, 0x11, r10, 0x1, 0x2, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000180)={0x0, 0x0, 0x10001}, 0xc) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') stat(&(0x7f00000006c0)='./file1\x00', 0x0) 01:47:51 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x40001, 0x1}, 0x2e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, 0x0}, 0x1d) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) r5 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r5, 0x10099b7) sendfile(r0, r5, 0x0, 0x88000fc000000) 01:47:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:47:52 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x14) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x1) sched_rr_get_interval(r6, 0x0) lseek(r3, 0x20000010000, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8924, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffffc) ioctl$FIGETBSZ(r1, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000080)={0xfff, 0x4, 0x8001, 0x8, 0x1ff}) sendfile(r3, r4, &(0x7f0000000040), 0x8000fffffffe) creat(&(0x7f0000000280)='./bus\x00', 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) 01:47:52 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000140)=0x7fff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000800)=""/259, 0xfffffffffffffe88) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) readlinkat(r1, &(0x7f0000000280)='./file2\x00', &(0x7f0000000600)=""/127, 0x7f) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000940)=ANY=[@ANYRES16=r1, @ANYRES16=0x0, @ANYBLOB="3647cc92c03dac6918962b51bf679e863276c87e8c4092114807259d1cc68917edb95ba6ca385f0f5606c64354438a47532527b815318f9a102d59489804000000627b19966c903b9c42eeafcf37f16ec61b6ceed5bcc9d899e5582f8f24a3b872d5481e1d8992649eea92439d2e4e436aa7e49229d9f16ff656b936b2c65b833e838cd3804ada5daeee7aabe43c8adf1d25003600966f309b28870000000000000000000000000000000000b62990fd6e88d80100ce3d93bea3b5db0f0769ba310fb5935c0e186a531925dc2136a165a7ac67ab4bff5133ba31205d230f"], 0x3}, 0x1, 0x0, 0x0, 0x2c000008}, 0x8004) fchdir(r3) r4 = creat(&(0x7f0000000040)='./file2\x00', 0x1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001e40)) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) faccessat(r4, &(0x7f00000000c0)='./file2\x00', 0xff0f1c4c334adf50, 0x100) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xa, 0x0, 0x0) signalfd(r3, &(0x7f0000000380)={0x1f}, 0xfffffffffffffe9b) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000480)=@req3={0xfffe, 0x100000001, 0x10000, 0x8000001, 0x0, 0x2}, 0xffffffffffffffd6) r6 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r6, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r6, 0x0) r7 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r7, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r7, 0x0) r8 = accept4$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f00000002c0)=0x1c, 0x80c00) dup3(r8, r7, 0xb7e35d9b30e3f7) fcntl$getownex(r4, 0x10, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000740)=@req={0x20, &(0x7f0000000540)={'veth0\x00', @ifru_names='syzkaller0\x00'}}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syncfs(0xffffffffffffffff) r9 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r9, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r9, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r9, 0x1, 0x35, &(0x7f0000000000)={0x1}, 0x8) getsockopt$sock_int(r9, 0x1, 0x22, &(0x7f00000001c0), &(0x7f0000000200)=0x4) socket$nl_route(0x10, 0x3, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:47:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:47:52 executing program 3: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) fchdir(r0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)=""/122, 0x7a}, {&(0x7f0000000100)=""/236, 0xec}], 0x2, 0x4a46) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x2c6ed8ba) lseek(r0, 0x5, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f0000000c00)=""/4096, 0x1000}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000180)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$setown(r3, 0x8, r4) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000800)='team\x00') fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000b00)=ANY=[@ANYRESOCT=r5], 0x1, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="201c000000003b0e00"/20, @ANYRES32=r9, @ANYBLOB="0000000000800000"], 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'caif0\x00', r9}) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r14, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) r15 = accept4(r14, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, &(0x7f0000000300)=0x80, 0x100400) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x400}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r16}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001100000e000000000000080000000000", @ANYRES32=r16, @ANYBLOB="0000000000800000"], 0x20}}, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newlink={0x18, 0x10, 0x705, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r20}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4, 0x2, [@IFLA_VTI_LOCAL={0x0, 0x4, @empty}]}}}]}, 0x30}}, 0x0) sendmsg$nl_route(r17, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011003b0e00"/20, @ANYRES32=r20, @ANYBLOB="0000000000800000"], 0x20}}, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') readv(r21, &(0x7f0000002340)=[{&(0x7f0000000c00)=""/4096, 0x1000}], 0x1) readv(r21, &(0x7f0000000580), 0x3c1) ioctl$sock_FIOGETOWN(r21, 0x8903, &(0x7f0000000180)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$setown(r21, 0x8, r22) getsockopt$inet_mreqn(r21, 0x0, 0x24, &(0x7f0000000b80)={@local, @multicast2, 0x0}, &(0x7f0000000bc0)=0xc) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r25, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r27}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r27}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r24, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011003b0e00"/20, @ANYRES32=r27, @ANYBLOB="0000000000800000"], 0x20}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x917fa10fda0b7a3b, &(0x7f0000000cc0)={@loopback, @remote, 0x0}, &(0x7f0000000d00)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000d40)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000e40)=0xe8) r30 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') readv(r30, &(0x7f0000002340)=[{&(0x7f0000000c00)=""/4096, 0x1000}], 0x1) readv(r30, &(0x7f0000000580), 0x3c1) ioctl$sock_FIOGETOWN(r30, 0x8903, &(0x7f0000000180)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$setown(r30, 0x8, r31) getsockopt$inet6_IPV6_IPSEC_POLICY(r30, 0x29, 0x22, &(0x7f0000000e80)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000f80)=0xe8) r33 = socket$nl_route(0x10, 0x3, 0x0) r34 = socket$netlink(0x10, 0x3, 0x0) r35 = socket(0x11, 0x803, 0xf0) sendmsg$NBD_CMD_DISCONNECT(r35, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r34, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r36}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r36}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r33, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011003b0e00"/20, @ANYRES32=r36, @ANYBLOB="0000000000800000"], 0x20}}, 0x0) r37 = socket$nl_route(0x10, 0x3, 0x0) r38 = socket$netlink(0x10, 0x3, 0x0) r39 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r39, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r39, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r38, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r40}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r40}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r37, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20004000110e0000000000000000c1541f65d60d5300000000", @ANYRES32=r40, @ANYBLOB="0000000000800000"], 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000fc0)={'syzkaller0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r42, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_team(r42, 0x8933, &(0x7f0000001380)={'team0\x00', 0x0}) r44 = socket$nl_route(0x10, 0x3, 0x0) r45 = socket$netlink(0x10, 0x3, 0x0) r46 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r46, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r46, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r45, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r47}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r47}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r44, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011003b0e00"/20, @ANYRES32=r47, @ANYBLOB="0000000000800000"], 0x20}}, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000013c0)={0x0, @remote, @remote}, &(0x7f0000001400)=0xc) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r50, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r52}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r52}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r49, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011003b0e00"/20, @ANYRES32=r52, @ANYBLOB="0000000000800000"], 0x20}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001440)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000001540)=0xe8) accept4$packet(r1, &(0x7f0000001580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000015c0)=0x14, 0x80000) r55 = socket$nl_route(0x10, 0x3, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r57, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r57, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r56, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r58}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r58}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r55, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011003b0e00"/20, @ANYRES32=r58, @ANYBLOB="0000000000800000"], 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001680)={'vxcan1\x00', r58}) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000016c0)={@remote, 0x0}, &(0x7f0000001700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000001f00)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80010}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001740)={0x77c, r5, 0x10, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r10}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r20}, {0x1a4, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r23}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r27}}}]}}, {{0x8, 0x1, r28}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8, 0x1, r29}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}]}}, {{0x8, 0x1, r32}, {0x16c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r36}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r40}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r41}}}]}}, {{0x8, 0x1, r43}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r47}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r48}, {0x168, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r52}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0x134, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r53}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r54}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r59}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r60}}, {0x8}}}]}}]}, 0x77c}, 0x1, 0x0, 0x0, 0x49008}, 0x4000000) 01:47:53 executing program 3: futex(&(0x7f0000001a00), 0x800000000009, 0x4, 0x0, 0x0, 0x2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000001c0)=0xe, 0xfffffffffffffd53) pipe(&(0x7f0000000480)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/241, 0xf1) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000006c0)) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000000240)="1b00000048007f0000000900000007000a06000000000000000036", 0x1b) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') readv(r4, &(0x7f0000002340)=[{&(0x7f0000000c00)=""/4096, 0x1000}], 0x1) readv(r4, &(0x7f0000000580), 0x3c1) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000180)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$setown(r4, 0x8, r5) r6 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@initdev}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0x1d0) fstat(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) getuid() lstat(&(0x7f0000000540)='./file1/file0\x00', &(0x7f0000000800)) fcntl$getownex(r1, 0x10, &(0x7f0000000b80)) lstat(&(0x7f0000000580)='./bus\x00', &(0x7f0000000c00)) fstat(r2, &(0x7f0000000c80)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000d00), &(0x7f0000000140)=0xfffffffffffffd8b) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @multicast1}, @in=@multicast1}}, {{@in6=@dev}}}, &(0x7f0000000e80)=0x6b7499f2e40e1af1) stat(0x0, &(0x7f0000000f00)) getpgid(0xffffffffffffffff) getuid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000013c0)) stat(&(0x7f00000014c0)='./bus\x00', 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000001580)) getuid() fstat(0xffffffffffffffff, 0x0) getpid() getgroups(0x4, &(0x7f00000018c0)=[r7, 0xee00, 0xee00, 0xffffffffffffffff]) sendmmsg$unix(r2, &(0x7f0000000400)=[{&(0x7f00000016c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000001780)="2e2e084f8e6fab76c62bc2c8def3348197abfc17b03ea2931ddc7756c6f69d30aabc0ede573e80445b3ee0e6627c", 0x2e}], 0x0, 0x0, 0x0, 0x40}], 0x1, 0x20000000) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r8) r9 = creat(0x0, 0x16) fcntl$setstatus(r9, 0x4, 0x40000006100) sendmsg$nl_route_sched(r2, &(0x7f0000000600)={&(0x7f0000000300), 0xc, 0x0, 0x1, 0x0, 0x0, 0xc0}, 0x20000000) ftruncate(r9, 0x208200) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r10, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x100) 01:47:53 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000140)=0x7fff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000800)=""/259, 0xfffffffffffffe88) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) readlinkat(r1, &(0x7f0000000280)='./file2\x00', &(0x7f0000000600)=""/127, 0x7f) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000940)=ANY=[@ANYRES16=r1, @ANYRES16=0x0, @ANYBLOB="3647cc92c03dac6918962b51bf679e863276c87e8c4092114807259d1cc68917edb95ba6ca385f0f5606c64354438a47532527b815318f9a102d59489804000000627b19966c903b9c42eeafcf37f16ec61b6ceed5bcc9d899e5582f8f24a3b872d5481e1d8992649eea92439d2e4e436aa7e49229d9f16ff656b936b2c65b833e838cd3804ada5daeee7aabe43c8adf1d25003600966f309b28870000000000000000000000000000000000b62990fd6e88d80100ce3d93bea3b5db0f0769ba310fb5935c0e186a531925dc2136a165a7ac67ab4bff5133ba31205d230f"], 0x3}, 0x1, 0x0, 0x0, 0x2c000008}, 0x8004) fchdir(r3) r4 = creat(&(0x7f0000000040)='./file2\x00', 0x1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001e40)) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) faccessat(r4, &(0x7f00000000c0)='./file2\x00', 0xff0f1c4c334adf50, 0x100) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xa, 0x0, 0x0) signalfd(r3, &(0x7f0000000380)={0x1f}, 0xfffffffffffffe9b) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000480)=@req3={0xfffe, 0x100000001, 0x10000, 0x8000001, 0x0, 0x2}, 0xffffffffffffffd6) r6 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r6, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r6, 0x0) r7 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r7, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r7, 0x0) r8 = accept4$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f00000002c0)=0x1c, 0x80c00) dup3(r8, r7, 0xb7e35d9b30e3f7) fcntl$getownex(r4, 0x10, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000740)=@req={0x20, &(0x7f0000000540)={'veth0\x00', @ifru_names='syzkaller0\x00'}}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syncfs(0xffffffffffffffff) r9 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r9, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r9, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r9, 0x1, 0x35, &(0x7f0000000000)={0x1}, 0x8) getsockopt$sock_int(r9, 0x1, 0x22, &(0x7f00000001c0), &(0x7f0000000200)=0x4) socket$nl_route(0x10, 0x3, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:47:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read(r3, &(0x7f0000000340)=""/250, 0x14df5a54151c3a26) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xe, 0xa, &(0x7f00000003c0)=@raw=[@alu={0x4, 0x0, 0x534b58ccb42f53df, 0x7, 0xc, 0xffffffffffffffe7, 0x4}, @map_val={0x18, 0x4, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, @exit, @map={0x18, 0x9, 0x1, 0x0, r3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x4}], &(0x7f0000000000)='GPL\x00', 0x6, 0x96, &(0x7f0000000440)=""/150, 0x40f00, 0x5, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000180)={0x4, 0x9, 0x4, 0x43d}, 0x10}, 0x78) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') readv(r5, &(0x7f0000002340)=[{&(0x7f0000000c00)=""/4096, 0x1000}], 0x1) readv(r5, &(0x7f0000000580), 0x3c1) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000180)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$setown(r5, 0x8, r6) fcntl$lock(r4, 0x7, &(0x7f0000000580)={0x2, 0x0, 0xfffff65c, 0x20, r6}) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000200)=@dstopts={0x3a, 0x10, [], [@pad1, @ra={0x5, 0x2, 0x8}, @enc_lim={0x4, 0x1, 0x4}, @calipso={0x7, 0x20, {0xff15, 0x6, 0x2, 0x4293, [0x9e1f, 0x10000, 0x6fb00a3e]}}, @generic={0x9, 0x55, "4dee1a3c310e3cf0e3ddfa8becc69ee4628a2725cfeccc80374ef917cf26da6ee5790ba934d5e26bb7fc26c625a38d46ded95223c166c4dc8e644c6a37d3c237d2c4f68cc8f2e185caaa8364d9dfb001f4425e4a14"}]}, 0x90) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00\x00\x00\f\x00', 0x0}) write$binfmt_misc(r0, &(0x7f00000002c0)={'syz0', "bcbac6d07121205a635d7337481f803832917a5384322f6ac858621fa908be54d7aa37c2236c440c7f7bd54013e28e43374ecc22b117ac812fa3227e361c17dcf03b23a9c32fe87f66358ecb7b2f2e0b9ec649f6a201a90fe6adb35361d8ee30b1a0e123d57afcde3056388387596c233dd530e47ea8983316d0a46515b146194c122bd232259be01c57e4e8e6912a0895b3d63766adcefb561bc561d4145fdc40599e8e5015edf9e7826a5fea926925d222d2e302426ec6eb8c03a9d7d5393595a6869f59d59eb6517894673767757c0aabcd3329"}, 0xd9) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="000000000000000000000000008000", 0x0, r7}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x800000000000226, 0x0) 01:47:53 executing program 5: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfb120eb7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) setreuid(0xffffffffffffffff, 0x0) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000300)) keyctl$chown(0x4, r3, 0x0, 0x0) socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000001c0)) setreuid(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f00000004c0)=0xe8) fstat(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r7 = socket(0x0, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket(0x18, 0x803, 0x0) getsockname$packet(r8, 0x0, &(0x7f0000000200)) setreuid(0x0, 0xee00) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setreuid(0x0, 0x0) lstat(&(0x7f0000000440)='./file0/file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000680)) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x0, 0x6}, 0x0, r9, 0x0, 0x0, 0x10000, 0x100000000, 0x9, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1f, 0x4}}, 0xa0) fsetxattr$system_posix_acl(r2, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000940)=ANY=[@ANYRES32, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=r4, @ANYBLOB="02000200eddd32208f9f16556225ae9f45d251e2f6335a7e288135cd4d5759c8375876e0671508c9f1bda6d8fef7f12f5f7008c98bc04dd474a5b3ed7c68220c85cf284760fb09bd563858b95108fff9829ecf993bd1c1dcd67f8a3faad2229d0df87f", @ANYRES32=r5, @ANYRES32, @ANYBLOB="040007000000000aa7b77f90c7492aaf29668bfd79c18f58de2fc01c10c31130a00861bca9aad45625330c6d06389f26bb389fcec06b136ffb52f0faf274685d47eb95391f7f91584d7abd27634d493f84124ce996a80912128f77b22298788443fe6d", @ANYRES32=r6, @ANYBLOB='\b', @ANYRES32, @ANYBLOB="e8ff03de102ba700", @ANYRES32, @ANYRES32, @ANYBLOB='\b\x00', @ANYBLOB, @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200", @ANYRES32], 0x18, 0x3) open(0x0, 0x0, 0x0) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) bind$inet(r10, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r10, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r10, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}, {&(0x7f00000002c0)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c", 0x2d}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000b40)}, {0x0}, {&(0x7f0000000f40)="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", 0x354}], 0x3}}], 0x2, 0x80) sendto$inet(r10, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) 01:47:53 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x1f, 0x0, &(0x7f00000001c0)=0xfffffd8b) syncfs(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f0000000c00)=""/4096, 0x1000}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$setown(r2, 0x8, r3) ptrace$setsig(0x4203, r3, 0x3, &(0x7f0000000080)={0x32, 0xffffffff, 0x80ef}) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x11, r0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 01:47:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) [ 684.367060] audit_printk_skb: 1785 callbacks suppressed [ 684.367072] audit: type=1400 audit(1575337674.467:73057): avc: denied { dac_override } for pid=20941 comm="syz-executor.0" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:47:54 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) prctl$PR_SET_UNALIGN(0x6, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f0000000c00)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$setown(r1, 0x8, r2) sched_getparam(r2, &(0x7f00000001c0)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r3 = epoll_create(0xc) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000180)={0x1}) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8], [0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x80000001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x1ff, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) ppoll(&(0x7f0000000380)=[{r3}, {r0, 0x21}], 0x2, 0x0, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2002, 0x0) r5 = socket$inet(0x2, 0x3, 0x19) r6 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r6, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c74657200000000000000220000000000000000000000000008000001003c030000"], &(0x7f0000000180)=0x360) r7 = dup2(r6, r5) ioctl$TCGETX(r7, 0x5432, &(0x7f0000000000)) getsockopt$packet_buf(r7, 0x107, 0x6, &(0x7f00000000c0), &(0x7f0000000100)) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$BLKFLSBUF(r8, 0x1261, &(0x7f0000000140)=0x2009) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x2, 0x6508, 0x3}}, 0x30) [ 684.368430] audit: type=1400 audit(1575337674.467:73058): avc: denied { dac_override } for pid=20937 comm="syz-executor.2" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 684.372420] audit: type=1400 audit(1575337674.467:73059): avc: denied { dac_override } for pid=20935 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 684.413089] audit: type=1400 audit(1575337674.517:73060): avc: denied { create } for pid=20937 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:47:55 executing program 4: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic={0x3, 0x0, 0x7f}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x800, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000240)='./bus\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="893805df4a95550b67d2377755275917e8125054ef40b900801b01433820825e966f35000000d42c8fde381b49482a61c5a4ce932cc1de00000000000000e6cb6a1c04b134657806b177620d2f"], 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r3, &(0x7f00000009c0)={0x8}, 0x8) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) r7 = getpgrp(0xffffffffffffffff) fcntl$lock(r6, 0x26, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe, 0x7fffffff, r7}) sched_rr_get_interval(0x0, &(0x7f0000000a80)) lseek(r4, 0x20000010000, 0x2) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) utime(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000003c0)={'filter\x00'}, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000440)=0xfffffe96) 01:47:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) [ 684.414413] audit: type=1400 audit(1575337674.517:73061): avc: denied { write } for pid=20937 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 684.423750] audit: type=1400 audit(1575337674.517:73062): avc: denied { net_raw } for pid=20935 comm="syz-executor.1" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:47:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x1e5, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) shutdown(r0, 0x400000000000001) [ 684.453328] audit: type=1400 audit(1575337674.557:73063): avc: denied { net_admin } for pid=20935 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:47:55 executing program 5: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000)="a504", 0x2) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, &(0x7f00000013c0)={0x0, 0x6, 0x6, 0xcd79, 0x0, 0x20}) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000180)={'syz_tun\x00', &(0x7f0000000040)=ANY=[]}) connect$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0xff, 0x0, 0x1, 0x3f05, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r5}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011003b0e00"/20, @ANYRES32=r5, @ANYBLOB="0000000000800000"], 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', r5}) r6 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x200, 0x1) accept4(r6, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000140)=0x80, 0xc1400) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r7 = socket$inet(0x2, 0x3, 0x19) r8 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r8, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x33c}, &(0x7f0000000180)=0x360) r9 = dup2(r8, r7) ioctl$TCGETX(r9, 0x5432, &(0x7f0000000000)) write$P9_RLCREATE(r9, &(0x7f00000001c0)={0x18, 0xf, 0x1, {{0x10, 0x2, 0x4}, 0x7ff}}, 0x18) gettid() gettid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd}) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r10, 0x8946, &(0x7f0000000180)={'bond0\x00', &(0x7f0000000040)=ANY=[]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001400)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 684.534936] audit: type=1400 audit(1575337674.637:73064): avc: denied { net_admin } for pid=20937 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:47:55 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic={0x3}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$nl_xfrm(0x10, 0x3, 0x6) inotify_init() r2 = memfd_create(&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x87\xc6M\xbe\xa3z', 0x0) pwritev(r2, &(0x7f0000000900), 0x39c, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fchdir(r1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchdir(r3) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000240)='./bus\x00', &(0x7f0000000900)=ANY=[], 0x0, 0x0, 0x4) r6 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r4, &(0x7f00000009c0)={0x8, 0x35, 0x1}, 0x8) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000002c0)=0x0) sched_rr_get_interval(r7, &(0x7f0000000a80)) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000180)) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000ac0)={'filter\x00'}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000000440)) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000140)) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = epoll_create1(0x0) r10 = socket(0x11, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xfffffffe8010201f}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r10, &(0x7f00000000c0)) poll(&(0x7f00000001c0)=[{r9}], 0x1, 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64=r9, @ANYRESDEC=r8]) r11 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') r12 = epoll_create1(0x0) r13 = socket(0x11, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r12, 0x1, r13, &(0x7f0000000000)={0xfffffffe8010201f}) epoll_ctl$EPOLL_CTL_MOD(r12, 0x3, r13, &(0x7f00000000c0)) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2200}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYRESHEX=r13, @ANYRES16=r11, @ANYBLOB="000108000000fedbdf25030000000c000500f6c4d876c6a6f28d0c0004007f00000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x7cffbf550e1b9853}, 0x8000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) [ 684.538511] audit: type=1400 audit(1575337674.637:73065): avc: denied { net_admin } for pid=20937 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 684.548096] audit: type=1400 audit(1575337674.647:73066): avc: denied { net_admin } for pid=20937 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:47:56 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) [ 685.214516] input: syz1 as /devices/virtual/input/input53 [ 685.378388] input: syz1 as /devices/virtual/input/input54 01:47:56 executing program 0: syz_open_procfs(0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', 0x0, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) gettid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x1600bd7d, &(0x7f0000000300)={'mangle\x00'}, &(0x7f0000000380)=0x54) setuid(0x0) ioprio_set$uid(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() tkill(r2, 0x0) r3 = memfd_create(0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x10, r3, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xb60) 01:47:56 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) 01:47:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:47:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') bind$unix(0xffffffffffffffff, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\n\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x1600bd7d, &(0x7f0000000300)={'mangle\x00'}, &(0x7f0000000380)=0x54) setuid(0x0) ioprio_set$uid(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = getpid() setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000001c0)=0x97, 0x4) tkill(r3, 0x9) r4 = memfd_create(0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x10, r4, 0x0) sendfile(r2, r0, 0x0, 0xb60) 01:47:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/197, 0xc5}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10471, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) setsockopt$inet_group_source_req(r1, 0x0, 0x53, &(0x7f0000000000)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) recvfrom$inet(r3, 0x0, 0x503, 0x0, 0x0, 0x800e0051d) shutdown(r2, 0x0) 01:47:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/197, 0xc5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10471, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) setsockopt$inet_group_source_req(r1, 0x0, 0x53, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x503, 0x0, 0x0, 0x800e0051d) shutdown(r2, 0x0) 01:47:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)) 01:47:57 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(r2, &(0x7f0000000040)="b9", 0x1, 0x8000, 0x0, 0x4d) write$binfmt_elf32(r2, &(0x7f0000001000)=ANY=[], 0xff88) sendmmsg(r2, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000000)='\v', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f00000019c0)='(', 0x1}], 0x1}}], 0x2, 0x0) 01:47:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/197, 0xc5}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10471, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) setsockopt$inet_group_source_req(r1, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x503, 0x0, 0x0, 0x800e0051d) shutdown(r2, 0x0) 01:47:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') 01:47:57 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(r1, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x1}, 0x60) 01:47:57 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x78cc75c3, 0x800000000000000, 0x1c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:47:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x4000000000000005) r3 = dup3(r2, r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7f}) pipe(&(0x7f0000000100)) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1400) ioctl$TCXONC(r3, 0x540a, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) writev(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)="89", 0x8}], 0x1) ioctl$TCXONC(r3, 0x540a, 0x1) 01:47:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:47:58 executing program 0: 01:47:58 executing program 3: 01:47:58 executing program 1: 01:47:58 executing program 0: 01:47:58 executing program 5: 01:47:59 executing program 3: 01:47:59 executing program 1: 01:47:59 executing program 0: 01:47:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, 0x0, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:47:59 executing program 5: [ 689.372922] audit_printk_skb: 2328 callbacks suppressed [ 689.372930] audit: type=1400 audit(1575337679.477:73843): avc: denied { net_admin } for pid=2097 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 689.394383] audit: type=1400 audit(1575337679.497:73844): avc: denied { net_admin } for pid=2099 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 689.402897] audit: type=1400 audit(1575337679.497:73845): avc: denied { net_admin } for pid=2099 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:47:59 executing program 4: 01:47:59 executing program 3: 01:47:59 executing program 0: 01:47:59 executing program 5: [ 689.408062] audit: type=1400 audit(1575337679.507:73846): avc: denied { net_admin } for pid=2095 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:47:59 executing program 3: [ 689.409953] audit: type=1400 audit(1575337679.507:73847): avc: denied { net_admin } for pid=2095 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 689.412936] audit: type=1400 audit(1575337679.517:73849): avc: denied { sys_admin } for pid=2094 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:00 executing program 5: 01:48:00 executing program 0: 01:48:00 executing program 4: [ 689.416877] audit: type=1400 audit(1575337679.517:73850): avc: denied { net_admin } for pid=2099 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 689.418989] audit: type=1400 audit(1575337679.507:73848): avc: denied { net_admin } for pid=2095 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 689.420788] audit: type=1400 audit(1575337679.517:73851): avc: denied { net_admin } for pid=2095 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 689.423089] audit: type=1400 audit(1575337679.527:73852): avc: denied { net_admin } for pid=2095 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:00 executing program 1: 01:48:00 executing program 3: 01:48:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, 0x0, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:00 executing program 4: 01:48:00 executing program 0: 01:48:00 executing program 5: 01:48:00 executing program 4: 01:48:00 executing program 3: 01:48:00 executing program 5: 01:48:00 executing program 1: 01:48:00 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getdents(0xffffffffffffffff, &(0x7f0000000780)=""/92, 0x7a6) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x1) r2 = add_key$keyring(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r2) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="2df9b20278d59d7326418bb3c3d961bc6b25c11fb8904c17f5029b9609e44ec84ff7c4d655e90759cdd10e1bb943a03c8db63dfb", 0x34, r2) 01:48:01 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 01:48:01 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x369}}], 0x2d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents64(0xffffffffffffffff, &(0x7f0000000180)=""/31, 0xc3) getdents(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 01:48:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffff6) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x80, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f00000002c0)=0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = accept4(0xffffffffffffffff, &(0x7f00000004c0)=@alg, 0x0, 0xc1c00) fsetxattr$trusted_overlay_redirect(r1, 0x0, 0x0, 0x0, 0x0) r2 = socket(0x1, 0x5, 0x0) r3 = epoll_create1(0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000380)) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f0000000180)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r6 = epoll_create1(0x0) r7 = epoll_create1(0x0) close(r6) ppoll(&(0x7f0000000100)=[{r7}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) r8 = epoll_create1(0x0) close(r8) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r8, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) r9 = epoll_create1(0x0) close(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f000031e000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) 01:48:01 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'tunl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000004e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:48:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, 0x0, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:01 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic={0x3}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$nl_xfrm(0x10, 0x3, 0x6) inotify_init() r2 = memfd_create(&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x87\xc6M\xbe\xa3z', 0x0) pwritev(r2, &(0x7f0000000900), 0x39c, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fchdir(r1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchdir(r3) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000240)='./bus\x00', &(0x7f0000000900)=ANY=[], 0x0, 0x0, 0x4) r6 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r4, &(0x7f00000009c0)={0x8, 0x35, 0x1}, 0x8) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000002c0)=0x0) sched_rr_get_interval(r7, &(0x7f0000000a80)) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000180)) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000ac0)={'filter\x00'}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000000440)) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000140)) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = epoll_create1(0x0) r10 = socket(0x11, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xfffffffe8010201f}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r10, &(0x7f00000000c0)) poll(&(0x7f00000001c0)=[{r9}], 0x1, 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRES64=r9, @ANYRESDEC=r8]) r11 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') r12 = epoll_create1(0x0) r13 = socket(0x11, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r12, 0x1, r13, &(0x7f0000000000)={0xfffffffe8010201f}) epoll_ctl$EPOLL_CTL_MOD(r12, 0x3, r13, &(0x7f00000000c0)) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2200}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYRESHEX=r13, @ANYRES16=r11, @ANYBLOB="000108000000fedbdf25030000000c000500f6c4d876c6a6f28d0c0004007f00000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x7cffbf550e1b9853}, 0x8000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) 01:48:01 executing program 3: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic={0x3, 0x0, 0x7f}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x800, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000240)='./bus\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="893805df4a95550b67d2377755275917e8125054ef40b900801b01433820825e966f35000000d42c8fde381b49482a61c5a4ce932cc1de00000000000000e6cb6a1c04b134657806b177620d2f"], 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r3, &(0x7f00000009c0)={0x8}, 0x8) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) r7 = getpgrp(0xffffffffffffffff) fcntl$lock(r6, 0x26, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe, 0x7fffffff, r7}) sched_rr_get_interval(0x0, &(0x7f0000000a80)) lseek(r4, 0x20000010000, 0x2) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) utime(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000003c0)={'filter\x00'}, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000440)=0xfffffe96) 01:48:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x7, {{0xa, 0x4e20, 0x8, @empty}}, 0x0, 0x5, [{{0xa, 0x4e22, 0xfffff001, @local, 0xffffff4f}}, {{0xa, 0x4e20, 0x80000001, @dev={0xfe, 0x80, [], 0xa}, 0x1}}, {{0xa, 0x4e20, 0x7, @loopback, 0xe66}}, {{0xa, 0x4e23, 0x80000001, @local, 0xffffff1e}}, {{0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x401}}]}, 0x30c) sendmsg$inet6(r0, &(0x7f00000012c0)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @local, 0x3}, 0x1c, &(0x7f00000011c0)=[{&(0x7f00000000c0)="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", 0x505}], 0x1, &(0x7f0000001200)=[@hopopts={{0xb4, 0x29, 0x36, {0x0, 0x14, [], [@enc_lim, @generic={0x0, 0x9b, "273849457e834ca02ca90108ab3b9d9ead940d50b43416219bc35ac77b254f0f4c438b09cd768a26c136b88c2f8b879429b020315daf10b8bd89f6b6a06612b817978f56b89a5b865d6ffddeaff2d9370a5f1e220411f672156afa53500aaef0d14e0177069ab909d5fcce67d2ba2b889c7c48f763c52be55075d46bd9b4f69e6fb2c9bf8b2d558ca6553ae6554b125a2b1b99d3720146175695f1"}]}}}], 0xb4}, 0x0) 01:48:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14, 0x80000) setsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f00000001c0)="551d7af38f9fc54d6363d724a42153b3fab652d11df0e60b4910c7845f5e4e56428184623da5e54c5a0102616b3cb8b6921bc5e14ad07d4efc45d9a145c8b2a3b5313aaf", 0x44) r2 = socket$inet(0x2, 0x5, 0x1) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x808400, 0x0) ioctl$NS_GET_NSTYPE(r3, 0xb703, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00020010f036171b78d4ca5a3b0e0000e7ffffff00", @ANYRES32=0x0, @ANYBLOB="000000000000000008001300", @ANYRES16=r2, @ANYRESHEX], 0x5}}, 0x9) 01:48:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x0, 0x0) capset(0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f00000007c0)=""/263, 0x42b5f63ef5f3e59) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000080)={0xa, 0x5, 0x2, 0x81}, 0xa) accept4$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @local}, 0x0, 0x80800) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) fchdir(r1) r3 = creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f00000004c0)={'bridge_slave_0\x00', {0x2, 0x4e20, @dev}}) listen(r3, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200)) add_key(&(0x7f00000001c0)='encrypted\x00', 0x0, &(0x7f0000002900), 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(r6, 0x401070cd, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000080)={0xa, 0x907, {0x53, 0x1f, 0xffff, {0x3, 0x6}, {0xff, 0xfffffffffffffffa}, @ramp={0x6, 0x800, {0x5, 0x9, 0x8}}}, {0x53, 0x3ff, 0x7ff, {0x0, 0x8}, {0x8000, 0x9bec}, @const={0x8023, {0x75, 0x1a4a, 0xfffd, 0xffff}}}}) r7 = creat(&(0x7f0000000540)='./bus\x00', 0x0) write$P9_RFLUSH(r7, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r7) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./bus\x00', 0x6, 0x3) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810800000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000208100041960000000cfcff", 0x58}], 0x1) [ 692.284437] Dead loop on virtual device ip6_vti0, fix it urgently! [ 692.291008] Dead loop on virtual device ip6_vti0, fix it urgently! [ 692.415645] Dead loop on virtual device ip6_vti0, fix it urgently! [ 692.484839] Dead loop on virtual device ip6_vti0, fix it urgently! 01:48:02 executing program 0: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x12c4}, 0xc) syz_genetlink_get_family_id$team(0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) clock_gettime(0x0, &(0x7f0000005940)) recvmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{&(0x7f0000001880)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004040)=""/192, 0xc0}}, {{0x0, 0x0, &(0x7f0000004440)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000004480)=""/62, 0x3e}}, {{0x0, 0x0, &(0x7f0000005740), 0x0, &(0x7f0000005780)=""/141, 0x8d}}], 0x5, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000005b80)={@mcast1}, &(0x7f0000005bc0)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005cc0)=0x14, 0x80800) faccessat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in6=@dev}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000000e680)={'irlan0\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile64(0xffffffffffffffff, r1, &(0x7f0000000380), 0x8) write(r1, &(0x7f00000001c0), 0xf1629b6348f06616) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000400), 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$BLKRRPART(r0, 0x125f, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000a00)="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", 0xffffff5d) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f00000018c0)=[r7, 0xee00, 0xee00, 0xffffffffffffffff]) write$P9_RGETATTR(r4, &(0x7f0000000580)={0xa0, 0x19, 0x1, {0x1200, {0x8c, 0x0, 0x3}, 0x10, r6, r7, 0x3, 0x5, 0x7, 0x0, 0xffffffff, 0x5, 0x9, 0x280000000000000, 0x6, 0x4, 0xffff, 0x2, 0x10001, 0x5, 0xff}}, 0xa0) dup2(r3, 0xffffffffffffffff) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x170, 0x0) 01:48:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:03 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xf) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) listen(r3, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r4, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) connect$unix(r4, &(0x7f0000000400)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r5, &(0x7f0000000040)=@xdp, &(0x7f00000001c0)=0xfffffffc) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000140)=0x8, 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0x1, &(0x7f00000002c0)="5aeaf2762ea127e64e0734f2e0b85d5fc11e77786156285e38a3e70cd27afaeb467feb3bd6b7ed2135ddccc82bf81224595974ebf291363e70e67178145b83871d2a0dede23bc79ec90998a112d89c44cb8e4306dc2a84156fe745db4b005b9258dcffdda72d0cbe38d2f39aac48b0582fa8a92f4eb5ef86b01bb27ab0b2fccfc61715d6d76f7ad7b2c595ec1b35efa02b9caf633af96036171f03"}, 0x20) connect$unix(r0, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 01:48:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x0, 0x0) capset(0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f00000007c0)=""/263, 0x42b5f63ef5f3e59) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000080)={0xa, 0x5, 0x2, 0x81}, 0xa) accept4$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @local}, 0x0, 0x80800) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) fchdir(r1) r3 = creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f00000004c0)={'bridge_slave_0\x00', {0x2, 0x4e20, @dev}}) listen(r3, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200)) add_key(&(0x7f00000001c0)='encrypted\x00', 0x0, &(0x7f0000002900), 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(r6, 0x401070cd, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06055c8, &(0x7f0000000080)={0xa, 0x907, {0x53, 0x1f, 0xffff, {0x3, 0x6}, {0xff, 0xfffffffffffffffa}, @ramp={0x6, 0x800, {0x5, 0x9, 0x8}}}, {0x53, 0x3ff, 0x7ff, {0x0, 0x8}, {0x8000, 0x9bec}, @const={0x8023, {0x75, 0x1a4a, 0xfffd, 0xffff}}}}) r7 = creat(&(0x7f0000000540)='./bus\x00', 0x0) write$P9_RFLUSH(r7, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r7) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./bus\x00', 0x6, 0x3) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810800000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000208100041960000000cfcff", 0x58}], 0x1) 01:48:04 executing program 3: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic={0x3, 0x0, 0x7f}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x800, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000240)='./bus\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="893805df4a95550b67d2377755275917e8125054ef40b900801b01433820825e966f35000000d42c8fde381b49482a61c5a4ce932cc1de00000000000000e6cb6a1c04b134657806b177620d2f"], 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r3, &(0x7f00000009c0)={0x8}, 0x8) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) r7 = getpgrp(0xffffffffffffffff) fcntl$lock(r6, 0x26, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe, 0x7fffffff, r7}) sched_rr_get_interval(0x0, &(0x7f0000000a80)) lseek(r4, 0x20000010000, 0x2) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) utime(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000003c0)={'filter\x00'}, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000440)=0xfffffe96) 01:48:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000001c0)) setuid(0x0) wait4(0x0, &(0x7f00000000c0), 0x6000000a, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000240)) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0xdd) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f00000002c0)="e25647b5dcf329cb9c2b58ccc3eefd6625e78d9ae62c144173b22e3c3f2bbdd5dbfd2d0f30bff9f15e", 0x29}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TIOCLINUX5(r4, 0x541c, &(0x7f0000000200)={0x5, 0xffffffff, 0x2, 0x4, 0x8}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r5, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) r6 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x40000) ioctl(r6, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r7, 0x29, 0x48, &(0x7f0000000040)=0xc6d, 0x4) r8 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r8, 0x29, 0x48, &(0x7f0000000040)=0xc6d, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, 0x0, &(0x7f0000000fc0)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e6635ddee806b5f917ba77a9d73c00700d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef2ae12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ecc7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a1114b5cfa5432d36bbd84a3407c901385764a5697cbd85e5092ccf5a054450daf8a436f2ad8a00076381db30872f54d3d8be1c803cd3f0a3134ec8b4977cdb1f95e90d0294f2d9d53b70c425e0c0b175ffdb8a43ee659f31793971ee7b56b2141f1ea0da7f7bebc0a221234c5cf78bf9edae73082e8c2d16d443d7b0b515d7015bf19b844c202cb510ffff2158bc5e7a51432573c5d5842504bd6ac17200535a53ff3b2c8f6d88eca4a2644ac91970d1ca2db0e6361a19e9606bdaa3892320d499b2a82743d51374c501d8d0cbfa078883e070404db9f62b570ccce8c97b4734affa8da72fe3927026094ddaa41ee7b840ea941c99f795a2f23ccef5e0b1d1168c2fa632a4105eaf445d0e0cd5248bad0bf5b73a8e1053df88e5494f952d8fe9ccba0ea6b54d397195ba248b5c4090b82857dc1f69d92a7714dc0383e2bb157d0e31cff09c2b98f55761c08c597f7bbc438ce3b55fb08d6437746343ebd89aec4a7f863c9865e2b27008bfbc4439a8478292b291ef7979590e0583d607cb899548c98610c645cf5848f1a1ea61277852e44473db56bff0dfd6f6752cf5c30600eeff00000000de8ce0505e8ab69b19fa7067c68a0601eb32e23a79b9fa008fc3e75729acf724096b42a1d484dc5efdb00c39240c0b71b81c7636695a0caae60800008000000000cb788992f654f201817a77dadb046bace09f06666bea92cb87abcd83c41b2db3b45f174a7daaba729067ddb040ed96a4a533c600c8eb0042651150a50028bd8618e9f243728b129c4c0b52403edfa4ffa2aa53d4cc45703c0585a625f9e5242159275364a684460d0c076ec6e5c3b0ca1a10dc81c637eb157f32cdb431e829f405694750c3d616910918a51e93bfc3a7bb847709c20765c73895d94ad8747a1a1a5249e045622f5b2edd5add39b7aecbe44d85098e38906ef459c7fb4a2cc16bef0cc1b4d8b01c4a2595499d872595c41855dc0b67c32c177b771221d536b9652a5a"], 0x3e1) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 01:48:04 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup2(r0, 0xffffffffffffffff) openat$cgroup_ro(r1, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) fchdir(r0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r4, 0x11, 0x0, &(0x7f00000001c0)=0x800a74, 0x4) fcntl$getownex(r3, 0x10, &(0x7f0000000100)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000440)=0xc) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000340)) r5 = getpgid(0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00', 0x400, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) syz_open_procfs(r5, &(0x7f0000000140)) unshare(0x4040000000) r6 = creat(&(0x7f0000000040)='./file1\x00', 0x18) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000780)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setown(r0, 0x8, r5) io_setup(0x800, &(0x7f00000004c0)) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0105296dccf58ac123332eccc01200000800061085ca0000fb72e90d52f500791b80ff0f0000e17ae8d000b4a7d182c25321fe4000000000000000000000000023000000000000f92ff973420c20b67a286ffd13c3b259427987b7ffbb3c3d8a76c379334cde68c939ba340e409b0600000000000000ec00"/134], 0x1}}, 0x8000) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r4) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xffffff25) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) 01:48:04 executing program 4: r0 = socket(0x6000800000000010, 0x3, 0x0) write(r0, &(0x7f00000001c0)="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", 0xfc) r1 = fcntl$dupfd(r0, 0x80c, 0xffffffffffffffff) r2 = openat$cgroup_ro(r1, &(0x7f0000000340)='memory.events\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) splice(r2, &(0x7f0000000380)=0x200, r3, &(0x7f00000003c0)=0x7ff, 0x7, 0x1) stat(&(0x7f0000000640)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='security.capability\x00', &(0x7f0000000980)=@v3={0x3000000, [{0xffffffff, 0x8}, {0x8}], r4}, 0x18, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8008000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000040)=@updsa={0x158, 0x1a, 0x10, 0x70bd25, 0x25dfdbff, {{@in6=@mcast2, @in6=@loopback, 0x4e21, 0x7, 0x4e24, 0x6, 0xe, 0x1b0, 0x80, 0x1e, 0x0, r4}, {@in=@loopback, 0x4d2}, @in=@local, {0x3, 0x1, 0xfffffffffffffffa, 0xff, 0x8, 0x7ff, 0x5, 0x8}, {0x0, 0x5, 0x80, 0x7}, {0x2, 0x40, 0x1}, 0x70bd2a, 0x0, 0xa, 0x4, 0x1, 0x80}, [@lastused={0xc, 0xf, 0x100000001}, @etimer_thresh={0x8, 0xc, 0x800}, @lastused={0xc, 0xf, 0x1}, @replay_esn_val={0x3c, 0x17, {0x8, 0x70bd27, 0x70bd2b, 0x70bd25, 0x70bd29, 0x6, [0xffffffff, 0x5, 0x1, 0x2, 0x80000001, 0x3cc7dc5a, 0x8, 0xc0]}}, @policy_type={0xc, 0x10, {0x1}}]}, 0x158}}, 0x8440) 01:48:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) [ 694.387342] audit_printk_skb: 2892 callbacks suppressed [ 694.387353] audit: type=1400 audit(1575337684.487:74817): avc: denied { create } for pid=21199 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:48:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) [ 694.388921] audit: type=1400 audit(1575337684.487:74818): avc: denied { net_admin } for pid=2095 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 694.390713] audit: type=1400 audit(1575337684.487:74819): avc: denied { net_admin } for pid=2095 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 694.412889] audit: type=1400 audit(1575337684.517:74820): avc: denied { net_admin } for pid=2095 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 694.414738] audit: type=1400 audit(1575337684.517:74821): avc: denied { net_admin } for pid=2095 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 694.416514] audit: type=1400 audit(1575337684.517:74822): avc: denied { net_admin } for pid=2095 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) [ 694.421927] audit: type=1400 audit(1575337684.517:74823): avc: denied { sys_admin } for pid=21201 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 694.422613] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. 01:48:05 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xaac811e4125d6c40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xbf9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6b7000}]}, 0x24}, 0x1, 0x0, 0x0, 0x400}, 0x20030851) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000180)={{0x2, 0x0, @identifier="f2e8cd2b6934b5ec095a61f2ed22e697"}, 0xc0, [], "74572fd3158de223c12db041256bc5dc2ecc59db87fc2a97dec1c257db5e5c6d1c871a8b101ec56a2411e63691ad93185b3072766778a4a00e376e96aa3d7d2e83c8d25c278266575855726d7d44cc80b02c20349904054c927cbb143095f87c1cf71a0af3dc14e0761ba169ef4da1c4a9baecf56286cf5b402ee8e9ec99dbcddd2f05a950f2be1759eb1de632a5d5163abd95233cd8483559d2175ca1b8487c28ab8f6cd6646c6878e72e8d38b56a5a6d4f7e9621cc5eff61a62195952bcaec"}) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r6 = open(&(0x7f0000000580)='./file0\x00', 0x2, 0x60) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000680)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80004}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x80, r3, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x80}, 0x1, 0x0, 0x0, 0x20000800}, 0x80) r7 = gettid() prlimit64(r7, 0xb, 0x0, &(0x7f00000006c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={0xffffffffffffffff, r5, 0x0, 0x5, &(0x7f0000000700)='IPVS\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r8}, 0xc) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_EDIT(r9, 0x0, 0x483, &(0x7f00000007c0)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x3, 'wrr\x00', 0x18, 0x5, 0x14}, 0x2c) pipe(&(0x7f0000000800)={0xffffffffffffffff}) readlinkat(r10, &(0x7f0000000840)='./file0\x00', &(0x7f0000000880)=""/103, 0x67) r11 = syz_open_procfs(r7, &(0x7f0000000900)='net/rt6_stats\x00') ioctl$RNDADDENTROPY(r11, 0x40085203, &(0x7f0000000940)={0x80000000, 0x20, "9bb1a4cd23dc21a235e1795f3a6822a3d3515d3e18631fc9cce6d30af3fc7090"}) prctl$PR_GET_FP_MODE(0x2e) prctl$PR_GET_FP_MODE(0x2e) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000980)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r12, 0x4004556b, 0x6f) r13 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x9) ioctl$TIOCGRS485(r13, 0x542e, &(0x7f00000009c0)) r14 = creat(&(0x7f0000000a00)='./file0\x00', 0x4) r15 = syz_genetlink_get_family_id$nbd(&(0x7f0000000a80)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f0000000b80)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x7c, r15, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xb92410a23b3213bc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xf3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x10c}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$devlink(&(0x7f0000000c00)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r16, &(0x7f0000000d40)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x480500}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c40)={0xa0, r17, 0x0, 0x70bd27, 0x25dfdbfc, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0x4, 0x2}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x4, 0x1}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0xfcca15d6b038c7ca) [ 694.434108] audit: type=1400 audit(1575337684.537:74824): avc: denied { net_admin } for pid=2099 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:06 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup2(r0, 0xffffffffffffffff) openat$cgroup_ro(r1, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) fchdir(r0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r4, 0x11, 0x0, &(0x7f00000001c0)=0x800a74, 0x4) fcntl$getownex(r3, 0x10, &(0x7f0000000100)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000440)=0xc) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000340)) r5 = getpgid(0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00', 0x400, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) syz_open_procfs(r5, &(0x7f0000000140)) unshare(0x4040000000) r6 = creat(&(0x7f0000000040)='./file1\x00', 0x18) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000780)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setown(r0, 0x8, r5) io_setup(0x800, &(0x7f00000004c0)) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0105296dccf58ac123332eccc01200000800061085ca0000fb72e90d52f500791b80ff0f0000e17ae8d000b4a7d182c25321fe4000000000000000000000000023000000000000f92ff973420c20b67a286ffd13c3b259427987b7ffbb3c3d8a76c379334cde68c939ba340e409b0600000000000000ec00"/134], 0x1}}, 0x8000) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r4) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xffffff25) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) [ 694.435824] audit: type=1400 audit(1575337684.537:74825): avc: denied { net_admin } for pid=2099 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:06 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) msync(&(0x7f00000a2000/0x2000)=nil, 0x2000, 0x4) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@xdp, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000001740)=""/128, 0x80}, {&(0x7f00000003c0)=""/182, 0xb6}, {&(0x7f0000000300)=""/64, 0x40}, {&(0x7f0000000480)=""/233, 0xe9}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/129, 0x81}], 0x7, 0x1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl$TCGETS(r3, 0x80045439, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0xfff, 0x7, 0x80000001}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) [ 694.437670] audit: type=1400 audit(1575337684.537:74826): avc: denied { net_admin } for pid=2099 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 694.445909] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=21207 comm=syz-executor.4 01:48:06 executing program 1: mkdir(&(0x7f0000000200)='./control\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000340)='./control\x00', &(0x7f0000000400)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02000000000000000000000004000000000000000100003e29e81b089e1c680000000000"], 0x24, 0x0) open(&(0x7f0000000000)='./control\x00', 0xc40beb2474dfd22a, 0x0) 01:48:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489192572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c, 0x100800) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100005070000007ca2bfa8a96c2af000", @ANYRES32=r8, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r8], 0x38}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011003b0e00"/20, @ANYRES32=r8, @ANYBLOB="0000000000800000"], 0x20}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000200)={@local, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8001, 0x4, 0x100, 0x0, 0x5, 0x42c0114, r8}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sendmmsg(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8042) r9 = socket$inet6(0xa, 0x2, 0x0) dup3(r9, r2, 0x0) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) read(r10, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000056c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:48:06 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="2050210a51378580000001000000"]) ioctl$BLKPG(r0, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) splice(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(0x0, &(0x7f00000006c0)=ANY=[], 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') sendfile(r5, r6, 0x0, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0xa}, 0x101, 0x1, 0xff, 0xe53e177ab4a27409, 0xf801, 0xe2}, 0x20) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, 0x0, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) write$P9_RLOCK(r7, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) lseek(r4, 0x20000010000, 0x2) r8 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000200)='./bus\x00', r8, &(0x7f00000004c0)='./file1\x00', 0x1) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xc, 0x3, 0x2, 0x0, r8, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) r10 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x6b4981) dup2(r9, r10) r11 = open(&(0x7f0000000400)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000200)='./bus\x00', r11, &(0x7f00000004c0)='./bus\x00', 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000480)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xfffffffffffffefe) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'team0\x00', r12}) sendfile(r4, r7, 0x0, 0xfffffffffffffffc) sendfile(r4, r7, &(0x7f0000000040), 0x8000fffffffe) creat(&(0x7f00000003c0)='./file1\x00', 0x0) fchdir(0xffffffffffffffff) 01:48:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100080) r2 = dup(r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) sendmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f0000000240)=@generic={0x0, "59667bc62b94b65086a37c0a00c34c6ace15f28ae290a18365538bd3297e10c0dcfbd10a1280de81777d5582a62bddc938de8f1091e5a7fa979f549b108d1f1a38a309faa77fd5d114053384209266815a4fcb1b8bc19232d73c1bd2951a2b43d32d8ef358c7640d34afead76ab252fab4bffd32cf5d9e7d471c6e4bee2b"}, 0x0, &(0x7f0000000300)}}, {{&(0x7f00000003c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @loopback}}, 0x0, &(0x7f0000000680)=[{&(0x7f00000004c0)="90d886c3c3f71ec99317295d07455404ebfef2942b251b94fc1da851e343f690302ac75da1438e16430e570c69643571c4434ac758cc3f05bd5eedebb9daa0d4832030517a0f09586dcbdaec8defdb30dacb29630479fa2e039a8e3796b3c114dd330216b2f3ad7535262a7b51777bc57b744b6e39852d87788bb4e575ed808808b30a8e01ac72269e9bf6479561ec81c3aa52d33e8f63c7"}, {&(0x7f0000000580)="6a083aa8f5812b93537927dd18dc403ed148362619a9f5019ce1140210a1eab4e263cf91124917c9ac37b7eb7603d644ddfeafe2862ca34fc5c2be17ba60fdf231eb5d23663952fb17ca41d28f8a5799a4d51ec7f5a501393141078312633e1753bde4a801153f28a87134e377d346a96f98fba6da312d9835ea7bb0cedbed839b4fc360390ec864b4bd697d72e6b84708837ee7a7a7f0ab5644524d4c293729a02bd334f108381425be6debfed44458f415b4501bd0cf0d40f1101f086818b44a949252155709246bf8ea6e105ae141a275e16a4296ee286ac874c1d120258d3ecfcef4c427491ebc"}, {&(0x7f0000000340)="2dc5b6f4f82b38cc4a2978917a9e4a83b0f9371ffa58d0"}, {&(0x7f0000000780)="730b6633fe86c8cdbcf8b1879304d2504340011e52e37b6eddc8f2a29ca1dfd48ab8ec67b87f1ba2ae014d32e5849c2ca86b309d0b77492d54559edaaab4903f232e473a3b6d3d0729cffa233bb377cb37a21262e1262b9be5b9bf0dc1d1f0bc24d60a45463a0733f5a499ae0db0c48cd7d15a80ad4fb50ded72ed42c68a9a32f991a569996688398e3f7d4f0ec193096c67e1fbdad7c8611187419dd7cf28cee5c72a366d09c00408cc91ac31b848b67e869dc70d2924eed82252daad4528a19392055ebba43732c51ff99f997d5108eb3449878ce78bb8abc585990611"}, {&(0x7f0000000880)="906cf9deb7d0282d8ef1744192380fefa2eafcb278761ab06fcf9900bcec7a7bf3a084f6b74f8be5c40ed589ab508f41778461620221570452ac739c7137d467f633ae94870aa5e92e406d6817162b42c33d1aef300bcf8723efcdbbee37a7baa917a2c3a9133f74eab78a5b6d5ee21262bdaa0143cc2771310aa319bcdf0a1eb1caf07bbd67696c2eefe5276ac7f25906ea0d56e825bc1559742ac057c88d380e8946f7b125faeaeb21cfc9f32deaf8bc50bd24fa647a6a799da1b648138e2136a8b38b642f6206e6a50893ec742907160931ba7f6cfe1b5c8a755432ce88df27f7d2aa85fc6b9747ba4e818877563ac87d800f"}]}}, {{&(0x7f0000000980)=@can, 0x0, &(0x7f0000000440)=[{&(0x7f0000000a00)="97292346652b85c7f4d534c793c4f827374e0228ad2a40afb37eafe77c07769bea2bac85a62754848bf0793a91491aa74d6431a9c5c6ac25da7a07de4c8ed9d568f46428463fc651ab41b19a51fed6b288968faa7730a23fc62c4da139de5c044e747a1e8190efcca88f100ea26817877b55facfb6ef2ebad5d7fa3c1982e2378c54ad44e554f990d5d628eae9b94f2a2cc23b077c2169efa4fe7fdaf8a1ea7251bb2a8423834f642fd727c8edf2eee60145e9d22f45620fc2c07b3dfe8e3a82a4747ebf42258422a89cf3"}], 0x0, &(0x7f0000000b00)=[{0x0, 0x0, 0x0, "6522e7b5ad57c3e65125549b3a2eb55e6815a0acb1d5b481b810ce9ad0083d1f3e46f1fecd26e4d04be763a91f22252eff5f3e5ab209ad07dbd1932392bf42e90852d727231a420b5aaf328409244ee535e2bf9ccf86fd40dc75ab84600ff8aad8506ad6e75167ff9da529067f22b2683c0bd0a20eed38191cf15ca3be18a154da41e519d0dc87"}, {0x0, 0x0, 0x0, "53af63275ca13c76f57930a3c99d8025e761ca041edf52b767e173d2b957"}]}}], 0x424, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 01:48:07 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x65) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x65) r4 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x65) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x65) write$binfmt_misc(r1, 0x0, 0x0) r6 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000180)='./bus\x00', 0x200) write$binfmt_misc(r6, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140), 0x8fff) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r7 = creat(0x0, 0x0) write$P9_RREMOVE(r7, 0x0, 0x0) r8 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) fchdir(r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r9, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) lseek(r9, 0x0, 0x2) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40047705, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r10 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r10) r11 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x105082) r12 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r12, &(0x7f0000000440), 0x78, 0x81001) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r10, 0x0) fcntl$setstatus(r10, 0x4, 0x0) sendfile(r11, r10, 0x0, 0x7ffff) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') setsockopt$packet_add_memb(r13, 0x107, 0x1, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0xff31) mknod(&(0x7f0000000240)='./bus\x00', 0x40, 0x101) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r14) r15 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0x0) r16 = getpgid(0x0) r17 = openat(r15, &(0x7f0000000180)='./bus\x00', 0x0, 0x200000003) fcntl$setown(r17, 0x8, r16) dup2(r14, r1) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) clock_getres(0x2, 0x0) listen(r0, 0x80) flistxattr(r0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r18, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)='cgroup.subtree_control\x00', 0x2, 0x0) write(r18, &(0x7f00000000c0)="f7", 0x1) recvfrom$inet6(r18, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r19 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r19, 0x8914, &(0x7f0000000480)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r19, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r20 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r20, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x0, 0x0, 0xfffffffffffffddb) 01:48:08 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic={0x3}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x800, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000240)='./bus\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="803805df4a953b0b67d2f4d955275917e84d7254ef40b90f8a1b01433820825e966f35000000d42c8fde381b49492a61c5a4ce93f6c41671d678e7a618f0621ad1753088"], 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r3, &(0x7f00000009c0)={0x8, 0x35, 0x1}, 0x8) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000002c0)=0x0) sched_rr_get_interval(r6, &(0x7f0000000a80)) lseek(r4, 0x20000010000, 0x2) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000080)) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)=@known='system.advise\x00') getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1e8ec012c4a4d184c13ecfde31ff3d3afd589f6f7baa1d58838ee142f972dbc06d143261a4c9f324cac0c76b7cc298924aba90c86b41ba5dc239fa97cbeec2feedecf646377ad7fbcf3c7208db76ca9991cf115567a2313024441478d8cc", @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe427241919a35d67ffb0eeae3da82edc58d76f6c7", @ANYRESDEC=r7, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca4da55de155165c9ca0fef3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ad3946a59df608eb", @ANYRESDEC, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x1) ioctl$int_in(r1, 0x5473, &(0x7f0000000500)=0x1) 01:48:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:08 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup2(r0, 0xffffffffffffffff) openat$cgroup_ro(r1, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) fchdir(r0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r4, 0x11, 0x0, &(0x7f00000001c0)=0x800a74, 0x4) fcntl$getownex(r3, 0x10, &(0x7f0000000100)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000440)=0xc) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000340)) r5 = getpgid(0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00', 0x400, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) syz_open_procfs(r5, &(0x7f0000000140)) unshare(0x4040000000) r6 = creat(&(0x7f0000000040)='./file1\x00', 0x18) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000780)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setown(r0, 0x8, r5) io_setup(0x800, &(0x7f00000004c0)) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0105296dccf58ac123332eccc01200000800061085ca0000fb72e90d52f500791b80ff0f0000e17ae8d000b4a7d182c25321fe4000000000000000000000000023000000000000f92ff973420c20b67a286ffd13c3b259427987b7ffbb3c3d8a76c379334cde68c939ba340e409b0600000000000000ec00"/134], 0x1}}, 0x8000) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r4) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xffffff25) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) 01:48:08 executing program 1: r0 = socket(0xa, 0x0, 0xa7) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c) bind(0xffffffffffffffff, &(0x7f0000000080)=@l2={0x1f, 0x8000, {0x1, 0x81, 0x0, 0x2, 0xf7, 0x9}, 0x5, 0x5}, 0x80) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r3 = openat$cgroup_type(r1, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x2) fchdir(r3) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000180)={0x2, 'ip6erspan0\x00', {0x2}, 0x3}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x6200, 0x0) ioctl$ASHMEM_GET_SIZE(r5, 0x7704, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) r6 = gettid() ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000300)=r6) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) write$UHID_CREATE(r7, &(0x7f00000003c0)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000380)=""/57, 0x39, 0x101, 0x2, 0x3f, 0x1, 0x5}, 0x11c) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r8, 0x8982, &(0x7f0000000540)={0x0, 'bridge_slave_1\x00', {0x1}, 0x2}) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r9, 0x8917, &(0x7f00000005c0)={'lo\x00', {0x2, 0x4e24, @multicast1}}) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000600)) r10 = dup3(0xffffffffffffffff, r5, 0x80000) ioctl$TUNGETFEATURES(r10, 0x800454cf, &(0x7f0000000640)) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x460000, 0x0) r12 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ashmem\x00', 0x82400, 0x0) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r12, &(0x7f0000000700)={0x2000}) r13 = syz_open_dev$mice(&(0x7f0000000740)='/dev/input/mice\x00', 0x0, 0x203300) ioctl$TCSBRK(r13, 0x5409, 0x9f45) r14 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCGABS0(r14, 0x80184540, &(0x7f00000007c0)=""/4096) 01:48:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x2, 0x0) read(r0, &(0x7f0000000000)=""/41, 0x29) sendfile(r1, r0, 0x0, 0x8027) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000200)={'broute\x00', 0x0, 0x3, 0x44, [], 0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000180)=""/68}, &(0x7f0000000100)=0x50) [ 698.940450] qtaguid: iface_stat: create(lo): no inet dev [ 698.946640] qtaguid: iface_stat: create6(lo): no inet dev [ 698.961590] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 698.983089] qtaguid: iface_stat: create6(lo): no inet dev [ 699.404631] audit_printk_skb: 1587 callbacks suppressed [ 699.404647] audit: type=1400 audit(1575337689.507:75356): avc: denied { dac_override } for pid=21317 comm="syz-executor.4" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100080) r2 = dup(r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) sendmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f0000000240)=@generic={0x0, "59667bc62b94b65086a37c0a00c34c6ace15f28ae290a18365538bd3297e10c0dcfbd10a1280de81777d5582a62bddc938de8f1091e5a7fa979f549b108d1f1a38a309faa77fd5d114053384209266815a4fcb1b8bc19232d73c1bd2951a2b43d32d8ef358c7640d34afead76ab252fab4bffd32cf5d9e7d471c6e4bee2b"}, 0x0, &(0x7f0000000300)}}, {{&(0x7f00000003c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @loopback}}, 0x0, &(0x7f0000000680)=[{&(0x7f00000004c0)="90d886c3c3f71ec99317295d07455404ebfef2942b251b94fc1da851e343f690302ac75da1438e16430e570c69643571c4434ac758cc3f05bd5eedebb9daa0d4832030517a0f09586dcbdaec8defdb30dacb29630479fa2e039a8e3796b3c114dd330216b2f3ad7535262a7b51777bc57b744b6e39852d87788bb4e575ed808808b30a8e01ac72269e9bf6479561ec81c3aa52d33e8f63c7"}, {&(0x7f0000000580)="6a083aa8f5812b93537927dd18dc403ed148362619a9f5019ce1140210a1eab4e263cf91124917c9ac37b7eb7603d644ddfeafe2862ca34fc5c2be17ba60fdf231eb5d23663952fb17ca41d28f8a5799a4d51ec7f5a501393141078312633e1753bde4a801153f28a87134e377d346a96f98fba6da312d9835ea7bb0cedbed839b4fc360390ec864b4bd697d72e6b84708837ee7a7a7f0ab5644524d4c293729a02bd334f108381425be6debfed44458f415b4501bd0cf0d40f1101f086818b44a949252155709246bf8ea6e105ae141a275e16a4296ee286ac874c1d120258d3ecfcef4c427491ebc"}, {&(0x7f0000000340)="2dc5b6f4f82b38cc4a2978917a9e4a83b0f9371ffa58d0"}, {&(0x7f0000000780)="730b6633fe86c8cdbcf8b1879304d2504340011e52e37b6eddc8f2a29ca1dfd48ab8ec67b87f1ba2ae014d32e5849c2ca86b309d0b77492d54559edaaab4903f232e473a3b6d3d0729cffa233bb377cb37a21262e1262b9be5b9bf0dc1d1f0bc24d60a45463a0733f5a499ae0db0c48cd7d15a80ad4fb50ded72ed42c68a9a32f991a569996688398e3f7d4f0ec193096c67e1fbdad7c8611187419dd7cf28cee5c72a366d09c00408cc91ac31b848b67e869dc70d2924eed82252daad4528a19392055ebba43732c51ff99f997d5108eb3449878ce78bb8abc585990611"}, {&(0x7f0000000880)="906cf9deb7d0282d8ef1744192380fefa2eafcb278761ab06fcf9900bcec7a7bf3a084f6b74f8be5c40ed589ab508f41778461620221570452ac739c7137d467f633ae94870aa5e92e406d6817162b42c33d1aef300bcf8723efcdbbee37a7baa917a2c3a9133f74eab78a5b6d5ee21262bdaa0143cc2771310aa319bcdf0a1eb1caf07bbd67696c2eefe5276ac7f25906ea0d56e825bc1559742ac057c88d380e8946f7b125faeaeb21cfc9f32deaf8bc50bd24fa647a6a799da1b648138e2136a8b38b642f6206e6a50893ec742907160931ba7f6cfe1b5c8a755432ce88df27f7d2aa85fc6b9747ba4e818877563ac87d800f"}]}}, {{&(0x7f0000000980)=@can, 0x0, &(0x7f0000000440)=[{&(0x7f0000000a00)="97292346652b85c7f4d534c793c4f827374e0228ad2a40afb37eafe77c07769bea2bac85a62754848bf0793a91491aa74d6431a9c5c6ac25da7a07de4c8ed9d568f46428463fc651ab41b19a51fed6b288968faa7730a23fc62c4da139de5c044e747a1e8190efcca88f100ea26817877b55facfb6ef2ebad5d7fa3c1982e2378c54ad44e554f990d5d628eae9b94f2a2cc23b077c2169efa4fe7fdaf8a1ea7251bb2a8423834f642fd727c8edf2eee60145e9d22f45620fc2c07b3dfe8e3a82a4747ebf42258422a89cf3"}], 0x0, &(0x7f0000000b00)=[{0x0, 0x0, 0x0, "6522e7b5ad57c3e65125549b3a2eb55e6815a0acb1d5b481b810ce9ad0083d1f3e46f1fecd26e4d04be763a91f22252eff5f3e5ab209ad07dbd1932392bf42e90852d727231a420b5aaf328409244ee535e2bf9ccf86fd40dc75ab84600ff8aad8506ad6e75167ff9da529067f22b2683c0bd0a20eed38191cf15ca3be18a154da41e519d0dc87"}, {0x0, 0x0, 0x0, "53af63275ca13c76f57930a3c99d8025e761ca041edf52b767e173d2b957"}]}}], 0x424, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) [ 699.512578] audit: type=1400 audit(1575337689.607:75357): avc: denied { sys_admin } for pid=2099 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 699.529414] audit: type=1400 audit(1575337689.627:75358): avc: denied { sys_admin } for pid=2094 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_DIRENT(r4, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x198) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) epoll_wait(0xffffffffffffffff, &(0x7f0000000200)=[{}, {}], 0x2, 0x2) fcntl$setstatus(r0, 0x4, 0x42800) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000500)={0x18, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0e630c4000000000ef620440000000000020000000000000"], 0x0, 0x0, 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, 0x0, 0x0) ioctl$int_out(r5, 0x5460, 0x0) setsockopt$inet6_int(r5, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x33, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) [ 699.531273] audit: type=1400 audit(1575337689.627:75359): avc: denied { sys_admin } for pid=2094 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/keycreate\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000140)="a1cbfd693e99af2bc86d7126160ecd9a", 0x10) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r6, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) dup2(r5, r2) fcntl$setstatus(r3, 0x4, 0x44800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180)={0x3, 0x6cf9, 0x100, 0x12, 0x101}, 0x14) io_submit(r4, 0x0, &(0x7f0000000540)) [ 699.542621] audit: type=1400 audit(1575337689.647:75360): avc: denied { sys_admin } for pid=2099 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 699.548114] audit: type=1400 audit(1575337689.647:75361): avc: denied { sys_admin } for pid=2099 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 699.566683] audit: type=1400 audit(1575337689.667:75362): avc: denied { sys_admin } for pid=2099 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 699.592669] audit: type=1400 audit(1575337689.677:75363): avc: denied { net_admin } for pid=2096 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:10 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0xb) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) syz_open_procfs(0x0, 0x0) creat(0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x1000000000000000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$getenv(0x4201, r3, 0x6, &(0x7f0000000180)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000240)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r5, 0x401845ff, 0x0) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000080)=0x49) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYRES64=0x0], &(0x7f00000002c0)={0x0, 0x0, [0x0, 0x0, 0x800000]}) setsockopt$packet_int(r6, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x44) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) r7 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r7, &(0x7f0000000000)=ANY=[], 0xfffffffffffffdc0) 01:48:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) [ 699.594791] audit: type=1400 audit(1575337689.697:75365): avc: denied { net_admin } for pid=2096 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 699.596670] audit: type=1400 audit(1575337689.687:75364): avc: denied { sys_admin } for pid=2094 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2ee6bc40dbce6995}) io_setup(0x2, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000bc0)=[&(0x7f00000001c0)={0x0, 0x5, 0x0, 0x0, 0x0, r0, 0x0, 0x383}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000040)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_addrs=@nfc}) 01:48:11 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic={0x3}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x800, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000240)='./bus\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="803805df4a953b0b67d2f4d955275917e84d7254ef40b90f8a1b01433820825e966f35000000d42c8fde381b49492a61c5a4ce93f6c41671d678e7a618f0621ad1753088"], 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r3, &(0x7f00000009c0)={0x8, 0x35, 0x1}, 0x8) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000002c0)=0x0) sched_rr_get_interval(r6, &(0x7f0000000a80)) lseek(r4, 0x20000010000, 0x2) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000080)) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)=@known='system.advise\x00') getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1e8ec012c4a4d184c13ecfde31ff3d3afd589f6f7baa1d58838ee142f972dbc06d143261a4c9f324cac0c76b7cc298924aba90c86b41ba5dc239fa97cbeec2feedecf646377ad7fbcf3c7208db76ca9991cf115567a2313024441478d8cc", @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe427241919a35d67ffb0eeae3da82edc58d76f6c7", @ANYRESDEC=r7, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca4da55de155165c9ca0fef3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ad3946a59df608eb", @ANYRESDEC, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x1) ioctl$int_in(r1, 0x5473, &(0x7f0000000500)=0x1) 01:48:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_DIRENT(r4, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x198) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) epoll_wait(0xffffffffffffffff, &(0x7f0000000200)=[{}, {}], 0x2, 0x2) fcntl$setstatus(r0, 0x4, 0x42800) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000500)={0x18, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0e630c4000000000ef620440000000000020000000000000"], 0x0, 0x0, 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, 0x0, 0x0) ioctl$int_out(r5, 0x5460, 0x0) setsockopt$inet6_int(r5, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x33, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 01:48:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup2(r0, 0xffffffffffffffff) openat$cgroup_ro(r1, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) fchdir(r0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r4, 0x11, 0x0, &(0x7f00000001c0)=0x800a74, 0x4) fcntl$getownex(r3, 0x10, &(0x7f0000000100)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000440)=0xc) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000340)) r5 = getpgid(0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00', 0x400, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) syz_open_procfs(r5, &(0x7f0000000140)) unshare(0x4040000000) r6 = creat(&(0x7f0000000040)='./file1\x00', 0x18) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000780)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setown(r0, 0x8, r5) io_setup(0x800, &(0x7f00000004c0)) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0105296dccf58ac123332eccc01200000800061085ca0000fb72e90d52f500791b80ff0f0000e17ae8d000b4a7d182c25321fe4000000000000000000000000023000000000000f92ff973420c20b67a286ffd13c3b259427987b7ffbb3c3d8a76c379334cde68c939ba340e409b0600000000000000ec00"/134], 0x1}}, 0x8000) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r4) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xffffff25) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) 01:48:12 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f00000000c0)={0x283, 0x1}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x2}) 01:48:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:12 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) fstatfs(r2, &(0x7f0000000000)) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000580)='cpuacct.usage_sys\x00', 0x275a, 0x0) get_thread_area(&(0x7f0000000040)={0xc4, 0x20000000, 0xffffffffffffffff, 0x4, 0x3, 0x0, 0x81, 0x20, 0x40, 0x5}) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x189b, "6fd8ca47fbc144c1097fc539c245ea07a95d0663c6da6eb3f5dc39342256a219"}) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffebc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x28, &(0x7f00000000c0)}, 0x10) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000ac0)=""/219) prctl$PR_SET_DUMPABLE(0x4, 0x2) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r1) getpid() ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, 0x0, 0x40011) 01:48:12 executing program 3: r0 = socket(0x100000000011, 0x200000000002, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 01:48:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x100, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f00000000c0)={0x1, 0x1, [@local]}) 01:48:13 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x8) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000300)={0x39, 0x17, 0x2, 0x3, "07995070efb71f50a2bde2802746a9d1b7a342d10fdce11f30176b50dfd1f8fb"}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x4000000) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000001c0)=@generic) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) setxattr$security_ima(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000400)=@sha1={0x1, "88fa12695d49ebd52b6eb37ab6ae498522792ed3"}, 0x15, 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x20000) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80046601, &(0x7f0000000340)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)=0x0) write$FUSE_LK(r4, &(0x7f00000000c0)={0x28, 0x0, 0x6, {{0x3ff, 0x10001, 0x0, r5}}}, 0x28) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') readv(r6, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0xbc1}], 0x2000000000000024) readv(r6, &(0x7f0000000580), 0x3c1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) 01:48:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_DIRENT(r4, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x198) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) epoll_wait(0xffffffffffffffff, &(0x7f0000000200)=[{}, {}], 0x2, 0x2) fcntl$setstatus(r0, 0x4, 0x42800) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000500)={0x18, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0e630c4000000000ef620440000000000020000000000000"], 0x0, 0x0, 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, 0x0, 0x0) ioctl$int_out(r5, 0x5460, 0x0) setsockopt$inet6_int(r5, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x33, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) [ 704.430832] audit_printk_skb: 1575 callbacks suppressed [ 704.430844] audit: type=1400 audit(1575337694.527:75891): avc: denied { read } for pid=21445 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 704.510963] audit: type=1400 audit(1575337694.607:75892): avc: denied { sys_admin } for pid=21456 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x400000, 0x0) getsockname$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000140)=0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r2, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r3, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000000e80)=ANY=[@ANYRES64=r0, @ANYBLOB="47bf52fa5c94c8cda7ef1b0fd2cfe40965653373986e7c91a44be0e1c1fe72007be7a9d934821af69f933022be53c0460b8dd53eb7d414d87df1cda2151debb5550b8da95e1cb7c9bc8c1feb79099f47667d34fe7251278afd7cadb9223407a5cfa124d5c859795e8f67b08aea70e25b3add3d70e7e76b7dfd1dc6d59c9a91d71524345e5c077b98979e9a24de02d8b2ba5686929558af8c93ab10553fe4bd6d9016bdb60e87cd3d9e75e4c2c5d4846f5d41b33cf6472683dddac594bfa4b7f15d5d7557f75e8bab350e8a056e2d0bca89fea726a1f43faa339d7939c88fda8c0cec1e897bdd34209e", @ANYRESOCT, @ANYBLOB="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", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES32], @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES64, @ANYPTR64, @ANYRES16=0x0, @ANYRES64, @ANYRES64=r0, @ANYPTR, @ANYPTR64, @ANYRES64=r0], @ANYRES32, @ANYRES64=r3, @ANYBLOB="52e8da1e4a294c004f1f5a04358d12bfec83eeacf7622657f9e1d3feaeb47fab3e55e7d683e12632c96c5b4d896408046f712f069bd82c1707c072092af40d79c9ea2b22ceb27dc82e42bbb6a6a9327d5c97f20b3b45df8143fd91a41786e343b93273c0e7b454c657ff400eccbbdc19ff11d715936c06eca89cd62e23c4126a53aae6d8"]], 0x1) [ 704.524572] audit: type=1400 audit(1575337694.627:75893): avc: denied { sys_admin } for pid=21456 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 704.649403] audit: type=1400 audit(1575337694.747:75894): avc: denied { read } for pid=21449 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 704.690629] audit: type=1400 audit(1575337694.787:75895): avc: denied { sys_admin } for pid=2094 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:14 executing program 3: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0xc00) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfb120eb7) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) setreuid(0xffffffffffffffff, 0x0) keyctl$chown(0x4, r3, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000001c0)) setreuid(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000300)) keyctl$chown(0x4, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.events\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r5 = socket(0x8, 0x9bd80c5ca89870d8, 0xfc) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r6 = socket(0x0, 0x803, 0x0) getsockname$packet(r6, 0x0, &(0x7f0000000200)) fstat(0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000680)) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x40, {0x0, 0x2, 0x6}, 0x0, r7, 0x0, 0x0, 0x0, 0x100000000, 0x9, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xa0) fsetxattr$system_posix_acl(r2, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="02000200eddd32208f9f16556225ae9f45d251e2f6335a7e288135cd4d5759c8375876e0671508c9f1bda6d8fef7f12f5f7008c98bc04dd474a5b3ed7c68220c85cf284760fb09bd563858b95108fff9829ecf993b", @ANYRES32=r4, @ANYRES32, @ANYBLOB="04000700000000", @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB="08000400", @ANYRES32, @ANYRES32, @ANYBLOB='\b\x00', @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="0e07", @ANYRES32, @ANYBLOB="080002"], 0x12, 0x3) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) bind$inet(r8, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r8, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}, {&(0x7f00000002c0)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c", 0x2d}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{0x0}, {&(0x7f0000000f40)="54a0e828872fe6e9bda086485e7f3bde08422042e5a05f13bea1486085300093f4a5a4abda46a4397be6331a2788d84995d0682db2ecba4cc024be1f493430feba24e7ef0e3987eb5ab799e035467f84ea4affb56e6ec3c3ec6bedb3a146f7d5ac1dd0fbbe738f75eec6fcfb55946d08623418c6a554fa5ae4bab3e352df47136233937c1c3ddd6c5bee1826a294c32a78eca238409a18e551720236a1187feb5975a28f5bbb83c8ad97f63537144bdffef8a43b62aa89d46cfed06318678870256e07a42a6f989ca29cce7992fdbbecb9407eceea5cd8b6daac884fc609af653c90b36f4ff03477eaebeeb62ade20c9c0a65cee56e82e9168cbebc2fbddf931caaa483bc10127aa87b13e88929aaba33011d800a0771d8d90cd838a4f34cd7faa044f9713f5d3e2d7be15ec44f4196799fe8f6705af7e23a81e33f5d3dd1236ecbec240ef8ebfe4df5bd1783f8730828da1357f7e1a66bb475d76bacbeb41818e016de90130f5796cf7ffa4cc28fca35fa3db8a271c150ee10c296bee997fdf46b06372b7f1b2a7d8159baaee675a02e5b4185fb68c337a3ccf92ebb8b836f6a70342c533229f978ba5f3ebb9460df23739be87b9aa01bd1a804f40d744d0cc060b44a520a4a1dd3e95c86150a9fb914d34bc6b61d91f344aacee3c94c1040e867d5cd4d37687bf685a27216307431b31f486b22da39374da24ad1cd61b98855c1eb493245ba97333227c45cb4e5743e119423a42cf73721e1ca0e5cade1f4c0f1c7d098ce5baa5adcd1d73eee5f7498617c5bd00181f3364d7f1a0f54f5633aa8e7ec42244f023b2d5a311933e9a52f68e8c3e46caa6d9611ca5d3216caf842275c9bcaf6503245ccda6d53907ca4ac3af4452896044b41ab55884d5cdbcf04804", 0x282}], 0x2}}], 0x2, 0x80) sendto$inet(r8, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) [ 704.712216] audit: type=1400 audit(1575337694.787:75896): avc: denied { sys_admin } for pid=2094 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr="0000000000000000fbffffffffffffff"}, 0x16) listen(r0, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) open(0x0, 0x2000, 0x82) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x101400, 0x0) getpeername$packet(r2, &(0x7f0000001140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001180)=0x14) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) pipe(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet(0x2, 0x3, 0x19) r6 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r6, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c74657200000000000000de0000000000000000000000000000000000003c030000"], &(0x7f0000000180)=0x360) r7 = dup2(r6, r5) ioctl$TCGETX(r7, 0x5432, &(0x7f0000000000)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r7, &(0x7f0000000140)="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", &(0x7f0000000040)=""/6}, 0x20) listen(r4, 0x3) [ 704.744930] audit: type=1400 audit(1575337694.847:75897): avc: denied { sys_admin } for pid=2094 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 704.775630] audit: type=1400 audit(1575337694.877:75898): avc: denied { net_admin } for pid=21449 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 704.776941] audit: type=1400 audit(1575337694.877:75899): avc: denied { net_admin } for pid=21449 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 704.778326] audit: type=1400 audit(1575337694.877:75900): avc: denied { net_admin } for pid=21449 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:15 executing program 3: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0xc00) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfb120eb7) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) setreuid(0xffffffffffffffff, 0x0) keyctl$chown(0x4, r3, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000001c0)) setreuid(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000300)) keyctl$chown(0x4, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.events\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r5 = socket(0x8, 0x9bd80c5ca89870d8, 0xfc) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r6 = socket(0x0, 0x803, 0x0) getsockname$packet(r6, 0x0, &(0x7f0000000200)) fstat(0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000680)) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x40, {0x0, 0x2, 0x6}, 0x0, r7, 0x0, 0x0, 0x0, 0x100000000, 0x9, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xa0) fsetxattr$system_posix_acl(r2, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="02000200eddd32208f9f16556225ae9f45d251e2f6335a7e288135cd4d5759c8375876e0671508c9f1bda6d8fef7f12f5f7008c98bc04dd474a5b3ed7c68220c85cf284760fb09bd563858b95108fff9829ecf993b", @ANYRES32=r4, @ANYRES32, @ANYBLOB="04000700000000", @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB="08000400", @ANYRES32, @ANYRES32, @ANYBLOB='\b\x00', @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="0e07", @ANYRES32, @ANYBLOB="080002"], 0x12, 0x3) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) bind$inet(r8, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r8, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}, {&(0x7f00000002c0)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c", 0x2d}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{0x0}, {&(0x7f0000000f40)="54a0e828872fe6e9bda086485e7f3bde08422042e5a05f13bea1486085300093f4a5a4abda46a4397be6331a2788d84995d0682db2ecba4cc024be1f493430feba24e7ef0e3987eb5ab799e035467f84ea4affb56e6ec3c3ec6bedb3a146f7d5ac1dd0fbbe738f75eec6fcfb55946d08623418c6a554fa5ae4bab3e352df47136233937c1c3ddd6c5bee1826a294c32a78eca238409a18e551720236a1187feb5975a28f5bbb83c8ad97f63537144bdffef8a43b62aa89d46cfed06318678870256e07a42a6f989ca29cce7992fdbbecb9407eceea5cd8b6daac884fc609af653c90b36f4ff03477eaebeeb62ade20c9c0a65cee56e82e9168cbebc2fbddf931caaa483bc10127aa87b13e88929aaba33011d800a0771d8d90cd838a4f34cd7faa044f9713f5d3e2d7be15ec44f4196799fe8f6705af7e23a81e33f5d3dd1236ecbec240ef8ebfe4df5bd1783f8730828da1357f7e1a66bb475d76bacbeb41818e016de90130f5796cf7ffa4cc28fca35fa3db8a271c150ee10c296bee997fdf46b06372b7f1b2a7d8159baaee675a02e5b4185fb68c337a3ccf92ebb8b836f6a70342c533229f978ba5f3ebb9460df23739be87b9aa01bd1a804f40d744d0cc060b44a520a4a1dd3e95c86150a9fb914d34bc6b61d91f344aacee3c94c1040e867d5cd4d37687bf685a27216307431b31f486b22da39374da24ad1cd61b98855c1eb493245ba97333227c45cb4e5743e119423a42cf73721e1ca0e5cade1f4c0f1c7d098ce5baa5adcd1d73eee5f7498617c5bd00181f3364d7f1a0f54f5633aa8e7ec42244f023b2d5a311933e9a52f68e8c3e46caa6d9611ca5d3216caf842275c9bcaf6503245ccda6d53907ca4ac3af4452896044b41ab55884d5cdbcf04804", 0x282}], 0x2}}], 0x2, 0x80) sendto$inet(r8, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) 01:48:15 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x2, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, 0x0, r1) sched_setscheduler(0x0, 0x3, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0b6300ea"], 0x1, 0x0, &(0x7f0000000180)='X'}) 01:48:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_DIRENT(r4, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x198) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) epoll_wait(0xffffffffffffffff, &(0x7f0000000200)=[{}, {}], 0x2, 0x2) fcntl$setstatus(r0, 0x4, 0x42800) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000500)={0x18, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0e630c4000000000ef620440000000000020000000000000"], 0x0, 0x0, 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, 0x0, 0x0) ioctl$int_out(r5, 0x5460, 0x0) setsockopt$inet6_int(r5, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x33, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 01:48:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) [ 706.332051] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 01:48:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr="0000000000000000fbffffffffffffff"}, 0x16) listen(r0, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) open(0x0, 0x2000, 0x82) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x101400, 0x0) getpeername$packet(r2, &(0x7f0000001140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001180)=0x14) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) pipe(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet(0x2, 0x3, 0x19) r6 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r6, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c74657200000000000000de0000000000000000000000000000000000003c030000"], &(0x7f0000000180)=0x360) r7 = dup2(r6, r5) ioctl$TCGETX(r7, 0x5432, &(0x7f0000000000)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r7, &(0x7f0000000140)="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", &(0x7f0000000040)=""/6}, 0x20) listen(r4, 0x3) [ 706.517502] binder: 21500:21506 unknown command -369073397 [ 706.580565] binder: 21500:21506 ioctl c0306201 20000040 returned -22 01:48:16 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='mem\x00\x01y\x00\x00\x00\x00\x00\x00\x00\ar\x89\xc9B\xab\xe3\xfar\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffffffffffff59) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xffffffffffffffc6}], 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) read(r1, &(0x7f0000000580)=""/228, 0xe4) pipe(0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000500)={&(0x7f0000000180), 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000089a2bfad54da6846924a18ec6229226471c310d3c819e6beb1b6584968a2fd5607c26dca726f2556d8d7495526621f18c7", @ANYRES16=r5, @ANYBLOB="f40729b4ff2843db0125010000000000000001410000001c001780007465616d5f736c6176655f3100"], 0x38}, 0x1, 0x0, 0x0, 0x4004810}, 0x1) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$void(r4, 0x0) r7 = creat(&(0x7f0000000380)='./bus\x00', 0x0) io_setup(0x10000000000f0, &(0x7f0000000340)=0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x377140be6b5ef4c7}]) dup2(r7, r6) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x291, [0x20000740, 0x0, 0x0, 0x200008a6, 0x200008d6], 0x0, &(0x7f0000000240), &(0x7f00000012c0)=ANY=[@ANYBLOB="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"]}, 0x54a) r9 = syz_open_procfs(0x0, &(0x7f0000000300)='\x00\x00\x00') fchdir(r9) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000000780)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) write$FUSE_ENTRY(r6, &(0x7f0000000880)={0x90, 0x0, 0x1, {0x3, 0x3, 0x1000000000000000, 0x0, 0x5, 0x599, {0x5, 0x40, 0x4, 0xe8e, 0x2, 0x0, 0x8, 0x0, 0x920, 0x2, 0xffffffe1, r10, 0xee00, 0x7fffffff, 0x400}}}, 0x90) getsockopt$inet6_tcp_int(r6, 0x6, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$BLKPG(r7, 0x1269, &(0x7f0000000740)={0x7fff, 0x8, 0x1c, &(0x7f00000006c0)="10ba02cae93cf9e89834bb508f418d76380f2055c3253ecd41812fee"}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000680)={r1, 0x0, 0xfff, 0x1, 0xfffffffffffffffd}) socket$nl_netfilter(0x10, 0x3, 0xc) 01:48:16 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000080), 0x215cc51bcc5e3436) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='fd\x00') r2 = dup2(r1, r0) fchdir(r2) r3 = memfd_create(&(0x7f00000002c0)='\xbc\xf6', 0x0) write(r3, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x5) 01:48:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/de\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f0000000c00)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$setown(r0, 0x8, r1) r2 = socket$inet(0x2, 0x3, 0x19) syncfs(0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000ff010000007801609931d0dbce00"], &(0x7f0000000180)=0x360) r6 = dup2(r5, r2) r7 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r7) ioctl$TCGETX(r6, 0x5432, &(0x7f0000000000)) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x400, 0x4) openat$keychord(0xffffffffffffff9c, &(0x7f00000001c0)='/d\x02\x00\xf7\xff\xff\xff\x00\x10ore\x00', 0xc0000, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) clone(0x207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xf, 0x80005, 0x1800000000009) r8 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r8) r9 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x105082) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='\x00\xff\x7f\xff\xff') r10 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r10, &(0x7f0000000440), 0x0, 0x2) ioctl$LOOP_CHANGE_FD(r9, 0x4c00, r10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000003380)=ANY=[@ANYBLOB="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"/4081], 0xdf8) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r8, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) fcntl$setstatus(r8, 0x4, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r12, &(0x7f0000000a00)="8b625cc3c73c49d7000000000000edd3a44ab3b1df5e98683a40b6d1a96582ee686279713fb68c1e4dd856478a2f467109f2b7f0087f24786137f07a6e14b9acae26ef60e60b0c30013936c5471c08328e45710600106b198a765cf98c8c0746b630b0da7f8bfe85f27d535dee3ee8c6e0740200df8af37df2be3fee833b03be78f804e86fabad81575ed3c19697859e6fa403ad7f1b1ff2b683bd8b6f9acee9c7cd2cfe84fec84613757408511eb2efe9e9cbf601f7a57d1ec55afdb9b1d2f305248e32640ff472b5588714b73eb37b5ff29b7bad9008aa801ab9eeec7bfb2f8d57fb3f9716ffbdd89215ff8667284a6c31951a43fe0a606dbbe4d7712221f148efdfcb76dafd4f3700d63984a783be3e52002db8691af03a0b5f66feaaf18c50d9f4e42527106490d739f670c20df9e6e70f0fd0cd4deae02c8ef0488873d67cfa619b80289531cbd167629f2fdd3540a5233b9f8003c33f79d7c093c5b96bd941d9601ea118d42196018e046890708bc15d7536d05cb01593f9cf2ac4098229cfc69d0d4969465d45759901a6acbb53bf2390fcb4c5304d47f5c749a20710594b067b41d4cf691962b3fa098f143147fbc44f7dd0afe4080125804f3a95741391f2af689318ac6967fbcf1932f5692b1cf80dd5429dcb0a5e94ba9661e5a463", 0xffffff5d) read(r11, &(0x7f0000000340)=""/250, 0x14df5a54151c3a26) sendfile(r9, r8, 0x0, 0x7ffff) 01:48:17 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"/879], 0x98}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 01:48:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:17 executing program 0: syz_genetlink_get_family_id$ipvs(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000003c0)=0x499, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000000040), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x8000078, 0x2, &(0x7f0000003bc0)={0x0, r3+30000000}) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, 0x0, 0x0) r4 = socket$inet(0x2, 0x1, 0x5) r5 = socket$netlink(0x10, 0x3, 0x0) dup2(r5, r4) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r4, r6, 0x0, 0x80000003) 01:48:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000500)='./file0\x00', 0x9b) fcntl$setstatus(r2, 0x4, 0x6100) r3 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x40) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0xffffffffffffffc7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r7, 0x4, 0x42000) splice(r6, 0x0, r8, 0x0, 0x6, 0x0) dup3(r6, r7, 0x0) setsockopt$inet_udp_int(r7, 0x11, 0xb, &(0x7f0000000140)=0x2, 0xfffffffffffffc7c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r4, 0x0, 0x6, &(0x7f0000000040)='userS\x00', 0xffffffffffffffff}, 0x30) r10 = getpgid(r9) r11 = openat(r1, &(0x7f0000000180)='./bus\x00', 0x0, 0x200000003) io_setup(0x4f3, &(0x7f0000000580)) fcntl$setlease(r0, 0x400, 0x4) syz_open_procfs(0x0, 0x0) unshare(0x4042020200) r12 = creat(&(0x7f0000000440)='./file0\x00', 0x101) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f00000008c0)=ANY=[], 0x0, 0x0, 0x1000, 0x0) write$binfmt_elf64(r12, &(0x7f0000000080)=ANY=[], 0xfffffef6) r13 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setown(r11, 0x8, r10) io_setup(0x800, &(0x7f00000004c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') open(&(0x7f0000000340)='./file0\x00', 0x40040, 0x28) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="9e4db5677495520d3bbe31c606998a37b0ce1490e8e95384fd6562e44fb4f4fa47f16a2e8f2aa67c4fdc9caf841ce13a77495179390a47ff67601754deaeaadcf57e31a8a7d3f8e93cc9ab14ae0ba25c27602f13632c66c9f4c82da16923bff20548485c72f8c3d782ffab595fe52e467011e450155cf2703ff3828157de6c7afc9a30bba3f7819fac4d7786912d6a18dd898b641c07a6085b4f236cbf2491937bf5c80a71a07ea855984dea2acddd0f98c433d35e58fd98a983094de676ff5fd48ada14a134f6de2b5e64bf7d02050000001501f70180000000000000e5add444d85acdc293837c0789a040f94abdad31466d8cb08aa577e8f0e84ce077af7c0000000000000000000000007b297f4bab8ba9cd44568f4a35881aba8be9239c39adceaffc92e98350fb2be93a83c95660d7b7241f71c53b2e4a14a68816b4057b52f9da3901f10000000000000000", @ANYRES16=0x0, @ANYBLOB="000d9391000000000000000000000000008e06717e23ae5010fe1bc7c76c4bad0a273034438743da7c22b82c6bb7f5314d5059d2a2c559b37507eee536833487cb18bdc08fb1a263bdeb176465b7ecf49b87f078ca451db4192e3a9ad0b1c16e1b1df54095fde29eb7ff535e45ab3432439631ce7733bfd7bf4fe10185b0830575191beedecdd94b939140ca92b3da5fb330e4a40ad96f6a42f506d06a4d63bc9ca10b1fd5ab0d7e06574b1ba4cc71469f67e068aaf87f7b5a2708341d5ceb222d75b17d6c7e8b8927a8feae45e59045b1c0295a3eb4959ad2436fdbb889066d"]}}, 0x8000) ioctl$LOOP_CHANGE_FD(r11, 0x4c06, r0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xffffff25) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000600)=""/138) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r14, &(0x7f0000000a00)="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", 0xffffff5d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f00000009c0)='N\x95h1\x00\xa7\x96\"\x9d\x12\xd9a\"\xde\xd6(\xc8\x9b5\n.x:}\xb5H\x1d\xa6\xf7`\xcc\xef\n-\x8988\x86P\xea\'\x96\x19\x1eL\xd1<\x17\x12j\x81\xdf\x95\x1bP\xd5\xe6SYV>\xdbJ\xf1\xe7E^iQ#@\x87\xc9W\xfa\xe3\x8f\x93\x1ed\xad\xdf\xe6\x16\x8f2U\x9b\xa7u\x00;\xb1)x\x0e\x9d\xd8\xe9\xff\xacp\x02*)wbv\x16\x9e\xc6u\x8f\xd8\xcf\xef\xc8\xc6\x19=\x8f\xdf\xe9\x00\x80W\xd3E\xb7\xdd\xe2\xd6\x1d\xa0\x01\xb0W!\xe87\xb8\xe0\xf9\xad\x1e\xbf\xa2\xeaE\xa0FW\r\xcc\x92\x03\xc0\xefh\r\xd8\xd7ES:W\xa6/v\x1e\xd5c\x85\xe8F\xfbKf\xbchM\xce\xb1=\xa4\x8f\x82\xbd\xe2OB\x96\xc2\x883\xaf9\x04\xc55\x8ax\xa0w\xbf\xfa\x9c\xb9zyN\x86xR6\x8cU\xc4\xd1\xd5 \xbb\xb4\x95\x92\xaalU\xa2h\xa93mK% \xc5=\x91\xb5\xd2\xfeE5IY=', r13}, 0x10) 01:48:18 executing program 3: socket$packet(0x11, 0xa, 0x300) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0x1a, 0x1, 0x8, 0x12c4}, 0xc) syz_genetlink_get_family_id$team(0x0) syz_genetlink_get_family_id$ipvs(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000003c0)=0x499, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000000040), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x8000078, 0x2, &(0x7f0000003bc0)={0x0, r3+30000000}) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, 0x0, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) dup2(r5, r4) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r4, r6, 0x0, 0x80000003) connect$inet(r6, &(0x7f0000000100)={0x2, 0x4e21, @rand_addr=0x5}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000840)={&(0x7f00000005c0), 0xc, &(0x7f0000000800)={0x0}, 0x1, 0x0, 0x0, 0x20004080}, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$inet6(0x10, 0x3, 0x0) 01:48:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r7, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r6) ioctl$FIGETBSZ(r6, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r8, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r9, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r11}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) [ 708.902061] ip6_tunnel: ö xmit: Local address not yet configured! [ 708.914696] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pig=21567 comm=syz-executor.3 01:48:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="540000001400210100000000004000000a000000", @ANYRES32=r3, @ANYBLOB="0800080000f200001400020000000000000000000000796eb54e70452b248ca206ba00ff7f010000f70000000000000000ffffac1e0001140033800000100009040000000000000000000029edaffbc9d4dfe191a5fc120e7eee886135762745f16d63f2f5b12d02f87f0465566e1b5e5d20b2d77e1cdf5f1e4ad6a0cdc2486a7593b7ba127fe5d35b80f9218999d08d542de562380a8c53bbf4ce13b0c133a446a29edc91756c14c9"], 0x5c}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xd901}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r4, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000200)={0x1, 0x3, 0x1000, 0x1d, &(0x7f00000000c0)="a46bac53a8075808ae439f93fdf5a2abdc7a0d42a3d200849577d5e0ef", 0x32, 0x0, &(0x7f0000000140)="ef48db003ed2a4a89ebc1e9853f0f9e7988df52d40186e9754af9d649b6e66e48c36e51b3f7b785900c6a7a8b72d6f3fd235"}) r5 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011003b0e00"/20, @ANYRES32=r9, @ANYBLOB="0000000000800000"], 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bcsh0\x00', r9}) write(r5, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r5, 0x0) fcntl$setflags(r5, 0x2, 0x0) 01:48:19 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100000, 0x8001) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) fcntl$setstatus(r3, 0x4, 0x0) [ 709.435492] audit_printk_skb: 1632 callbacks suppressed [ 709.435501] audit: type=1400 audit(1575337699.537:76446): avc: denied { net_admin } for pid=2098 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x1a, @veth={{0xc, 0xa, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0xa, 0x0, 0x2}}}}}]}, 0x48}}, 0x0) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffb000/0x3000)=nil) 01:48:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000500)='./file0\x00', 0x9b) fcntl$setstatus(r2, 0x4, 0x6100) r3 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x40) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0xffffffffffffffc7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r7, 0x4, 0x42000) splice(r6, 0x0, r8, 0x0, 0x6, 0x0) dup3(r6, r7, 0x0) setsockopt$inet_udp_int(r7, 0x11, 0xb, &(0x7f0000000140)=0x2, 0xfffffffffffffc7c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r4, 0x0, 0x6, &(0x7f0000000040)='userS\x00', 0xffffffffffffffff}, 0x30) r10 = getpgid(r9) r11 = openat(r1, &(0x7f0000000180)='./bus\x00', 0x0, 0x200000003) io_setup(0x4f3, &(0x7f0000000580)) fcntl$setlease(r0, 0x400, 0x4) syz_open_procfs(0x0, 0x0) unshare(0x4042020200) r12 = creat(&(0x7f0000000440)='./file0\x00', 0x101) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f00000008c0)=ANY=[], 0x0, 0x0, 0x1000, 0x0) write$binfmt_elf64(r12, &(0x7f0000000080)=ANY=[], 0xfffffef6) r13 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setown(r11, 0x8, r10) io_setup(0x800, &(0x7f00000004c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') open(&(0x7f0000000340)='./file0\x00', 0x40040, 0x28) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="000d9391000000000000000000000000008e06717e23ae5010fe1bc7c76c4bad0a273034438743da7c22b82c6bb7f5314d5059d2a2c559b37507eee536833487cb18bdc08fb1a263bdeb176465b7ecf49b87f078ca451db4192e3a9ad0b1c16e1b1df54095fde29eb7ff535e45ab3432439631ce7733bfd7bf4fe10185b0830575191beedecdd94b939140ca92b3da5fb330e4a40ad96f6a42f506d06a4d63bc9ca10b1fd5ab0d7e06574b1ba4cc71469f67e068aaf87f7b5a2708341d5ceb222d75b17d6c7e8b8927a8feae45e59045b1c0295a3eb4959ad2436fdbb889066d"]}}, 0x8000) ioctl$LOOP_CHANGE_FD(r11, 0x4c06, r0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xffffff25) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000600)=""/138) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r14, &(0x7f0000000a00)="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", 0xffffff5d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f00000009c0)='N\x95h1\x00\xa7\x96\"\x9d\x12\xd9a\"\xde\xd6(\xc8\x9b5\n.x:}\xb5H\x1d\xa6\xf7`\xcc\xef\n-\x8988\x86P\xea\'\x96\x19\x1eL\xd1<\x17\x12j\x81\xdf\x95\x1bP\xd5\xe6SYV>\xdbJ\xf1\xe7E^iQ#@\x87\xc9W\xfa\xe3\x8f\x93\x1ed\xad\xdf\xe6\x16\x8f2U\x9b\xa7u\x00;\xb1)x\x0e\x9d\xd8\xe9\xff\xacp\x02*)wbv\x16\x9e\xc6u\x8f\xd8\xcf\xef\xc8\xc6\x19=\x8f\xdf\xe9\x00\x80W\xd3E\xb7\xdd\xe2\xd6\x1d\xa0\x01\xb0W!\xe87\xb8\xe0\xf9\xad\x1e\xbf\xa2\xeaE\xa0FW\r\xcc\x92\x03\xc0\xefh\r\xd8\xd7ES:W\xa6/v\x1e\xd5c\x85\xe8F\xfbKf\xbchM\xce\xb1=\xa4\x8f\x82\xbd\xe2OB\x96\xc2\x883\xaf9\x04\xc55\x8ax\xa0w\xbf\xfa\x9c\xb9zyN\x86xR6\x8cU\xc4\xd1\xd5 \xbb\xb4\x95\x92\xaalU\xa2h\xa93mK% \xc5=\x91\xb5\xd2\xfeE5IY=', r13}, 0x10) [ 709.441267] audit: type=1400 audit(1575337699.537:76447): avc: denied { create } for pid=21561 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:48:19 executing program 3: openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) unshare(0x600) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000300)) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x7) signalfd(0xffffffffffffffff, &(0x7f0000000240)={0x3f}, 0x8) r5 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r5, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r6, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000a00)="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", 0xffffff5d) r8 = socket$inet(0x2, 0x3, 0x19) r9 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r9, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000600030000"], &(0x7f0000000180)=0x360) dup2(r9, r8) setsockopt$inet_tcp_int(r8, 0x6, 0x19, &(0x7f0000000100)=0x400, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback, @local}, &(0x7f0000000380)=0xc) openat$cgroup_ro(r7, &(0x7f00000002c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r10, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) syncfs(r3) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4, 0x0, 0x0, 0x2}) eventfd2(0x81, 0x1800) [ 709.443539] audit: type=1400 audit(1575337699.547:76448): avc: denied { write } for pid=21561 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 709.449823] audit: type=1400 audit(1575337699.527:76445): avc: denied { net_admin } for pid=2094 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:20 executing program 0: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0xc00) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfb120eb7) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r3) setreuid(0xffffffffffffffff, 0x0) keyctl$chown(0x4, r3, 0x0, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f00000001c0)) lstat(0x0, &(0x7f00000005c0)) keyctl$chown(0x4, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.events\x00', 0x0, 0x0) fstat(r0, 0x0) fstat(r1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r6 = socket(0x0, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket(0x0, 0x803, 0x0) getsockname$packet(r7, 0x0, &(0x7f0000000200)) fstat(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, 0xee00) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setreuid(0x0, 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000680)) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x0, r9, 0x0, 0x0, 0x10000, 0x100000000, 0x9, 0x0, 0x6, 0x0, 0x0, 0x0, 0x23, 0x4}}, 0xa0) r10 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r10, &(0x7f00000000c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000d97927940200fffffff820004000000000edb2f20144957600df772655010002000000000000005f"], 0x3c) fsetxattr$system_posix_acl(r2, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYRESDEC=r10, @ANYBLOB='Q', @ANYRES32, @ANYBLOB="02000200eddd32208f9f16556225ae9f45d251e2f6335a7e288135cd4d5759c8375876e0671508c9f1bda6d8fef7f12f5f7008c98bc04dd474a5b3ed7c68220c85cf284760fb09bd563858b95108fff9829ecf993bd1c1", @ANYRES32, @ANYRES32, @ANYBLOB="04000700000000", @ANYRES32=r5, @ANYPTR, @ANYRES32, @ANYBLOB="08000400", @ANYRES32, @ANYRES32, @ANYBLOB="08000300", @ANYRES32, @ANYRES32, @ANYBLOB="0e07ce9ff2e7e5af", @ANYRES32=r8, @ANYBLOB="080002", @ANYRES32], 0x14, 0x3) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r11, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r11, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r11, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r11, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}, {&(0x7f00000002c0)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c", 0x2d}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000b40)}, {0x0}, {&(0x7f0000000f40)="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", 0x33d}], 0x3}}], 0x2, 0x80) sendto$inet(r11, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) [ 709.451686] audit: type=1400 audit(1575337699.547:76449): avc: denied { net_admin } for pid=2094 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 709.475254] audit: type=1400 audit(1575337699.577:76450): avc: denied { net_admin } for pid=2094 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 709.478938] audit: type=1400 audit(1575337699.577:76451): avc: denied { net_admin } for pid=2094 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r7, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r6) ioctl$FIGETBSZ(r6, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r8, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r9, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r11}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) [ 709.486058] audit: type=1400 audit(1575337699.587:76452): avc: denied { net_admin } for pid=2094 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:20 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, 0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x2) read(r0, &(0x7f0000000580)=""/250, 0xfffffffffffffe33) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = socket$inet6(0xa, 0x7, 0xfffffffffffffffe) setsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000100), 0xcb) fchdir(r2) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x103) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x60400, 0x0) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) socket(0x11, 0x3, 0x8) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000380)={'nlmon0\x00', {0x2, 0x4e24, @remote}}) ioctl$TIOCLINUX4(r6, 0x541c, &(0x7f0000000200)) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000400)={{0xa, 0x4e21, 0x6, @initdev={0xfe, 0x88, [], 0x2}, 0x6}, {0xa, 0x4e23, 0x400000, @empty, 0x7}, 0xe8, [0x9, 0x0, 0x2, 0x4, 0x40, 0xffffffff, 0x9, 0x1f]}, 0x5c) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) ioctl$FS_IOC_SETFLAGS(r6, 0x40046602, &(0x7f0000000140)=0x8) r7 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f00000001c0), 0x438c) syncfs(r7) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000100)={0x0, r8}) [ 709.525103] audit: type=1400 audit(1575337699.627:76453): avc: denied { net_admin } for pid=2094 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:20 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x400000000000110, 0x40000013, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x105082) r3 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r3, &(0x7f0000000440), 0x78, 0x81001) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendfile(r2, r1, 0x0, 0x7ffff) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="020026bd7000fddbdf25020000001c000100080004004e01000008000800cb00000008000b007369700008000500400000f9ffffffffffffff00"], 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x53883360e101f595) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x130, r4, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}]}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x11}}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x106}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xb}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x1}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2c, 0x4}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5c}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x21, 0xa}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x130}, 0x1, 0x0, 0x0, 0x4040040}, 0x20000000) [ 709.527077] audit: type=1400 audit(1575337699.627:76454): avc: denied { net_admin } for pid=2094 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 710.010729] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 710.023465] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 710.792902] SELinux: ebitmap: truncated map 01:48:21 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x400000000000110, 0x40000013, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x105082) r3 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r3, &(0x7f0000000440), 0x78, 0x81001) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendfile(r2, r1, 0x0, 0x7ffff) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="020026bd7000fddbdf25020000001c000100080004004e01000008000800cb00000008000b007369700008000500400000f9ffffffffffffff00"], 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x53883360e101f595) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x130, r4, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}]}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x11}}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x106}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xb}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x1}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2c, 0x4}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5c}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x21, 0xa}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x130}, 0x1, 0x0, 0x0, 0x4040040}, 0x20000000) 01:48:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r7, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r6) ioctl$FIGETBSZ(r6, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r8, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r9, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r11}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:21 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x24) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x3bb7) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0x7}, 0xfffffffffffffe93) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 712.100120] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 712.186935] device lo entered promiscuous mode 01:48:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x20000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000000c0)={0x2}) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000240)=ANY=[@ANYBLOB="0000000000001000"], 0x8) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="c6ab85aa7ac0485b0000000065694e6d78567e1986e5d7955013f2c2b2e14eee34fc7ceb0347edb83659a308a8855d0390c5b47d68631bf54b460303248ab66eacd9801afea9a99e68bdb56a2245f8"], 0xc}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@rand_addr="b1723b66c5a4eab733243a4877134e93", 0x80, 0x2, 0x3, 0x5, 0x8005, 0x1}, 0x20) 01:48:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00\x00\x00\f\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="000000000000000000000000008000", 0x0, r3}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f0000000180), &(0x7f0000000600)=0x4) sendmmsg(r0, &(0x7f000000ac80), 0x800000000000226, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = fcntl$dupfd(r4, 0x406, r2) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000640)={0x1, 'ip_vti0\x00', {}, 0x401}) ioctl$KDFONTOP_SET(r5, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x1f, 0x1, 0x5e, &(0x7f0000000200)="6071805c59954226fa6b0c2270b0c6899eea2612b474b4cf4115b49773079be8359442855d1b48365d5c379fd0eca206ca8d88abe953584ca3150d30028804e3adb2ecdadd74db40e41369e64a82449fec705d38b68d0e1067b13be8bd93d950ca4cb0277b493e7c506affdd471e7dfa4933ace14f004b9ae7ec225878bd25e6d27812d69a331543fce25ad535891a06008ddefea2a541bcb035aac56a2f550fcced53b05206791afc6c4e730004c0f4c5bb7e9bd44f17032ff76b47bc241d305ae67eb640fc8cfca41e5ea37bd2eefee142ff2060c85b3ee84548794cd39e1b0115d2b394e7d80add4394102bd52c9528db875f6a42aeb0ee07d33fe575e19b6b2d342731a5409a984b35031c706c53aab3ed1af516c0da5c6fa1e042b3fe89d4f0a9af674a80460fb9e75b19c6f1dec366cbd939f1cea8cf356722488a3dfbb267a2e21660fe2082cb98611a8e5ccc824611e2d52181060df1d7074d06b17d68e6c311fdc66dfe36569938630bca42f4748fb34357cc11fa261aa1fb8e14843521e6a2c334ea4b7ba6d8a068fb399648eb087d2cd933eb8cd693067d6fc382fd6de9f5fbf2e1e5abc8ef0fe3598279b48a9e9dbf48242029e8062bb5623b061f51bef705f7f42818a22f37b8dabb9428e8082ec36caabb700d6939c8d90fd70999b9ed224a66584c523f10efbeb1be95d1183ff1d8f14467f6d4964f638b6639b7898dd259b73916b00e06b99952812a5ace2be11c5d0711ea799052a37d0920fbc63c8b0999c156dd997d5e76858dcfdcfd9c688a110c00c011b3dc3ad2b562cc35fa9921d5fbb43320c2eeed24dee3a729810f96299bf8b936813e39e9bc3e02a26b7718477c721a1348b8139050678ff87785b296ae14ebee0c40fef4ffd637faedce8c8e2a6d32c6ea8e9d95df12bdcdd0f61b808e6089d7db296cdee74934c6e5f2081918fef6bddd88c10faff35aa5a0830a024896e6b0ada2bca94dc664b219e7fec5758a28c54d4a325c843acb330df75191dc143afba7f5dec18e0c3abea362d9afa69ecae39ec3e2e01065e8975b936406178ef717aa4044ce7dabe8816a456af2eeb1b56ad59b0f585021b8535eddea5ce73081f7cb2bd7c9ac67a8100e286d1901256f8ef46340a15f4c201b2605e64782079f56e651fd9187a2a29092844195ee4f94d13d8909cffb91e92ba03c48d1c40287720538cf888f0b17ce5b274f30c1e62ebd52f2ab8c946f2c1d988137f2a4eb13fb55fcb69d6441113e60c105f9a668fc4607d231ddb765a21033de9d355d60d5540e74cc994846b4a0e330f43c0259f9ebf16a8539602d5a169b06740f2609d6fd0ae43a3e7796b66ba366f109399f301f14b96cff9ec15517f670b30fbf9ca4cac1dc5eb791a6206ef742e29c0c82eddb63a22f75097a14b8eb7c96c43c7c31d1600e8764dd"}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read(r6, &(0x7f0000000340)=""/250, 0x14df5a54151c3a26) ioctl$KDGKBLED(r6, 0x4b64, &(0x7f0000000080)) 01:48:22 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000500)='./file0\x00', 0x9b) fcntl$setstatus(r2, 0x4, 0x6100) r3 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x40) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0xffffffffffffffc7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r7, 0x4, 0x42000) splice(r6, 0x0, r8, 0x0, 0x6, 0x0) dup3(r6, r7, 0x0) setsockopt$inet_udp_int(r7, 0x11, 0xb, &(0x7f0000000140)=0x2, 0xfffffffffffffc7c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r4, 0x0, 0x6, &(0x7f0000000040)='userS\x00', 0xffffffffffffffff}, 0x30) r10 = getpgid(r9) r11 = openat(r1, &(0x7f0000000180)='./bus\x00', 0x0, 0x200000003) io_setup(0x4f3, &(0x7f0000000580)) fcntl$setlease(r0, 0x400, 0x4) syz_open_procfs(0x0, 0x0) unshare(0x4042020200) r12 = creat(&(0x7f0000000440)='./file0\x00', 0x101) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f00000008c0)=ANY=[], 0x0, 0x0, 0x1000, 0x0) write$binfmt_elf64(r12, &(0x7f0000000080)=ANY=[], 0xfffffef6) r13 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setown(r11, 0x8, r10) io_setup(0x800, &(0x7f00000004c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') open(&(0x7f0000000340)='./file0\x00', 0x40040, 0x28) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="000d9391000000000000000000000000008e06717e23ae5010fe1bc7c76c4bad0a273034438743da7c22b82c6bb7f5314d5059d2a2c559b37507eee536833487cb18bdc08fb1a263bdeb176465b7ecf49b87f078ca451db4192e3a9ad0b1c16e1b1df54095fde29eb7ff535e45ab3432439631ce7733bfd7bf4fe10185b0830575191beedecdd94b939140ca92b3da5fb330e4a40ad96f6a42f506d06a4d63bc9ca10b1fd5ab0d7e06574b1ba4cc71469f67e068aaf87f7b5a2708341d5ceb222d75b17d6c7e8b8927a8feae45e59045b1c0295a3eb4959ad2436fdbb889066d"]}}, 0x8000) ioctl$LOOP_CHANGE_FD(r11, 0x4c06, r0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xffffff25) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000600)=""/138) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r14, &(0x7f0000000a00)="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", 0xffffff5d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f00000009c0)='N\x95h1\x00\xa7\x96\"\x9d\x12\xd9a\"\xde\xd6(\xc8\x9b5\n.x:}\xb5H\x1d\xa6\xf7`\xcc\xef\n-\x8988\x86P\xea\'\x96\x19\x1eL\xd1<\x17\x12j\x81\xdf\x95\x1bP\xd5\xe6SYV>\xdbJ\xf1\xe7E^iQ#@\x87\xc9W\xfa\xe3\x8f\x93\x1ed\xad\xdf\xe6\x16\x8f2U\x9b\xa7u\x00;\xb1)x\x0e\x9d\xd8\xe9\xff\xacp\x02*)wbv\x16\x9e\xc6u\x8f\xd8\xcf\xef\xc8\xc6\x19=\x8f\xdf\xe9\x00\x80W\xd3E\xb7\xdd\xe2\xd6\x1d\xa0\x01\xb0W!\xe87\xb8\xe0\xf9\xad\x1e\xbf\xa2\xeaE\xa0FW\r\xcc\x92\x03\xc0\xefh\r\xd8\xd7ES:W\xa6/v\x1e\xd5c\x85\xe8F\xfbKf\xbchM\xce\xb1=\xa4\x8f\x82\xbd\xe2OB\x96\xc2\x883\xaf9\x04\xc55\x8ax\xa0w\xbf\xfa\x9c\xb9zyN\x86xR6\x8cU\xc4\xd1\xd5 \xbb\xb4\x95\x92\xaalU\xa2h\xa93mK% \xc5=\x91\xb5\xd2\xfeE5IY=', r13}, 0x10) 01:48:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = accept4$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e, 0x80000) connect$unix(r2, &(0x7f00000001c0)=@file={0xfbc0fce87413578f, './file0\x00'}, 0x6e) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}]}, 0x40}}, 0x0) 01:48:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x105082) r4 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r4, &(0x7f0000000440), 0x78, 0x81001) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) fcntl$setstatus(r2, 0x4, 0x0) sendfile(r3, r2, 0x0, 0x7ffff) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000100)={0x101, 0x1, 0x9, 0x7, 0x7ff}, 0xc) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3d}, {0x6}]}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r6, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) write$binfmt_script(r6, &(0x7f0000000200)={'#! ', './file0', [{0x20, 'net/anycast6\x00'}, {0x20, 'net/anycast6\x00'}, {0x20, '\x7f\x05\x1a\x00\x00\x02\x00'}, {0x20, 'loGPL--'}, {0x20, 'posix_acl_access\x0ecgroup'}], 0xa, "d6a398149035821cc61aff495fd96e1bdaea8d63b01f4b23a821e04213784696d2e222d589e17f29dfc6d606b4d515b4e32a436a79666543a83e7079a933fab065cefeee14e94da87b31017908dda3675d72a95ab8c0997b8c9ff6e74d5a0d4011201c3fd23e6f1160690f9739583a504ff0bc07142e2e6528a6633bc48d522575ec6443a22113381e95ccaf1ca639407e865a1025f669c8938a2f2ac560d4bdcc9d3c68f9aca8e367ee51d19643e0afc23e45a8bc82da3894"}, 0x108) preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) write$P9_ROPEN(r5, &(0x7f0000000140)={0x18, 0x71, 0x2, {{0x2a323bc262e8bc69, 0x4, 0x2}, 0x4}}, 0x18) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r7, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$TCSETA(r7, 0x5406, &(0x7f0000000340)={0x0, 0x6, 0x0, 0x6, 0xd, 0x5, 0x34, 0x3, 0x9, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) write$cgroup_type(r5, &(0x7f0000000180)='\x7f\x05\x1a\x00\x00\x02\x00', 0x9) getsockopt$sock_buf(r8, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r8, 0x8983, &(0x7f0000000080)) 01:48:22 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/126, 0x13b}], 0x1, 0x0) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r4, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) fcntl$setflags(r4, 0x2, 0x1) write$P9_RLERRORu(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="120000000702cf1e00737461740001feffff"], 0x12) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCSPTLCK(r5, 0x40045431, &(0x7f0000000040)=0x1) 01:48:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:23 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic={0x3}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) linkat(r0, &(0x7f00000000c0)='./bus\x00', r1, &(0x7f0000000480)='\x00', 0x1400) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0x9fd) lsetxattr(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x1) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r3, &(0x7f00000009c0)={0x8, 0x35, 0x1}, 0x8) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000340), 0x4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000002c0)=0x0) sched_rr_get_interval(r6, &(0x7f0000000500)) lseek(r4, 0x20000010000, 0x2) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) ftruncate(r0, 0x6) creat(&(0x7f00000004c0)='./bus\x00', 0x0) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) [ 713.328470] qtaguid: iface_stat: create6(lo): no inet dev 01:48:23 executing program 4: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f0000000c00)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$setown(r1, 0x8, r2) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000000)={{0x2, 0x4e21, @loopback}, {0x306}, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'gre0\x00'}) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)=',%-]ppp0ppp1{+\xdd\x00', r3}, 0x10) ioctl$void(r4, 0x5450) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x6440, 0x0) ioctl$TUNGETFEATURES(r5, 0x800454cf, &(0x7f0000000140)) sendto$inet6(r0, 0x0, 0x0, 0x20040002, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 01:48:24 executing program 0: futex(&(0x7f0000001a00)=0x4, 0x800000000009, 0x4, 0x0, 0x0, 0x2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000001c0)=0xe, 0xfffffffffffffd53) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xffffffffffffff9c) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000380)=0x10000, 0x4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000006c0)) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@initdev}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000980)=0xffffffffffffffa6) fstat(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) getuid() lstat(&(0x7f0000000ac0)='./bus\x00', &(0x7f0000000b00)) fcntl$getownex(r2, 0x10, &(0x7f0000000b80)) lstat(&(0x7f0000000bc0)='./bus\x00', &(0x7f0000000c00)) fstat(r3, &(0x7f0000000c80)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000d00), &(0x7f0000000d40)=0xc) r6 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000180)='cgroup.procs\x00\xb0\x90Z.\xa4I\xdarKN\xf3\xd1\x81Z\x01E\xd4\vu\xf5|.|\xddM`\xcfS\x14\a\x18\x8fC\x84,\xad\x96\f_\xcd\xe0-k\xaa\x02\x8f\x9b\x1d\xad)\xe7\x1eH)\xb5\xf8\xa7\xaf\xe9\x11\xdd\xe9\b\x1b8n\xaf\xd4\xa2j5\x04K\x01\'6^k\xe8\"td\xa4\x14\xf4\x01\xf6\xfc\x93\x9aX\x9c\xf6\xfc\xfcB\x93\x16\x93\x16l\x8eE\x12*\xddM\xd78\xea\x9e\xcaE\"$r*\x01\xcc\x981', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001c40)={{{@in6=@ipv4={[], [], @multicast1}, @in=@multicast1}}, {{@in6=@dev}}}, &(0x7f0000000e80)=0x80ae) stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)) getpgid(0xffffffffffffffff) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001340), &(0x7f0000001380)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000013c0)) lstat(&(0x7f0000001400)='./bus\x00', &(0x7f0000001440)) stat(&(0x7f00000014c0)='./bus\x00', 0x0) getuid() fstat(0xffffffffffffffff, &(0x7f00000015c0)) getpid() getgroups(0x4, &(0x7f00000018c0)=[r5, 0xee00, 0xee00, 0xffffffffffffffff]) sendmmsg$unix(r3, &(0x7f0000001980)=[{&(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000540)=[{&(0x7f00000007c0)="ec4411e344ffa554a03c60467d850c9510d0619c39aae95d1f578f68fd5caa8bbba92ae9d6228566e4fbb87fa4c8531a6168bad982a8d79b4a8898cb1565859c9481e845c8d06d6debcb375b4935e00bd1ea19ad37026f0a771fe8cad4ef7ca06d0fd64c2b8336c78599cafac387c3c5f9bdc3dd3e1c7afe2304ad96d045c93dfeb158c00563", 0x86}], 0x20000042}, {&(0x7f0000001000)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001300)=[{&(0x7f00000012c0)="80afaff153cfbf175efb6baf554c784dc202a6f73b47569b6b4db113ea3c0c011191b344608031369f553ee3395b724bed3c885d15d58948070945de817f", 0x3e}], 0x1, 0x0, 0x0, 0x4}, {&(0x7f00000016c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000001780)="2e2e084f8e6fab76c62bc2c8def3348197abfc17b03ea2931ddc7756c6f69d30aabc0ede573e80445b3ee0e6627c", 0x2e}], 0x0, 0x0, 0x0, 0x40}], 0x3, 0x20000000) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x18, 0x1, 0x0, {0x7f}}, 0x18) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = creat(&(0x7f00000010c0)='./bus\x00', 0x2) fcntl$setstatus(r8, 0x4, 0x40000006100) sendmsg$nl_route_sched(r3, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="42f7ffffffffffffff0000002979080151d731c96656e0ad77ae93c5348614e3f83b530f49baa6d2b688ba7402d934d0b7bc17900396714ec052576b9fcd4e425d688fc0aacd440501dbf5b1d9d51bdc45066bbc074ef41f639339735d20a82e4316"], 0x24}, 0x1, 0x0, 0x0, 0xc0}, 0x20000000) ftruncate(r8, 0x208200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r9, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r8, r10, 0x0, 0x8000fffffffb) 01:48:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:24 executing program 4: r0 = socket$unix(0x1, 0x40000000000005, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'syz_tun\x00\x00\x00N\x00', @ifru_mtu=0x9}) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x3, 0x19) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x33c}, &(0x7f0000000180)=0x360) r3 = dup2(r2, r1) ioctl$TCGETX(r3, 0x5432, &(0x7f0000000000)) write$selinux_load(r3, &(0x7f00000000c0)={0xf97cff8c, 0x8, 'SE Linux', "ee70abbb8365a761490dbbd2006b118271588466fce1dea75044fc75318d4a6f117022f664b2e21c01a8"}, 0x3a) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') [ 714.454192] audit_printk_skb: 1959 callbacks suppressed [ 714.454202] audit: type=1400 audit(1575337704.557:77108): avc: denied { dac_override } for pid=21727 comm="syz-executor.5" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 714.488799] audit: type=1400 audit(1575337704.587:77109): avc: denied { net_admin } for pid=2098 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000500)='./file0\x00', 0x9b) fcntl$setstatus(r2, 0x4, 0x6100) r3 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x40) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0xffffffffffffffc7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r7, 0x4, 0x42000) splice(r6, 0x0, r8, 0x0, 0x6, 0x0) dup3(r6, r7, 0x0) setsockopt$inet_udp_int(r7, 0x11, 0xb, &(0x7f0000000140)=0x2, 0xfffffffffffffc7c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r4, 0x0, 0x6, &(0x7f0000000040)='userS\x00', 0xffffffffffffffff}, 0x30) r10 = getpgid(r9) r11 = openat(r1, &(0x7f0000000180)='./bus\x00', 0x0, 0x200000003) io_setup(0x4f3, &(0x7f0000000580)) fcntl$setlease(r0, 0x400, 0x4) syz_open_procfs(0x0, 0x0) unshare(0x4042020200) r12 = creat(&(0x7f0000000440)='./file0\x00', 0x101) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f00000008c0)=ANY=[], 0x0, 0x0, 0x1000, 0x0) write$binfmt_elf64(r12, &(0x7f0000000080)=ANY=[], 0xfffffef6) r13 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setown(r11, 0x8, r10) io_setup(0x800, &(0x7f00000004c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') open(&(0x7f0000000340)='./file0\x00', 0x40040, 0x28) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="000d9391000000000000000000000000008e06717e23ae5010fe1bc7c76c4bad0a273034438743da7c22b82c6bb7f5314d5059d2a2c559b37507eee536833487cb18bdc08fb1a263bdeb176465b7ecf49b87f078ca451db4192e3a9ad0b1c16e1b1df54095fde29eb7ff535e45ab3432439631ce7733bfd7bf4fe10185b0830575191beedecdd94b939140ca92b3da5fb330e4a40ad96f6a42f506d06a4d63bc9ca10b1fd5ab0d7e06574b1ba4cc71469f67e068aaf87f7b5a2708341d5ceb222d75b17d6c7e8b8927a8feae45e59045b1c0295a3eb4959ad2436fdbb889066d"]}}, 0x8000) ioctl$LOOP_CHANGE_FD(r11, 0x4c06, r0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xffffff25) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000600)=""/138) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r14, &(0x7f0000000a00)="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", 0xffffff5d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f00000009c0)='N\x95h1\x00\xa7\x96\"\x9d\x12\xd9a\"\xde\xd6(\xc8\x9b5\n.x:}\xb5H\x1d\xa6\xf7`\xcc\xef\n-\x8988\x86P\xea\'\x96\x19\x1eL\xd1<\x17\x12j\x81\xdf\x95\x1bP\xd5\xe6SYV>\xdbJ\xf1\xe7E^iQ#@\x87\xc9W\xfa\xe3\x8f\x93\x1ed\xad\xdf\xe6\x16\x8f2U\x9b\xa7u\x00;\xb1)x\x0e\x9d\xd8\xe9\xff\xacp\x02*)wbv\x16\x9e\xc6u\x8f\xd8\xcf\xef\xc8\xc6\x19=\x8f\xdf\xe9\x00\x80W\xd3E\xb7\xdd\xe2\xd6\x1d\xa0\x01\xb0W!\xe87\xb8\xe0\xf9\xad\x1e\xbf\xa2\xeaE\xa0FW\r\xcc\x92\x03\xc0\xefh\r\xd8\xd7ES:W\xa6/v\x1e\xd5c\x85\xe8F\xfbKf\xbchM\xce\xb1=\xa4\x8f\x82\xbd\xe2OB\x96\xc2\x883\xaf9\x04\xc55\x8ax\xa0w\xbf\xfa\x9c\xb9zyN\x86xR6\x8cU\xc4\xd1\xd5 \xbb\xb4\x95\x92\xaalU\xa2h\xa93mK% \xc5=\x91\xb5\xd2\xfeE5IY=', r13}, 0x10) 01:48:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r4, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) r5 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r5, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r5, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000a00)="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", 0xffffff5d) write$P9_RSTAT(r6, &(0x7f0000000200)={0x9a, 0x7d, 0x1, {0x0, 0x93, 0x8, 0x0, {0x8, 0x0, 0x7}, 0x20000000, 0x80000001, 0x100, 0x120000000000, 0x17, '\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x2a, 'system(+ppp0+.mime_type}/-eth0md5sum\xa4eth1}', 0x8, 'security', 0x17, '\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff'}}, 0x9a) r7 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r7, &(0x7f0000000040)="06", 0x1) r8 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40800) r9 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r9, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r9, 0x40046207, 0x0) r10 = syz_open_dev$binderN(0x0, 0x0, 0x0) r11 = mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r10, 0x0) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, &(0x7f0000000000)={0xc, 0x0, &(0x7f00000001c0)=[@free_buffer={0x40086303, r11}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000500)={0x68, 0x0, &(0x7f0000000380)=[@free_buffer={0x40086303, r11}, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f00000002c0)={@ptr={0x70742a85, 0x0, &(0x7f0000000180)=""/18, 0x12, 0x0, 0x3f}, @fda={0x66646185, 0x1, 0x0, 0x24}, @flat=@handle={0x73682a85, 0x101, 0x3}}, &(0x7f0000000340)={0x0, 0x28, 0x48}}, 0x1000}, @acquire={0x40046305, 0x3}, @decrefs={0x40046307, 0x3}], 0xc7, 0x0, &(0x7f0000000400)="e74132db1c504b039957a994c042f93a6d50d465a473cb6c55e7a4965296584583fc339ae1d8ee1b87d70b2f132b89eccbbfe2d307ec67ddc8b92b32388c49b1a8a88e84631bd5df00161e1e8ffc405617208e5636fe8d7e1b28618da30d56f0392e194716418ccd75b8c3ce4fa0b6608c5c3ecd4fd0f99375b7c3c91d2e509c964b70100dafd65ceb209737964e28c82c81691bcc49d5c570a9834622643f5291bbb208192871db837973bf031b954c24bf1e1537cbaa8d07150f728f9d1a4ac30726bcbd9fca"}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r7, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYRESHEX=r1, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES16, @ANYRES16=r4, @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYRES64, @ANYPTR64, @ANYPTR64, @ANYBLOB="2c0e3dd4d3183f1d0324b3469414306bcc0277c523b8c91224d66b27644cc4760f01425ebc89884d52853079925063265fffffe8242622e6d847c0262abac8d3dcca9f0e8262eb30442c3f36507e0da47ec82a4c65dc530e32bab6f890cf498cf2ae6db8002a651121e79e442ad8b22a461040e6f172e3de87414b8e7db8da", @ANYRESOCT=0x0, @ANYBLOB="a878402eaefc9c6f24f330f8317128c2dd7ab06ea9a25596afbe8e6f467f2b2802f4cc01d4840eee5cdaf42b237062cce570da3067dc58e4212f6d3501d1b3c549f1a4063bab2602523f975ebf58880ee5872ed7095d71658cf98352c9c6c2a6779c424afe2d2daa094021620e2bf7e02a06d80fe7d9eadf35fd35569843acdc6b964fc6147b386fb3c30d8edb348f59eca8f3931d5e7d2cb7b05bfae0a96c75e0bb1520854fd52cdb093974b7afd6f2368b9d1c24a7840b6dd1ba42a2f7177ff69c", @ANYPTR64]]], 0x2}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 714.491045] audit: type=1400 audit(1575337704.587:77110): avc: denied { net_admin } for pid=2098 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv6_newrule={0x48, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @mcast1}, @FRA_SRC={0x14, 0x2, @dev}]}, 0x48}}, 0x0) 01:48:25 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'veth0\x00\x00\x00\f\x00'}) dup3(r2, r3, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000000)="1c0000001a00b98a14000000ff0000adf87e28040000000000000000", 0x3a6) fchdir(r4) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/\x05\x04\x00\xa7\x00', 0x80, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000900)=@get={0x1, &(0x7f0000000500)=""/209, 0xa78f}) r6 = getpgrp(0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) setpgid(r6, r7) fchdir(r5) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) creat(&(0x7f0000000a40)='./bus\x00', 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r8) io_setup(0xfffffffc, &(0x7f0000000300)=0x0) io_submit(r9, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000001, 0x0, r8, &(0x7f0000000040), 0x29c}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r10) io_setup(0x1ff, &(0x7f00000000c0)=0x0) io_submit(r11, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000001, 0x0, r10, &(0x7f0000000040), 0x29c}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r12) io_setup(0x1ff, &(0x7f00000000c0)=0x0) io_submit(r13, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000001, 0x0, r12, &(0x7f0000000040), 0x29c}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r14) io_setup(0x1ff, &(0x7f00000000c0)=0x0) io_submit(r15, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000001, 0x0, r14, &(0x7f0000000040), 0x29c}]) r16 = openat$zero(0xffffffffffffff9c, &(0x7f0000000980)='/dev/zero\x00', 0x48880, 0x0) fstat(r16, &(0x7f0000000b40)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) r17 = socket(0x10, 0x4, 0x0) r18 = fcntl$dupfd(r17, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) mkdirat(r18, 0x0, 0x10) openat(r18, &(0x7f0000000080)='./file0\x00', 0x80002, 0x2) r19 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r19, r19, &(0x7f00000002c0)=0x202, 0xdd) [ 714.500689] audit: type=1400 audit(1575337704.597:77111): avc: denied { net_admin } for pid=2099 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 714.510670] audit: type=1400 audit(1575337704.607:77112): avc: denied { net_admin } for pid=2099 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:25 executing program 4: r0 = socket(0x2, 0x2, 0x0) write(r0, &(0x7f0000000100)="260000001000f5680300c10100000016c455ca3801000000000000000000f13a050003006a4f", 0x26) [ 714.512848] audit: type=1400 audit(1575337704.617:77113): avc: denied { net_admin } for pid=2098 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 714.514878] audit: type=1400 audit(1575337704.617:77114): avc: denied { dac_override } for pid=21727 comm="syz-executor.5" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 714.533149] audit: type=1400 audit(1575337704.637:77115): avc: denied { net_admin } for pid=2098 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 714.535116] audit: type=1400 audit(1575337704.637:77116): avc: denied { net_admin } for pid=2098 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 714.536844] audit: type=1400 audit(1575337704.637:77117): avc: denied { net_admin } for pid=2098 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:26 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x54, 0x0, &(0x7f00000001c0)=[@acquire, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000280)={@flat=@handle, @flat=@weak_handle, @flat=@weak_handle={0x77682a85, 0x0, 0x3}}, &(0x7f0000000140)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="83", 0x1, r2) keyctl$revoke(0x3, r2) 01:48:26 executing program 5: futex(&(0x7f0000001a00)=0x4, 0x800000000009, 0x4, 0x0, 0x0, 0x2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000001c0)=0xe, 0xfffffffffffffd53) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xffffffffffffff9c) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000380)=0x10000, 0x4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000006c0)) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@initdev}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000980)=0xffffffffffffffa6) fstat(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) getuid() lstat(&(0x7f0000000ac0)='./bus\x00', &(0x7f0000000b00)) fcntl$getownex(r2, 0x10, &(0x7f0000000b80)) lstat(&(0x7f0000000bc0)='./bus\x00', &(0x7f0000000c00)) fstat(r3, &(0x7f0000000c80)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000d00), &(0x7f0000000d40)=0xc) r6 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000180)='cgroup.procs\x00\xb0\x90Z.\xa4I\xdarKN\xf3\xd1\x81Z\x01E\xd4\vu\xf5|.|\xddM`\xcfS\x14\a\x18\x8fC\x84,\xad\x96\f_\xcd\xe0-k\xaa\x02\x8f\x9b\x1d\xad)\xe7\x1eH)\xb5\xf8\xa7\xaf\xe9\x11\xdd\xe9\b\x1b8n\xaf\xd4\xa2j5\x04K\x01\'6^k\xe8\"td\xa4\x14\xf4\x01\xf6\xfc\x93\x9aX\x9c\xf6\xfc\xfcB\x93\x16\x93\x16l\x8eE\x12*\xddM\xd78\xea\x9e\xcaE\"$r*\x01\xcc\x981', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001c40)={{{@in6=@ipv4={[], [], @multicast1}, @in=@multicast1}}, {{@in6=@dev}}}, &(0x7f0000000e80)=0x80ae) stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)) getpgid(0xffffffffffffffff) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001340), &(0x7f0000001380)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000013c0)) lstat(&(0x7f0000001400)='./bus\x00', &(0x7f0000001440)) stat(&(0x7f00000014c0)='./bus\x00', 0x0) getuid() fstat(0xffffffffffffffff, &(0x7f00000015c0)) getpid() getgroups(0x4, &(0x7f00000018c0)=[r5, 0xee00, 0xee00, 0xffffffffffffffff]) sendmmsg$unix(r3, &(0x7f0000001980)=[{&(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000540)=[{&(0x7f00000007c0)="ec4411e344ffa554a03c60467d850c9510d0619c39aae95d1f578f68fd5caa8bbba92ae9d6228566e4fbb87fa4c8531a6168bad982a8d79b4a8898cb1565859c9481e845c8d06d6debcb375b4935e00bd1ea19ad37026f0a771fe8cad4ef7ca06d0fd64c2b8336c78599cafac387c3c5f9bdc3dd3e1c7afe2304ad96d045c93dfeb158c00563", 0x86}], 0x20000042}, {&(0x7f0000001000)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001300)=[{&(0x7f00000012c0)="80afaff153cfbf175efb6baf554c784dc202a6f73b47569b6b4db113ea3c0c011191b344608031369f553ee3395b724bed3c885d15d58948070945de817f", 0x3e}], 0x1, 0x0, 0x0, 0x4}, {&(0x7f00000016c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000001780)="2e2e084f8e6fab76c62bc2c8def3348197abfc17b03ea2931ddc7756c6f69d30aabc0ede573e80445b3ee0e6627c", 0x2e}], 0x0, 0x0, 0x0, 0x40}], 0x3, 0x20000000) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x18, 0x1, 0x0, {0x7f}}, 0x18) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = creat(&(0x7f00000010c0)='./bus\x00', 0x2) fcntl$setstatus(r8, 0x4, 0x40000006100) sendmsg$nl_route_sched(r3, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="42f7ffffffffffffff0000002979080151d731c96656e0ad77ae93c5348614e3f83b530f49baa6d2b688ba7402d934d0b7bc17900396714ec052576b9fcd4e425d688fc0aacd440501dbf5b1d9d51bdc45066bbc074ef41f639339735d20a82e4316"], 0x24}, 0x1, 0x0, 0x0, 0xc0}, 0x20000000) ftruncate(r8, 0x208200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r9, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r8, r10, 0x0, 0x8000fffffffb) 01:48:26 executing program 0: futex(&(0x7f0000001a00)=0x4, 0x800000000009, 0x4, 0x0, 0x0, 0x2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000001c0)=0xe, 0xfffffffffffffd53) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xffffffffffffff9c) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000380)=0x10000, 0x4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000006c0)) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@initdev}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000980)=0xffffffffffffffa6) fstat(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) getuid() lstat(&(0x7f0000000ac0)='./bus\x00', &(0x7f0000000b00)) fcntl$getownex(r2, 0x10, &(0x7f0000000b80)) lstat(&(0x7f0000000bc0)='./bus\x00', &(0x7f0000000c00)) fstat(r3, &(0x7f0000000c80)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000d00), &(0x7f0000000d40)=0xc) r6 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000180)='cgroup.procs\x00\xb0\x90Z.\xa4I\xdarKN\xf3\xd1\x81Z\x01E\xd4\vu\xf5|.|\xddM`\xcfS\x14\a\x18\x8fC\x84,\xad\x96\f_\xcd\xe0-k\xaa\x02\x8f\x9b\x1d\xad)\xe7\x1eH)\xb5\xf8\xa7\xaf\xe9\x11\xdd\xe9\b\x1b8n\xaf\xd4\xa2j5\x04K\x01\'6^k\xe8\"td\xa4\x14\xf4\x01\xf6\xfc\x93\x9aX\x9c\xf6\xfc\xfcB\x93\x16\x93\x16l\x8eE\x12*\xddM\xd78\xea\x9e\xcaE\"$r*\x01\xcc\x981', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001c40)={{{@in6=@ipv4={[], [], @multicast1}, @in=@multicast1}}, {{@in6=@dev}}}, &(0x7f0000000e80)=0x80ae) stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)) getpgid(0xffffffffffffffff) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001340), &(0x7f0000001380)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000013c0)) lstat(&(0x7f0000001400)='./bus\x00', &(0x7f0000001440)) stat(&(0x7f00000014c0)='./bus\x00', 0x0) getuid() fstat(0xffffffffffffffff, &(0x7f00000015c0)) getpid() getgroups(0x4, &(0x7f00000018c0)=[r5, 0xee00, 0xee00, 0xffffffffffffffff]) sendmmsg$unix(r3, &(0x7f0000001980)=[{&(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000540)=[{&(0x7f00000007c0)="ec4411e344ffa554a03c60467d850c9510d0619c39aae95d1f578f68fd5caa8bbba92ae9d6228566e4fbb87fa4c8531a6168bad982a8d79b4a8898cb1565859c9481e845c8d06d6debcb375b4935e00bd1ea19ad37026f0a771fe8cad4ef7ca06d0fd64c2b8336c78599cafac387c3c5f9bdc3dd3e1c7afe2304ad96d045c93dfeb158c00563", 0x86}], 0x20000042}, {&(0x7f0000001000)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001300)=[{&(0x7f00000012c0)="80afaff153cfbf175efb6baf554c784dc202a6f73b47569b6b4db113ea3c0c011191b344608031369f553ee3395b724bed3c885d15d58948070945de817f", 0x3e}], 0x1, 0x0, 0x0, 0x4}, {&(0x7f00000016c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000001780)="2e2e084f8e6fab76c62bc2c8def3348197abfc17b03ea2931ddc7756c6f69d30aabc0ede573e80445b3ee0e6627c", 0x2e}], 0x0, 0x0, 0x0, 0x40}], 0x3, 0x20000000) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x18, 0x1, 0x0, {0x7f}}, 0x18) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = creat(&(0x7f00000010c0)='./bus\x00', 0x2) fcntl$setstatus(r8, 0x4, 0x40000006100) sendmsg$nl_route_sched(r3, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="42f7ffffffffffffff0000002979080151d731c96656e0ad77ae93c5348614e3f83b530f49baa6d2b688ba7402d934d0b7bc17900396714ec052576b9fcd4e425d688fc0aacd440501dbf5b1d9d51bdc45066bbc074ef41f639339735d20a82e4316"], 0x24}, 0x1, 0x0, 0x0, 0xc0}, 0x20000000) ftruncate(r8, 0x208200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r9, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r8, r10, 0x0, 0x8000fffffffb) 01:48:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') readv(r0, &(0x7f0000000180)=[{&(0x7f0000002380)=""/4085, 0xff5}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)) socket$inet(0x2, 0x2, 0x5) syncfs(0xffffffffffffffff) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$addseals(r1, 0x409, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000180)={0x0, 0xffffffff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40, 0x0, 0xf7ff}) r3 = syz_open_pts(r2, 0x109002) write(r3, &(0x7f0000000000), 0xffffff86) dup3(r3, r2, 0x0) r4 = syz_open_pts(r2, 0x600100) ioctl$TCGETX(r4, 0x5432, &(0x7f00000005c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='rdma.current\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000300)='./bus\x00', 0xa00, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x4) setsockopt$inet_tcp_int(r5, 0x6, 0xf, &(0x7f0000000100)=0x8000, 0x4) clock_getres(0x2, &(0x7f0000000040)) openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x2, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) clone(0x207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x1, 0x80003, 0x1800000000009) r6 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r6) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x6, 0x105082) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f0000000240)={0x4, &(0x7f0000000200)=[{0x80, 0x9, 0xa8, 0x4}, {0x7, 0x83, 0x20}, {0x2, 0xff, 0x12, 0x20}, {0x9, 0x3, 0x80, 0x6}]}) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r8 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r8, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81001) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="7f454c46000002ff05e305000000000000003f0002000038000000cf000000ff030000060020000100ffff060065000000000000000000020000000500000005000000e0ffffff01000080fc375206141c3412f70232737b4bc3b0db3a1064677f2b6e8847ffe96c0aaa2dd76006cbdb336d6fbe270785263d3c3dc023af79674f33504ff6c4f5b78b67800a166f6c40c04ba65031c7a1594e6c2366af4cb544bb53762e8d475d8c1b88a86d9f17d76f3c5be0c309448979941232ffe0901d280180a232b533b29cc0363edc992069cad189bd08e86983d894767b70c3512b066dac0b6c707eb4c9b237daebed2fe8cecc52bf9afb12b43cea066b876084ae7aee74cf2bc681855b3252a7102a980b909432decd8fe979790022215359235cecd1827bc45b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f000000000000000000000000000080000000000000000000000000000000000000000000000000000000009e00000000000000000000000000000000000000000000000000000200000000000000000000000004000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001ce50000229f0000a60000000000000000000000000000000000000000050000000000000000000000001d00000000000000000000000000000000000000000000000000058bc200000000000000000000000000000000000000000000000000400000000000000000c2000000000001000000000000000000000002000000000000000000000000ad1fbca600000000000000000000000000000000000000000000000000000000000000000000000000000000006d600dd95cf8505e000000000000000000000000000008947fa7920e0000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000eeffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000036bedddb0000000000000000000000000000000000000000000000000000000000422c6f532386325b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d56d26397fb755f23200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000e1ff00000000007eb2000000000080000000000000e6f2b5251a9f3467cedab1259601bd0848000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000c8c8b4f5674bf00000000000000000000000000000000000000000000000000000000000000000000000f0ffffffffffffff000000000000000000000000000000000000000000ba0bc55700000000000000000000007f000000000000000000000000000000000000996a88e8e185000000000000000000000000001f0000000000000000000000000000000000000000000000000000000000000000df000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f1e91d501201cc8a82e8000000000000000000000000000000004f1b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000e9ee9ccfe3d7f7e8e8ee8d8035b86a0000faff3f000000000000000000000000000000000000000000000000000500000000000000008000000000000000000009000000000000000000000000000000002c0a54ffd5e450870001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000a9b79855f4d6473846249b26d8b800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea6a1b17a743b20000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000008153d76a0000000000000000000000000000000000000000000000000000000000000000000000000000ff00000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000062fb448e024bd15b8c0dce00000000000000000000070000701017c6d5d740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000103500000000dce6873958c37606fc7683c77a9bf77c2d408bb10b1ae4fd26beb490a4006dd0939fefee1e2f9e13b6b4ecfdda746fd1dacd0053117441e4ef3808ba3f9d53e89b69adc792dfac2f834df8a8bb045d2855d2dd2a8eccf544bf87445748d6eba0baf2a66744b2b8e761dcd433ac5478d8a40abd94bb7d87391ea0cd343fd15e08d028f23576ea6a56defd3a0cd4f9f13f81b9b957316b89d70bc5d12e3344d7d61b7f132c94a8137a213b35d6ca57ef0fd7ea4efdedc0be5f825f0a1584e6adc38c3a36334fd272ec6eeca76d45c7006da677e92578e50000000000009d38924f54b4a0d5735a64c3bf88b2ff3b9c1cefaaa6c82e601ad1142a76baf9017aab3c5507d8b422d8f7d3b938ab0f1cac7b5299a8f25f1a4c47fce5182914bd3b2b783e0f6cb74fae9ed79c121587094e1787fa24d14a6a06878efa91a80733284293b3bdc5c576b46cedf94704c426714b670a4df6a73538c5c31f4b3e22648091d4304ba7932b9e4a9983fc139c57ebc389e9d9ac053e72d26d8b9b54bde2c658d68db90b1cb90c4589dd8a2bedea58f004aad60919a56b42c04a9a6d0cd7ecab1037b4257bea357d4fb0f7603cfefb12221cf41f47f249ccb5b475d240e72addcd8a585a860002a4efe6af7c0e0b5921a6b1e469feca143f8ae98159502f6ebfb9002a4fda30f2fe4e20a3ecbd20377ac5490accb585cc10d5a99c5acd717681f6fef3c96f682fa809dbca3c69540cb18d1c79997d2605c87acb10dc0d08c01bd5efd49f77f1d5cb8a1764eb3178fc078cea6e041eeecc25da41aadeaf7c9540ec746f0bb241fc55b64eeeebced022718e3272c0943bf9a2bea30ce5b990cce618c11798894c0c83bfe69c16afd10e27ca5da9369320d3252281f2309a2a9b2e18ebbe882b6875f032cbc8bae71cdeff84d21f252d4400ed1c66cd15fdeb340c01160666eee1fed875f8a39c3b25950c69c7e0112b02c3b41fab5613a9907e0183d087ee855d5f45e68318d15a33f97c89f8fedb603aea4f08c37a32c0136ba2b472317cb6cede7fc6c032f59832096075b4c26c6e27254c48b07a882924635ccbde8acced01fe642992a951728e0e666f99c5cc638c1e5cf3399eb1842d766fdedb800cffadaa2dce2a11789a8b887ccb1996a59e3607eeae5608d1cda88747a2acb24ee831975f60daab1c465dedac705a54360be38ecaf2108a61677bad1793ec57251bf33f2f1c21862085610aed588f5c918d77e52e461c8cdbff1b337825ef5967a7574906e92fb62ecba041d6738ac2fb5885f2f443f7955c85267abcf70efb164af7b9b1bf9845a276119ae94d5bc84dbfcaa700c585c051678526c61a5dd56436d1cc9edd690000004400000042a5dbcb1e06650f02c22621b4b6197f528d3895747eda5ce432cfe047671f00881c1713041b6580a30107833b78365d0c72c15fb627eca2fc7003a668ab1892d7899aae56b67ab6ce5f3550a0ede93562329049825d514b243c826e5b5e94b4ee55ef099f80a86aa6e042e0307ab63f7757d0d6a9e67280babfa8e8859466b5d17f98cdbd93074a4f6aeaf9b11d80ee9bc04aa6d751e86868d940000000fedefaeac60f4a87bed2cee80fd1cfe6e945fd3db595186a1187391164f6017561dd0090bc47149fedd87bbfdecc5ee685c630ee20033126856535ded6d571cfbb8cb1fa74ceff77c8afea95b912c11925959ddf4a3b1f67fa827492ec7322cbc2c09bdf468a6603dd166118763a00000000000000000000000000001d444f67360104d7af8c181607cf9164bdf46a407b07d640609ff3a687645b0000140000000000000000000000000000006dd6673c2a320064ba9c72bc6d3a7a04ac6a45c9259a51daced9d79a1a60ba4794b5edbd1aeeef3e60e8ddcdfe04b441bb0fa4031f3988365eddaeb97d3cd1de30d28bea07860096e8c140e8dfec967cd12ffbcc2e9eeb481242ca79612f3862ab24dccc3753b611180fce24e658978399e6ad355bbaf326259a9c9d6a0dd8ff59f9a33800c8974063ee25f933ac49bfdcadcba177b7f08da5526a85c6f58fd1bae50af21e32a5f2486eb30000000000000000a46be5a63578741fff1146a1fc86ef1bb0937e53c26aa0daf88349e1660abd97b8010d2ebc8d488110de3b24185605996b3a5efec0d9c8a76d20850cae95397c9b62aea01571cff77500604bf2b577bfd50863f16ac5d2b55baf378b000000000000008a1e58c8387eb1ed4f29d83619e7b4584f4063adad991ab2072cb16e30b2421f7aa0950334f28e66cb8abc4b5f321111651caee5d365a5558468424500cf55b49cc39dc60000000000000000000000000000000055259414041ec8653520047f2fbf7d4019435c3cfff0e2c2ec179c32ae82c1c74a230dd4d49d073925b0cc3f57d49500a3820abb00"/4273], 0xfc7) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ppoll(0x0, 0xfffffffffffffe1b, 0x0, 0x0, 0xcc) fcntl$setstatus(r6, 0x4, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f0000000a00)="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", 0xffffff5d) read(r9, &(0x7f0000000340)=""/250, 0x14df5a54151c3a26) sendfile(r7, r6, 0x0, 0x7ffff) 01:48:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) [ 716.685066] binder: 21794:21796 got transaction with invalid handle, 3 [ 716.734047] binder: 21794:21796 transaction failed 29201/-22, size 72-24 line 3228 [ 716.822649] binder: undelivered TRANSACTION_ERROR: 29201 [ 716.831244] binder: BINDER_SET_CONTEXT_MGR already set [ 716.844735] binder: 21794:21800 ioctl 40046207 0 returned -16 [ 716.904206] binder: 21794:21804 Acquire 1 refcount change on invalid ref 0 ret -22 [ 716.968051] binder: 21794:21804 transaction failed 29189/-22, size 72-24 line 3013 01:48:27 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x54, 0x0, &(0x7f00000001c0)=[@acquire, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000280)={@flat=@handle, @flat=@weak_handle, @flat=@weak_handle={0x77682a85, 0x0, 0x3}}, &(0x7f0000000140)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="83", 0x1, r2) keyctl$revoke(0x3, r2) [ 717.035898] binder: undelivered TRANSACTION_ERROR: 29189 01:48:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000089c0)=[{{&(0x7f00000018c0)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000003a80)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x10, 0x29, 0x3e, 0xfc}}, @tclass={{0x10, 0x29, 0x43, 0xffffffff}}, @tclass={{0x10, 0x29, 0x43, 0xfffffffc}}], 0x30}}], 0x2, 0x0) [ 717.788905] binder_alloc: 21816: binder_alloc_buf, no vma [ 717.802848] binder: 21816:21820 transaction failed 29189/-3, size 72-24 line 3136 01:48:28 executing program 4: pipe(&(0x7f00000013c0)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000001780)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000380)=@isdn={0x22, 0x97, 0x81, 0x9, 0x1}, 0x80, &(0x7f0000000440)=[{&(0x7f00000004c0)="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", 0xfb}, {&(0x7f0000000080)="5c854701969bf896", 0x8}, {&(0x7f0000000400)}], 0x20000000000000be, &(0x7f0000000680)=ANY=[@ANYBLOB="cf5289ddc0ed29977fa5f4da6ca0cd14dd547b222bcaf24b6500bce06293cbd8cf5ae5010400eeb6e2d7bba57d05c2f74f4b019281ad271d00"/66], 0x42}, 0x40) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f00000005c0)=""/157) lseek(r2, 0x0, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') readv(r4, &(0x7f0000002340)=[{&(0x7f0000000c00)=""/4096, 0x1000}], 0x1) readv(r4, &(0x7f0000000580), 0x3c1) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000180)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$setown(r4, 0x8, r5) write$cgroup_int(r4, &(0x7f0000000400)=0x7, 0x12) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x0, 0xffffffffffffffff}, 0x14}}, 0x0) sendto$inet(r4, &(0x7f00000007c0)="79104928c40b694bfb8ff276b25d78f0170dfb5d75bc41bf10b782008bd42a9fc209bdd2b3b37808f882073b261b20bc02a6345629083ac196df8e8453131e2c9f5e2373691594b5b9f7b3eb128cb0495a52a1bebdbd0a18af1c00648097ac872f52607061782ba52140e840296924e9c0d426156e945bda5f43246c95df0d46ae28741a07156f5837fbce25d31c3a237a0de8381314a6782b9b6a164cc7d4feea42bb637ab302a380f9081719214fabd8099979eb3df2eb94820c4af1c53a074f73e9aedad52fcb80ccd28731629ad411c04d3bfc942b93387a0b90dd0d54955136", 0xe2, 0x80, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400545f257fffff0000"], 0xa}}, 0x0) sendfile(r2, r3, 0x0, 0xfffffffffffffffc) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) fstat(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r1, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x8200, 0x41) 01:48:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:28 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='\xe2\xed\x00\x00\x00\x00\x00\x00\x00\xf9\xe6\x8e\xce\xf6', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:scanner_device_t:s0\x00', 0x1fe, 0x1) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0x282001, 0x0) write$UHID_CREATE(r2, &(0x7f0000000300)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000240)=""/144, 0x90, 0x800, 0x3f, 0x5, 0x7, 0x1f}, 0x11c) getsockopt$sock_buf(r1, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) fcntl$getown(r1, 0x9) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x1, 'lapb0\x00', {}, 0x1}) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="86", 0x1}], 0x20000000000002b4) [ 718.102663] binder: undelivered TRANSACTION_ERROR: 29189 01:48:28 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x1004090, 0x0) r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000240)=""/220, 0xdc) 01:48:29 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f00000001c0), 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getpgid(0xffffffffffffffff) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000180)) syz_open_procfs(0x0, 0x0) unshare(0x4040000000) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000480)) socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="83", 0x1, r5) r6 = add_key(&(0x7f00000004c0)='encrypted\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)="27ceda220df6a064dfd1b2889f94bbea9fb3c463a86e51332445a2387e41f4059d0480d25b", 0x25, r5) r7 = request_key(&(0x7f0000000580)='truste\xca\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000440)='{(\'!-\'userGPL&ppp0+\x00', r6) open(&(0x7f0000000000)='./bus\x00', 0x2000, 0x0) keyctl$invalidate(0x15, r7) add_key$user(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x3}, &(0x7f0000000a80)="b956ca6c7e1f", 0x6, 0x0) r8 = add_key$user(0x0, &(0x7f0000000bc0)={'syz', 0x0}, &(0x7f0000000c00), 0x0, 0x0) keyctl$invalidate(0x15, r8) keyctl$negate(0xd, r4, 0x1, 0x0) r9 = memfd_create(&(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iqv\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x00\x00\x00\x00\x00\x00\x00\xae\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.g\x10H\xa8\xc9\x1f\xfc\x1e\xdfF\x16K\a@\x8c7\x1d!\xfd\xb0\xefW\x8f\xb8\x19\x8dS\xcer\x00SE\xdcD\xd2\x98\fy\x8dQ?7m\x9a\xe3\xca\xb0~\xdb*\xa7\xbf\xeftV\xa1\x94\x911\xa7\x8cYiY\xd2\xecF\xec\xb4/\xca\x97~^o\xd74\x11\'\xe1\xce\x06\xe1\xebV\xfd\xaa\x19\xd3\x14\xad\xea=o\xf2\x15g\xa9\xca\xa7\xc6\xd6\xaa\x86\xcc\x03\xcfD\xfe\x0f\xd4\xa7\x9f\xd8\n\x13T\x83\xdb\x19}\xf1\xa9\xac\x9eV\xb9\x15\x852\xfd\xaea\xff\xcb\x86d:\n\x85\x807]\x96\xb4\x96\xbc\xa6\xe6\x86\x80Gy\xfe\x8c\x1aV\xce\xb2h\xfd\xee*\xf0\xb3\xc38o\xac\x96Y\xa6\x81~\x8e\x8b@k\x7f\x88\xdd<}\x91\x83\xb0[\xff\xe3\xb9\xc6P\xd7\xc9\x87 \xef\xc9M\xa7\xbc\x1c\xa4~\x9b\xee\x94\x02&\x980\x10\x96\x96\\\x00\x00\x00\x00\x00', 0x0) pwritev(r9, &(0x7f0000000340)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r2, r9, &(0x7f0000000240), 0xffffffffffff7509) sendfile(r2, r9, 0x0, 0x20020102000007) recvfrom$unix(r3, &(0x7f0000000040)=""/4, 0x5702e87367624ebf, 0x3f00, &(0x7f0000000100)=@abs, 0xffffff8c) ftruncate(r9, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 01:48:29 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x181a41, 0x0) ioctl$TCSETS(r4, 0x40045431, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x0, 0x0, 0xca}) getsockname(r5, 0x0, &(0x7f0000000580)) linkat(0xffffffffffffffff, 0x0, r3, &(0x7f00000006c0)='./file0\x00', 0x1400) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) fchdir(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) r6 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x6100) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) ioctl$EVIOCSREP(r7, 0x40084503, &(0x7f0000000500)=[0x7]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r8 = open(&(0x7f0000000000)='./bus\x00', 0x6880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r8, &(0x7f00000009c0)={0xfffffffffffffd17, 0x35, 0x1, 0x1}, 0xfffffffffffffd9e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)=0x0) sched_rr_get_interval(r9, 0x0) lseek(r6, 0x0, 0x2) sendfile(r6, r8, 0x0, 0xfffffffffffffffc) sendfile(r6, r8, 0x0, 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x6) creat(&(0x7f0000000280)='./bus\x00', 0x24) write$selinux_context(r1, &(0x7f0000000100)='system_u:object_r:semanage_trans_lock_t:s0\n', 0x2b) 01:48:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489192572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000280)={'mangle\x00'}, &(0x7f0000000180)=0x54) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000080)={'teql0\x00', {0x2, 0x4e24, @remote}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sendmmsg(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8042) r5 = socket$inet6(0xa, 0x2, 0x0) dup3(r5, r2, 0x0) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r7, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) write$binfmt_script(r7, &(0x7f0000000200)={'#! ', './file0', [{}, {0x20, '\\'}, {0x20, 'veth0\x00'}, {0x20, '/dev/net/tun\x00'}, {0x20, 'teql0\x00'}, {0x20, 'veth0\x00'}, {0x20, 'veth0\x00'}], 0xa, "816daab188e89148f0be06738d8fe9236edb41f07de356c372993ee28f3d7f9727d7107a8fe087645c726603d1533e187d0dca9633ce9f4bbae7c4bd11"}, 0x75) read(r6, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000056c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:48:29 executing program 0: futex(&(0x7f0000001a00)=0x4, 0x800000000009, 0x4, 0x0, 0x0, 0x2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000001c0)=0xe, 0xfffffffffffffd53) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xffffffffffffff9c) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000380)=0x10000, 0x4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000006c0)) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@initdev}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000980)=0xffffffffffffffa6) fstat(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) getuid() lstat(&(0x7f0000000ac0)='./bus\x00', &(0x7f0000000b00)) fcntl$getownex(r2, 0x10, &(0x7f0000000b80)) lstat(&(0x7f0000000bc0)='./bus\x00', &(0x7f0000000c00)) fstat(r3, &(0x7f0000000c80)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000d00), &(0x7f0000000d40)=0xc) r6 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000180)='cgroup.procs\x00\xb0\x90Z.\xa4I\xdarKN\xf3\xd1\x81Z\x01E\xd4\vu\xf5|.|\xddM`\xcfS\x14\a\x18\x8fC\x84,\xad\x96\f_\xcd\xe0-k\xaa\x02\x8f\x9b\x1d\xad)\xe7\x1eH)\xb5\xf8\xa7\xaf\xe9\x11\xdd\xe9\b\x1b8n\xaf\xd4\xa2j5\x04K\x01\'6^k\xe8\"td\xa4\x14\xf4\x01\xf6\xfc\x93\x9aX\x9c\xf6\xfc\xfcB\x93\x16\x93\x16l\x8eE\x12*\xddM\xd78\xea\x9e\xcaE\"$r*\x01\xcc\x981', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001c40)={{{@in6=@ipv4={[], [], @multicast1}, @in=@multicast1}}, {{@in6=@dev}}}, &(0x7f0000000e80)=0x80ae) stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)) getpgid(0xffffffffffffffff) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001340), &(0x7f0000001380)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000013c0)) lstat(&(0x7f0000001400)='./bus\x00', &(0x7f0000001440)) stat(&(0x7f00000014c0)='./bus\x00', 0x0) getuid() fstat(0xffffffffffffffff, &(0x7f00000015c0)) getpid() getgroups(0x4, &(0x7f00000018c0)=[r5, 0xee00, 0xee00, 0xffffffffffffffff]) sendmmsg$unix(r3, &(0x7f0000001980)=[{&(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000540)=[{&(0x7f00000007c0)="ec4411e344ffa554a03c60467d850c9510d0619c39aae95d1f578f68fd5caa8bbba92ae9d6228566e4fbb87fa4c8531a6168bad982a8d79b4a8898cb1565859c9481e845c8d06d6debcb375b4935e00bd1ea19ad37026f0a771fe8cad4ef7ca06d0fd64c2b8336c78599cafac387c3c5f9bdc3dd3e1c7afe2304ad96d045c93dfeb158c00563", 0x86}], 0x20000042}, {&(0x7f0000001000)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001300)=[{&(0x7f00000012c0)="80afaff153cfbf175efb6baf554c784dc202a6f73b47569b6b4db113ea3c0c011191b344608031369f553ee3395b724bed3c885d15d58948070945de817f", 0x3e}], 0x1, 0x0, 0x0, 0x4}, {&(0x7f00000016c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000001780)="2e2e084f8e6fab76c62bc2c8def3348197abfc17b03ea2931ddc7756c6f69d30aabc0ede573e80445b3ee0e6627c", 0x2e}], 0x0, 0x0, 0x0, 0x40}], 0x3, 0x20000000) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x18, 0x1, 0x0, {0x7f}}, 0x18) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = creat(&(0x7f00000010c0)='./bus\x00', 0x2) fcntl$setstatus(r8, 0x4, 0x40000006100) sendmsg$nl_route_sched(r3, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="240000002e000000001000000095ba62c1000000daca13cdf20be5d0757dc6831a01924196afa45ba6e67db211797cc513d0702b20c0aa0472f908649b72be247683db04c9ee53b3053bbb27c4050b3de2942f4b389666b83e1d663114af7df30543ec0678fd8a981f64ade984e7def8317357b1ccf60e554c6ce72c55d5a93dae25d9e3b9937887d921b4e174cb09aa2605dceafbb4d86e5e44c060df62963b16dab27b786f81ccd7dacdba4eef08dff88f0c7770b0e8cea9e2009ede920f673fa284df9166218116326e40f8e558010ec9f09f1a0b0d0e38627ed60320be8291e83ae2a2f6946a5538a3fa51c5b12ce9d964149411c711bc3be3f58759e1f436abcf3f2588417b9918fc2cc97df4708d9246c0cf2bc274000000", @ANYRES32=0x0, @ANYBLOB="42f7ffffffffffffff0000002979080151d731c96656e0ad77ae93c5348614e3f83b530f49baa6d2b688ba7402d934d0b7bc17900396714ec052576b9fcd4e425d688fc0aacd440501dbf5b1d9d51bdc45066bbc074ef41f639339735d20a82e4316"], 0x24}, 0x1, 0x0, 0x0, 0xc0}, 0x20000000) ftruncate(r8, 0x208200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r9, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r8, r10, 0x0, 0x8000fffffffb) [ 719.475886] audit_printk_skb: 1677 callbacks suppressed [ 719.475895] audit: type=1400 audit(1575337709.577:77677): avc: denied { sys_admin } for pid=2098 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7ffffe, 0x11, r2, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='./cgroup.cpu\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) fcntl$getownex(r4, 0x10, &(0x7f00000003c0)) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000340)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x24, r5, 0x400, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x1}}, [""]}, 0x24}}, 0x81) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x100, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xfff}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x3004d0b0}, 0x20000000) mincore(&(0x7f0000006000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/106) [ 719.476836] audit: type=1400 audit(1575337709.577:77678): avc: denied { net_admin } for pid=2095 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 719.480486] audit: type=1400 audit(1575337709.577:77679): avc: denied { net_admin } for pid=2095 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 719.485094] audit: type=1400 audit(1575337709.577:77680): avc: denied { net_admin } for pid=2095 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 719.488728] audit: type=1400 audit(1575337709.577:77681): avc: denied { net_admin } for pid=2095 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 719.492437] audit: type=1400 audit(1575337709.577:77682): avc: denied { net_admin } for pid=2095 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 719.496222] audit: type=1400 audit(1575337709.577:77683): avc: denied { net_admin } for pid=2095 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 719.499844] audit: type=1400 audit(1575337709.577:77684): avc: denied { net_admin } for pid=2095 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 719.503848] audit: type=1400 audit(1575337709.577:77685): avc: denied { net_admin } for pid=2095 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 719.507156] audit: type=1400 audit(1575337709.607:77686): avc: denied { net_admin } for pid=2095 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:30 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) io_cancel(0x0, 0x0, 0x0) r3 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24006098, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r5 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7ffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="a2aaaaaaaaaaae3d26fe8e0400d52ad2f9af1b2dd5151c409dea2040aaaaf3c0ebb32d60ec4c00050000008e161b2967000800000000004716fcf32cfeb19840c11177217904576bb1412d873a0c7185cecbf9b93435e9faf5aea5f65776f90a1f5c7d26b17aaaa4567c323b6687a52864f1abe8e6997ad8639ef87d9adb930fb800fbff"], &(0x7f0000000040)) setsockopt$packet_int(r5, 0x107, 0x9, &(0x7f00000000c0)=0x2, 0x4) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='environ\x00') read$FUSE(r6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) geteuid() quotactl(0x0, 0x0, 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 01:48:30 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f00000001c0), 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getpgid(0xffffffffffffffff) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000180)) syz_open_procfs(0x0, 0x0) unshare(0x4040000000) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000480)) socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="83", 0x1, r5) r6 = add_key(&(0x7f00000004c0)='encrypted\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)="27ceda220df6a064dfd1b2889f94bbea9fb3c463a86e51332445a2387e41f4059d0480d25b", 0x25, r5) r7 = request_key(&(0x7f0000000580)='truste\xca\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000440)='{(\'!-\'userGPL&ppp0+\x00', r6) open(&(0x7f0000000000)='./bus\x00', 0x2000, 0x0) keyctl$invalidate(0x15, r7) add_key$user(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x3}, &(0x7f0000000a80)="b956ca6c7e1f", 0x6, 0x0) r8 = add_key$user(0x0, &(0x7f0000000bc0)={'syz', 0x0}, &(0x7f0000000c00), 0x0, 0x0) keyctl$invalidate(0x15, r8) keyctl$negate(0xd, r4, 0x1, 0x0) r9 = memfd_create(&(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iqv\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x00\x00\x00\x00\x00\x00\x00\xae\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.g\x10H\xa8\xc9\x1f\xfc\x1e\xdfF\x16K\a@\x8c7\x1d!\xfd\xb0\xefW\x8f\xb8\x19\x8dS\xcer\x00SE\xdcD\xd2\x98\fy\x8dQ?7m\x9a\xe3\xca\xb0~\xdb*\xa7\xbf\xeftV\xa1\x94\x911\xa7\x8cYiY\xd2\xecF\xec\xb4/\xca\x97~^o\xd74\x11\'\xe1\xce\x06\xe1\xebV\xfd\xaa\x19\xd3\x14\xad\xea=o\xf2\x15g\xa9\xca\xa7\xc6\xd6\xaa\x86\xcc\x03\xcfD\xfe\x0f\xd4\xa7\x9f\xd8\n\x13T\x83\xdb\x19}\xf1\xa9\xac\x9eV\xb9\x15\x852\xfd\xaea\xff\xcb\x86d:\n\x85\x807]\x96\xb4\x96\xbc\xa6\xe6\x86\x80Gy\xfe\x8c\x1aV\xce\xb2h\xfd\xee*\xf0\xb3\xc38o\xac\x96Y\xa6\x81~\x8e\x8b@k\x7f\x88\xdd<}\x91\x83\xb0[\xff\xe3\xb9\xc6P\xd7\xc9\x87 \xef\xc9M\xa7\xbc\x1c\xa4~\x9b\xee\x94\x02&\x980\x10\x96\x96\\\x00\x00\x00\x00\x00', 0x0) pwritev(r9, &(0x7f0000000340)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r2, r9, &(0x7f0000000240), 0xffffffffffff7509) sendfile(r2, r9, 0x0, 0x20020102000007) recvfrom$unix(r3, &(0x7f0000000040)=""/4, 0x5702e87367624ebf, 0x3f00, &(0x7f0000000100)=@abs, 0xffffff8c) ftruncate(r9, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 01:48:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x20) tkill(r1, 0x200b) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x101a80) r4 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r4, &(0x7f00000001c0)=[{&(0x7f00000000c0)="989d66e798352b43537768d3beb3784c267ccfad871c16ba526a1b863a4f12cc253a5a6712fc225630f0223a710e82abff4e0eefe6bba9f67f1779767b01e178343c8ebd14f291317eddc995443e677982feb3e3129497d62ac34457d26108ba034b", 0x62}, {&(0x7f0000000240)="c8be0b729c517d026f6ecd4e4df770715494563f4146efba577a4aaff0f2bad0f86e1efba8f9064ae819d4303ee72fa012bc452d751378729f6d38cdee652c132b0d900c00227dd8620041f7d188d105f445ccaf05be9dc19afe54a7214bfc47af4c7f7185536d932c0cf4a0ad579de946a69455136598a178c238c2e97029214a", 0xfffffffffffffe5c}, {&(0x7f0000000300)="6fdb35b29ec296debc3b6927dd0139f2c246762efd8abee2a180bc672bc3b8571eca903f0ad8aa3710fd48811c7d81a41190564147e924e3c04af1820fddb7dc25bd94b60c45d7c760702b1c17896aefb9fac33403733dd0d860e5b195528d896cfec7951867876e2f7cc0626896f6a4af0f4fe15051b99b56b81e3bf7c43e", 0x7f}, {&(0x7f0000000380)="58650897b31a573110055d80fc8b7f71846e434f2836c56d9465c377a99f12502c9fa07c1cd228616187b59d778a29e9ee6f3c5eda7aa8529ae0a858603f7459e031e43f003058f43cf6ea63f9502bb45d01a860416a9ba850d377c60fe8ce64af3b54671ee68a151b02f57a4f02eded4a3d224ab5eb8957132b32e0b129ad3aa0488792a31be8be3b391be3d1e3202927e7c7370ba515e40325127150f83855411edd", 0xa3}, {&(0x7f0000000440)="a7704fd0751b03d8b9847aa6238c301f7dfea716e5f566b952f89979275331de40534a2180793d1774b3438cab6b518cfc7b6745600a4fa5c37b9d8b4b654f3cccbba8853623d7a574a0001cd77a0024d51715f68dacea6d0c83ce035a9c77366b03403b51b217a9c2d2dea878d4bded74bf440d27b3b0ecadb9e392f0ee4e7645b553", 0x83}, {&(0x7f0000000540)="f6c01989cc2e8018b05861e5755419e61b5453bf2e2cd6b6e0d82d8b652f787e822384cb2b413a9f424b1fd77504b4f5d596a1a8b7cc7076ae8e620b19a468cd06512fbe1f06b59f170fd844e613701475f8fcf4373356f67bf4d2b9f826e8770d273d26ad3fb5bf60918014d16747acf0d2059d028ae7092fdd2de6eaf86adf2056b6d517dc1c310a1bcfa4b8fe1df48c892b2617a6b2172ddd771be7edbc7a4b791fea99113b60161a4f6a7494dda8f8acf3aa66e14e424a", 0xb9}, {&(0x7f0000000600)="a2454799fd11ec39a99b160a48f0bd8823d349ef7af67004e00bf582b110221e9832730f51fbfd62c415ec7e8038805c854f18098e3d665688eaed4f9b1d5ea0db5c9692a36ae771eee7052dbf27d62a66e9a19d4263bfe01fe4950887e0d52247deeb0f8b", 0x65}, {&(0x7f0000000680)="a17e7e8f5136904cc75cf3b626cfc7dd3133d9edb9997d2fdcd284b18055072516fa1c98ad74fbf671dc1b116d19a15b5dbf83d1713f703acc9bb0e89e9fe1eb637391307123476d9aa07e48b782801d57917eb5f0b985bc0bbbca40fc1b86639fabea2973cb857dba62bf79c8eebb66106c433b179431eaa7ad796cf77a76756439f16803b6358b461acd6ea4f8b3bf3321a4df7cfed98ba49078af8c18d51b912d19", 0x41e}], 0x8, 0x81001) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r5 = socket$inet(0x2, 0x3, 0x19) r6 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r6, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="666c7465720000000000ebffffff00000000000000000000000000000000003c038000"], &(0x7f0000000180)=0x360) r7 = dup2(r6, r5) ioctl$TCGETX(r7, 0x5432, &(0x7f0000000000)) ioctl$KDMKTONE(r7, 0x4b30, 0x5) sendfile(r3, r2, 0x0, 0x7ffff) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') readv(r8, &(0x7f0000002340)=[{&(0x7f0000000c00)=""/4096, 0x1000}], 0x1) readv(r8, &(0x7f0000000580), 0x3c1) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000180)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$setown(r8, 0x8, r9) wait4(r9, &(0x7f0000000740), 0x8, &(0x7f0000000780)) 01:48:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:31 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000180)=0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e70e) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)=0x0) sched_setparam(r5, &(0x7f0000000140)) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x11) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$FUSE_INIT(r4, &(0x7f0000000180)={0x50, 0xfffffffffffffffe}, 0x50) clone(0x2142001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)=0x11000490) write$cgroup_type(r6, &(0x7f0000000200), 0xffc8) socket(0x0, 0x4, 0x0) mkdir(&(0x7f00000004c0)='./control\x00', 0x1e6) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000500)=ANY=[@ANYBLOB="0000000000000010000000000000000000000f0000000000deb746ddcfd157530461b34b71ca438e6e3afd8439ceaa646cbd80ccf7a19ad46cbbd0b53e2d996bce24d167fd8403bf247b3a40a794051fc3ab037987800961140fa94541f1733c37a86392feff44d49bda969af207b5eafdebc79e73e28b478f8c005fb6d87e77f87a43d0b55c00a931ce168de2aefab2f6a72dcb0ba1546624ca19eff1884507c121e59db1e1429bbf8e01c785093c234aef39fae46578728c41db894c9919078abbfed2c487176b8202943fe7dce1b8d4e4a0e0f73c507d443ff45ca7d17418b727"]) ioctl$RNDGETENTCNT(r7, 0x80045200, &(0x7f0000000340)) r8 = syz_open_procfs(r5, &(0x7f0000000380)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\xe5u\xff\xfb\x1c\xaa$F(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f@uDg\xb4DU\xb3') write$selinux_context(r8, &(0x7f00000000c0)='\x82\xfb3\xeeS\x81\xa6system_u:obg_exec_t:s0\x00', 0x1e) accept4$unix(r1, 0x0, &(0x7f0000000000), 0x800) write$smack_current(r8, &(0x7f0000000480)=ANY=[@ANYBLOB="f9d14bfdeeac0df702001f153dce6f"], 0x2b) r9 = open(&(0x7f0000022ff6)='./control\x00', 0x20000, 0x0) mkdirat(r9, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r9, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(r9, &(0x7f0000000140)='./control\x00', 0x0) rmdir(&(0x7f0000000400)='./file0\x00') 01:48:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x0, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x5}, 0x8, 0x10, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0x10}, 0x78) 01:48:31 executing program 5: socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0xfffffffffffffffd, @mcast2, 0x2}, 0x1c) clone(0x400000040000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = memfd_create(&(0x7f0000000380)='\x00', 0x0) poll(0x0, 0x0, 0x4) ftruncate(r3, 0x1000400) sendfile(r2, r3, 0x0, 0xfffdfdeb) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r5 = open(&(0x7f0000000340)='./file0\x00', 0x220060, 0x2) setsockopt$inet_udp_int(r5, 0x11, 0x0, &(0x7f0000000080)=0x5, 0xffffffffffffffd0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000880)={{{@in=@broadcast, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$nl_route(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@ipv4_newrule={0x34, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, [@FRA_DST={0x8, 0x1, @empty}, @FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r9}}]}, 0x34}}, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000000c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r11, 0x40045431, &(0x7f00003b9fdc)) r12 = syz_open_pts(r11, 0x4000000000000002) r13 = dup3(r12, r10, 0x0) ioctl$TCXONC(r13, 0x540a, 0x0) ioctl$TCXONC(r13, 0x540a, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r13, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$nl_route(r15, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@ipv4_newrule={0x34, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, [@FRA_DST={0x8, 0x1, @empty}, @FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r17}}]}, 0x34}}, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r18, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000400)=0xc) r20 = syz_open_procfs(0x0, 0x0) read$FUSE(r20, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r20, 0xb704, &(0x7f0000000440)=0x0) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r23, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$nl_route(r22, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000002000010000000000000000000200000000000000130000000c0000000000000c001400", @ANYRES32=0x0, @ANYRES32=r24], 0x34}}, 0x0) r25 = getegid() getgroups(0x6, &(0x7f00000002c0)=[0xffffffffffffffff, 0xee01, 0x0, r25, 0xee00, 0xee00]) r26 = getegid() getgroups(0x6, &(0x7f00000002c0)=[0xffffffffffffffff, 0xee01, 0x0, r26, 0xee00, 0xee00]) r27 = getegid() getgroups(0x6, &(0x7f00000002c0)=[0xffffffffffffffff, 0xee01, 0x0, r27, 0xee00, 0xee00]) r28 = getegid() getgroups(0x6, &(0x7f00000002c0)=[0xffffffffffffffff, 0xee01, 0x0, r28, 0xee00, 0xee00]) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r30 = getegid() getgroups(0x6, &(0x7f00000002c0)=[0xffffffffffffffff, 0xee01, 0x0, r30, 0xee00, 0xee00]) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r4, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000007c0)={{}, {0x1, 0x4}, [{0x2, 0x1, r6}, {0x2, 0x2, r9}, {0x2, 0x1, r14}, {0x2, 0x6de2c3d82996f52a, r17}, {0x2, 0xc977ffbc0ce0b72b, r19}, {0x2, 0x2, r21}, {0x2, 0xc, r31}], {0x4, 0x4}, [{0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x1, r25}, {0x8, 0x4, r26}, {0x8, 0x6, r27}, {0x8, 0x2, r28}, {0x8, 0x3, r29}, {0x8, 0x2, r30}], {0x10, 0x1}, {0x20, 0x1}}, 0x94, 0x1) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x801c7011, &(0x7f00000003c0)) open(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000180)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r32 = socket(0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r32, 0x8933, &(0x7f00000004c0)={'ip_vti0\x00'}) r33 = socket(0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r33, 0x8933, &(0x7f00000004c0)={'ip_vti0\x00'}) r34 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r34, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)}, 0x0) socket(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) read(r35, &(0x7f0000000200)=""/250, 0xffffff7e) sendmsg$nl_route(r35, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000540)=@setlink={0x24, 0x13, 0x1, 0x0, 0xfffffffc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x90b41241fcd07b7d}, [@IFLA_VFINFO_LIST={0x4}]}, 0xfffffffffffffd28}}, 0x0) socket(0xa, 0x1, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) 01:48:32 executing program 0: futex(&(0x7f0000001a00)=0x4, 0x800000000009, 0x4, 0x0, 0x0, 0x2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000001c0)=0xe, 0xfffffffffffffd53) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xffffffffffffff9c) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000380)=0x10000, 0x4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000006c0)) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@initdev}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000980)=0xffffffffffffffa6) fstat(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) getuid() lstat(&(0x7f0000000ac0)='./bus\x00', &(0x7f0000000b00)) fcntl$getownex(r2, 0x10, &(0x7f0000000b80)) lstat(&(0x7f0000000bc0)='./bus\x00', &(0x7f0000000c00)) fstat(r3, &(0x7f0000000c80)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000d00), &(0x7f0000000d40)=0xc) r6 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000180)='cgroup.procs\x00\xb0\x90Z.\xa4I\xdarKN\xf3\xd1\x81Z\x01E\xd4\vu\xf5|.|\xddM`\xcfS\x14\a\x18\x8fC\x84,\xad\x96\f_\xcd\xe0-k\xaa\x02\x8f\x9b\x1d\xad)\xe7\x1eH)\xb5\xf8\xa7\xaf\xe9\x11\xdd\xe9\b\x1b8n\xaf\xd4\xa2j5\x04K\x01\'6^k\xe8\"td\xa4\x14\xf4\x01\xf6\xfc\x93\x9aX\x9c\xf6\xfc\xfcB\x93\x16\x93\x16l\x8eE\x12*\xddM\xd78\xea\x9e\xcaE\"$r*\x01\xcc\x981', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001c40)={{{@in6=@ipv4={[], [], @multicast1}, @in=@multicast1}}, {{@in6=@dev}}}, &(0x7f0000000e80)=0x80ae) stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)) getpgid(0xffffffffffffffff) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001340), &(0x7f0000001380)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000013c0)) lstat(&(0x7f0000001400)='./bus\x00', &(0x7f0000001440)) stat(&(0x7f00000014c0)='./bus\x00', 0x0) getuid() fstat(0xffffffffffffffff, &(0x7f00000015c0)) getpid() getgroups(0x4, &(0x7f00000018c0)=[r5, 0xee00, 0xee00, 0xffffffffffffffff]) sendmmsg$unix(r3, &(0x7f0000001980)=[{&(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000540)=[{&(0x7f00000007c0)="ec4411e344ffa554a03c60467d850c9510d0619c39aae95d1f578f68fd5caa8bbba92ae9d6228566e4fbb87fa4c8531a6168bad982a8d79b4a8898cb1565859c9481e845c8d06d6debcb375b4935e00bd1ea19ad37026f0a771fe8cad4ef7ca06d0fd64c2b8336c78599cafac387c3c5f9bdc3dd3e1c7afe2304ad96d045c93dfeb158c00563", 0x86}], 0x20000042}, {&(0x7f0000001000)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001300)=[{&(0x7f00000012c0)="80afaff153cfbf175efb6baf554c784dc202a6f73b47569b6b4db113ea3c0c011191b344608031369f553ee3395b724bed3c885d15d58948070945de817f", 0x3e}], 0x1, 0x0, 0x0, 0x4}, {&(0x7f00000016c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000001780)="2e2e084f8e6fab76c62bc2c8def3348197abfc17b03ea2931ddc7756c6f69d30aabc0ede573e80445b3ee0e6627c", 0x2e}], 0x0, 0x0, 0x0, 0x40}], 0x3, 0x20000000) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x18, 0x1, 0x0, {0x7f}}, 0x18) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = creat(&(0x7f00000010c0)='./bus\x00', 0x2) fcntl$setstatus(r8, 0x4, 0x40000006100) sendmsg$nl_route_sched(r3, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="42f7ffffffffffffff0000002979080151d731c96656e0ad77ae93c5348614e3f83b530f49baa6d2b688ba7402d934d0b7bc17900396714ec052576b9fcd4e425d688fc0aacd440501dbf5b1d9d51bdc45066bbc074ef41f639339735d20a82e4316"], 0x24}, 0x1, 0x0, 0x0, 0xc0}, 0x20000000) ftruncate(r8, 0x208200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r9, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r8, r10, 0x0, 0x8000fffffffb) 01:48:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:32 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="47e64389", @ANYRES16=0x0, @ANYBLOB="0000000000000000000011000000"]}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) read(0xffffffffffffffff, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x1, &(0x7f0000000080)=0x1, 0x4) r2 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) sendfile(r1, r2, 0x0, 0xfffffffd) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:48:32 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x2) [ 722.967823] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:48:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:33 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000300)=[@acquire, @request_death, @clear_death], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f00000000c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000200)='\b'}) 01:48:33 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000080)) fchdir(r0) r1 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = getpid() syz_genetlink_get_family_id$tipc(0x0) sched_setscheduler(r3, 0x5, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000200)=0x7) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ioctl$TIOCNOTTY(r4, 0x5422) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r5, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x7fff, 0x3ff, 0x6}, {0x80000001, 0x2, 0x20, 0x8}, {0x0, 0x3f, 0x7, 0xffffffff}, {0x6, 0xfffffffffffffffd, 0x7fff, 0x7ff}]}, 0x8) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc)=0x2, 0xfffffffffffffe91) sync_file_range(r4, 0x922, 0x8000000000006, 0x3) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd000000100002000000000000e600cfb193e7ee00"/88, 0x58}], 0x1) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="73de6d17b7df1dae5c69e073e79988cf1d49e1f96eeb0e43bfacb8219662cf45dfae6ec4e8f04ccafc43aa33ee3b3402175e17a13bd41f0aaff89536f9", @ANYRES16=r7], 0x2}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x0, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r8, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r8, 0x0) r9 = socket$netlink(0x10, 0x3, 0x4) writev(r9, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd000000100002000000000000e600cfb193e7ee00"/88, 0x58}], 0x1) r10 = socket$netlink(0x10, 0x3, 0x4) writev(r10, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd000000100002000000000000e600cfb193e7ee00"/88, 0x58}], 0x1) write$binfmt_misc(r10, &(0x7f0000000740)=ANY=[], 0xfffffffffffffdfd) sync_file_range(r5, 0xffffffffffffffff, 0x8000000000000004, 0x6) write$P9_RLINK(r4, &(0x7f0000000000)={0x7}, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r11, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) sendfile(r1, r11, &(0x7f0000000140), 0x8fff) syz_open_procfs(r3, 0x0) 01:48:33 executing program 5: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a736572696f5f6465766963655f743a7330207379736164d05f7500"], 0x2e) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 01:48:33 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000180)=0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e70e) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)=0x0) sched_setparam(r5, &(0x7f0000000140)) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x11) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$FUSE_INIT(r4, &(0x7f0000000180)={0x50, 0xfffffffffffffffe}, 0x50) clone(0x2142001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)=0x11000490) write$cgroup_type(r6, &(0x7f0000000200), 0xffc8) socket(0x0, 0x4, 0x0) mkdir(&(0x7f00000004c0)='./control\x00', 0x1e6) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000500)=ANY=[@ANYBLOB="0000000000000010000000000000000000000f0000000000deb746ddcfd157530461b34b71ca438e6e3afd8439ceaa646cbd80ccf7a19ad46cbbd0b53e2d996bce24d167fd8403bf247b3a40a794051fc3ab037987800961140fa94541f1733c37a86392feff44d49bda969af207b5eafdebc79e73e28b478f8c005fb6d87e77f87a43d0b55c00a931ce168de2aefab2f6a72dcb0ba1546624ca19eff1884507c121e59db1e1429bbf8e01c785093c234aef39fae46578728c41db894c9919078abbfed2c487176b8202943fe7dce1b8d4e4a0e0f73c507d443ff45ca7d17418b727"]) ioctl$RNDGETENTCNT(r7, 0x80045200, &(0x7f0000000340)) r8 = syz_open_procfs(r5, &(0x7f0000000380)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\xe5u\xff\xfb\x1c\xaa$F(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f@uDg\xb4DU\xb3') write$selinux_context(r8, &(0x7f00000000c0)='\x82\xfb3\xeeS\x81\xa6system_u:obg_exec_t:s0\x00', 0x1e) accept4$unix(r1, 0x0, &(0x7f0000000000), 0x800) write$smack_current(r8, &(0x7f0000000480)=ANY=[@ANYBLOB="f9d14bfdeeac0df702001f153dce6f"], 0x2b) r9 = open(&(0x7f0000022ff6)='./control\x00', 0x20000, 0x0) mkdirat(r9, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r9, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(r9, &(0x7f0000000140)='./control\x00', 0x0) rmdir(&(0x7f0000000400)='./file0\x00') [ 723.858692] binder: 21963:21965 got transaction to context manager from process owning it [ 723.916363] binder: 21963:21965 transaction failed 29201/-22, size 0-0 line 3004 [ 723.964209] binder: undelivered death notification, 0000000000000000 [ 724.029242] binder: 21963:21968 got transaction to context manager from process owning it [ 724.097177] binder: 21963:21968 transaction failed 29201/-22, size 0-0 line 3004 01:48:34 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208204) r2 = open(&(0x7f0000000140)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) futex(0x0, 0x8c, 0x1, 0x0, &(0x7f00000002c0), 0x0) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) write$UHID_INPUT(r1, 0x0, 0x560) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r5) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r7, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) fcntl$setstatus(r7, 0x4, 0x800) r8 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r8, &(0x7f0000000440), 0x78, 0x81001) prctl$PR_SET_FPEXC(0xc, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) fcntl$setstatus(r5, 0x4, 0x0) sendfile(r6, r5, 0x0, 0x7ffff) ioctl$GIO_UNIMAP(r5, 0x4b66, &(0x7f0000000200)={0x4, &(0x7f0000000280)=[{}, {}, {}, {}]}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 724.160646] binder: undelivered death notification, 0000000000000000 01:48:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) [ 724.485213] audit_printk_skb: 2103 callbacks suppressed [ 724.485222] audit: type=1400 audit(1575337714.587:78388): avc: denied { net_admin } for pid=2094 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 724.520804] audit: type=1400 audit(1575337714.617:78389): avc: denied { read } for pid=21969 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 724.528285] audit: type=1400 audit(1575337714.627:78390): avc: denied { net_admin } for pid=2097 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 724.529691] audit: type=1400 audit(1575337714.627:78391): avc: denied { dac_override } for pid=21975 comm="syz-executor.4" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:35 executing program 0: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="a504", 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40246608, &(0x7f00000013c0)={0x7, 0x6, 0x6, 0xcd79, 0x2, 0x20}) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'syz_tun\x00', &(0x7f0000000040)=ANY=[]}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) gettid() r3 = gettid() rt_tgsigqueueinfo(0x0, r3, 0x22, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000001540)={'filter\x00', 0x4}, 0x68) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000180)={'syz_tun\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="3bc89847ff000000"]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001400)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 724.530201] audit: type=1400 audit(1575337714.627:78392): avc: denied { net_admin } for pid=2097 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:35 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) recvmmsg(r0, &(0x7f0000003140), 0x0, 0x100, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x41) r4 = getpid() syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sched_setscheduler(r4, 0x5, &(0x7f0000000040)) r5 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r6 = dup(0xffffffffffffffff) r7 = socket(0x10, 0x80002, 0x0) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r7, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x5, &(0x7f0000000140)=0x32, 0xfefe) connect$inet(r8, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f00000000c0), 0x0, 0x40800) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f00000002c0)={'gretap0\x00'}) connect$netlink(r7, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc)=0x2, 0xfffffffffffffe91) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$binfmt_misc(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB="ee"], 0x1) sendfile(r2, r5, &(0x7f0000000140), 0x8fff) [ 724.546833] audit: type=1400 audit(1575337714.647:78393): avc: denied { net_admin } for pid=2099 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 724.549045] audit: type=1400 audit(1575337714.647:78394): avc: denied { net_admin } for pid=2099 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 724.564690] audit: type=1400 audit(1575337714.667:78395): avc: denied { net_admin } for pid=2097 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:35 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000180)=0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e70e) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)=0x0) sched_setparam(r5, &(0x7f0000000140)) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x11) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$FUSE_INIT(r4, &(0x7f0000000180)={0x50, 0xfffffffffffffffe}, 0x50) clone(0x2142001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)=0x11000490) write$cgroup_type(r6, &(0x7f0000000200), 0xffc8) socket(0x0, 0x4, 0x0) mkdir(&(0x7f00000004c0)='./control\x00', 0x1e6) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000500)=ANY=[@ANYBLOB="0000000000000010000000000000000000000f0000000000deb746ddcfd157530461b34b71ca438e6e3afd8439ceaa646cbd80ccf7a19ad46cbbd0b53e2d996bce24d167fd8403bf247b3a40a794051fc3ab037987800961140fa94541f1733c37a86392feff44d49bda969af207b5eafdebc79e73e28b478f8c005fb6d87e77f87a43d0b55c00a931ce168de2aefab2f6a72dcb0ba1546624ca19eff1884507c121e59db1e1429bbf8e01c785093c234aef39fae46578728c41db894c9919078abbfed2c487176b8202943fe7dce1b8d4e4a0e0f73c507d443ff45ca7d17418b727"]) ioctl$RNDGETENTCNT(r7, 0x80045200, &(0x7f0000000340)) r8 = syz_open_procfs(r5, &(0x7f0000000380)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\xe5u\xff\xfb\x1c\xaa$F(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f@uDg\xb4DU\xb3') write$selinux_context(r8, &(0x7f00000000c0)='\x82\xfb3\xeeS\x81\xa6system_u:obg_exec_t:s0\x00', 0x1e) accept4$unix(r1, 0x0, &(0x7f0000000000), 0x800) write$smack_current(r8, &(0x7f0000000480)=ANY=[@ANYBLOB="f9d14bfdeeac0df702001f153dce6f"], 0x2b) r9 = open(&(0x7f0000022ff6)='./control\x00', 0x20000, 0x0) mkdirat(r9, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r9, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(r9, &(0x7f0000000140)='./control\x00', 0x0) rmdir(&(0x7f0000000400)='./file0\x00') [ 724.566556] audit: type=1400 audit(1575337714.667:78396): avc: denied { net_admin } for pid=2097 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 724.568494] audit: type=1400 audit(1575337714.667:78397): avc: denied { net_admin } for pid=2097 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:36 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000740)=@add_del={0x2, &(0x7f0000000780)='veth0_to_bridge\x00'}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x109100, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r3, 0x0, 0x368, 0xf1, &(0x7f0000000ac0)="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", &(0x7f0000000600)=""/241, 0x2, 0x0, 0x0, 0x173, &(0x7f0000000f80)="eaa66e465b86a9ab8bbf950d4bd3cdc0872f805d5f8a68fd29ee253f8ca6bfc0da67c5e50f71b6fedc787c851f56d98553180dfc987cccfc27aa2ba8832c0dd8d55e5c85a210fccddbe2d5b471", &(0x7f00000007c0)="9e2e6d3af5f4a20f4c14be57b6f8f2aa8bb6dd871910acd6d5bb01287131b975d8fdd193b51edfa882821e0a2c3e0bd4afe5f4a7ae38a2c12873de31036ef9edb4ef9e15cc7cd41668ba72814f292029f979d66aa6d1990359fdfff7f9f19961a477f65995f34965870e8e18965c53dcb35e3b451aa742da76292bc490ee9eab88f07019a5f89d6cd8ec7b6a23c8ad56cfe0b6d88d06e36125bd4624d5a65d6dc4d4731e91ac"}, 0x40) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000580), &(0x7f00000000c0)=0x60) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000009c0)={0x8, 0x35, 0x1}, 0x8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) write(0xffffffffffffffff, &(0x7f0000000900)="d0d7d5ac71f39a2bb5e867c5e6090a05d3f946e80e982367440cf70b89c5430c184f3bdee2a4142c42ccfbae88763a3fd8d493d5fbb0d171f4fe3373689f673900a79dd947e76901e7acabe3f9194239e58bcb29c30228088666ed01c919c7fddd4dc25e8f35beb988d8f383b3ac5202aab866542938c193455f314ed4a33954c2f1eeb32a24c12cea441c34e067527df850991d824fd766481d68611b1b1e77b10f8123535c54105e925bfd8d49488588a50d19cef6740fb145fe3de8f6", 0xbe) sched_rr_get_interval(r8, &(0x7f0000000a80)) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000700)={r1, 0x2, 0x0, 0x1, &(0x7f0000000500)=[0x0], 0x1}, 0x20) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000400)={'team0\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) r9 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r9, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev, 0x200000000003}, 0x1c) sendmsg(r9, &(0x7f0000000000)={&(0x7f0000000f00)=@in={0x2, 0x4e25, @rand_addr=0x5}, 0xfffffffffffffed7, 0x0, 0x0, &(0x7f00000003c0), 0x18}, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) vmsplice(r10, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003cc0)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000c40)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003dc0)=@can_newroute={0x44, 0x18, 0x200, 0x70bd2b, 0x25dfdbff, {0x1d, 0x1, 0x2}, [@CGW_SRC_IF={0x8, 0x9, r11}, @CGW_DST_IF={0x8, 0xa, r11}, @CGW_LIM_HOPS={0x8, 0xd, 0x4}, @CGW_MOD_SET={0x18, 0x4, {{{0x4, 0x0, 0x1}, 0x0, 0x3, 0x0, 0x0, "4845c63c7692ee81"}, 0x2}}]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000003c0)={'yam0\x00', r11}) getpeername$packet(r10, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, &(0x7f0000003600)) getpeername$packet(r10, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) getsockname$packet(r10, &(0x7f00000041c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004200)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f00000012c0)={{{@in=@initdev, @in6=@loopback}}, {{@in6=@empty}, 0x0, @in=@initdev}}, 0x0) socketpair(0x3, 0x800, 0x6, &(0x7f0000001100)) r12 = socket$inet6(0xa, 0x400000000001, 0x0) close(r12) getsockopt$inet_pktinfo(r12, 0x0, 0x8, &(0x7f0000000580)={0x0, @broadcast, @dev}, &(0x7f00000005c0)=0xc) r13 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r13, 0x2007fff) sendfile(r12, r13, &(0x7f0000d83ff8), 0x8000fffffffe) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r14, 0x0, 0x11, &(0x7f00000013c0)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000880)=0xe8) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000002980)={'irlan0\x00', r15}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) accept4$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, &(0x7f00000001c0)=0x10, 0x100000) creat(&(0x7f0000000280)='./bus\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) [ 726.347871] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket pig=21999 comm=syz-executor.1 01:48:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x10000, 0x9, 0x8, 0x20fd3996, 0x6, "248d9b6d1bc5ba85a59813b0cbbc0f1475a5ab", 0x3, 0x20}) ioctl$TCXONC(r3, 0x540a, 0x2) [ 726.421025] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket pig=21974 comm=syz-executor.3 [ 728.114353] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket pig=22006 comm=syz-executor.1 [ 728.535275] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket pig=22039 comm=syz-executor.3 01:48:39 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="d793a9f2133dedc4a01494f82bfee09e80f56160f87658ac24e35f18c01ff1ce0a14a911d0ccc539539e56ad", 0x2c, 0xfffffffffffffffe) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x401c7012, &(0x7f0000000040)={0x6fd5, 0x5, 0x6, 0xa3dc, 0x3f, 0x80000000, 0x2}) prctl$PR_SET_NAME(0xf, &(0x7f0000000100)='sX\x86s\x0e\xde2|rE\xe4#\xce|p_\xe7\n\'\x03\x1f$qv\xb2\xb8\x89\b\x12\xcb\xae.\x7f\xc8\xffYc 1&\xf1\x8f3\xe3\xc9\xd2o\xd5\xa8c\x98.=\x03\xd8\x8e\xbb|y\x91\x9cW\x97&\xa9\x8d\xe1\x19ScV\xef\x7f+k\xc9o\x7f\x18=\xd0\n\x06Q\"\xca\b\n\x8a\xd1\b\x86\x90\b(\xddic,$I\x87\x11t\x12\x90%S\xeeX\xc68\tZ\x8d\x17\xdc\x88\x02\xdd%>\xa6\x84Z\xfc\xac3)\xd2\xcf\x82\xb7\xcaX\xe5\x85a\xde\x95\xae\xde\x16)8%\xf2\x17_\x10\xc6G7d\x8b\xb4b\xfc\x8c\xf9xgI\x8f\xde\xf9\xb9J\x1e\xfeK[`Qx\x00'/188) socket$nl_generic(0x10, 0x3, 0x10) 01:48:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:39 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000180)=0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e70e) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)=0x0) sched_setparam(r5, &(0x7f0000000140)) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x11) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$FUSE_INIT(r4, &(0x7f0000000180)={0x50, 0xfffffffffffffffe}, 0x50) clone(0x2142001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)=0x11000490) write$cgroup_type(r6, &(0x7f0000000200), 0xffc8) socket(0x0, 0x4, 0x0) mkdir(&(0x7f00000004c0)='./control\x00', 0x1e6) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000500)=ANY=[@ANYBLOB="0000000000000010000000000000000000000f0000000000deb746ddcfd157530461b34b71ca438e6e3afd8439ceaa646cbd80ccf7a19ad46cbbd0b53e2d996bce24d167fd8403bf247b3a40a794051fc3ab037987800961140fa94541f1733c37a86392feff44d49bda969af207b5eafdebc79e73e28b478f8c005fb6d87e77f87a43d0b55c00a931ce168de2aefab2f6a72dcb0ba1546624ca19eff1884507c121e59db1e1429bbf8e01c785093c234aef39fae46578728c41db894c9919078abbfed2c487176b8202943fe7dce1b8d4e4a0e0f73c507d443ff45ca7d17418b727"]) ioctl$RNDGETENTCNT(r7, 0x80045200, &(0x7f0000000340)) r8 = syz_open_procfs(r5, &(0x7f0000000380)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\xe5u\xff\xfb\x1c\xaa$F(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f@uDg\xb4DU\xb3') write$selinux_context(r8, &(0x7f00000000c0)='\x82\xfb3\xeeS\x81\xa6system_u:obg_exec_t:s0\x00', 0x1e) accept4$unix(r1, 0x0, &(0x7f0000000000), 0x800) write$smack_current(r8, &(0x7f0000000480)=ANY=[@ANYBLOB="f9d14bfdeeac0df702001f153dce6f"], 0x2b) r9 = open(&(0x7f0000022ff6)='./control\x00', 0x20000, 0x0) mkdirat(r9, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r9, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(r9, &(0x7f0000000140)='./control\x00', 0x0) rmdir(&(0x7f0000000400)='./file0\x00') 01:48:39 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e70e) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0xff52) r2 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) close(r2) getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000140)="c6617dd5ec4ac4fa77168b26d0afc1f5", 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000380)={0x0, 0x9bad7f6fea51d8cb, 0x9, 0x3, 0x9}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100000010) r4 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$UHID_CREATE(r4, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) write$UHID_DESTROY(r4, &(0x7f0000000200), 0x1a7) write$UHID_GET_REPORT_REPLY(r4, &(0x7f00000001c0)={0x111c}, 0xa) write$UHID_INPUT2(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="000000000000f00b77ca6eb744dc0e692163f8ffff0b364658e6ff13e7d8c9cadc2e9165c0e08a3283cd508c0fffffca7b93766c7c4b62aab4778933f5a023c4791aab9ad403000000ebb4593deca5dddeffde938b94c45f09460000000001000000600448ca8258fd0000000000000000090000000000200000000000000000adc1a4b69aea42f6d63a11af5abf62212de552d545deddb1db0a61e7371d27b1baea96138e1e618abdec9f929708296bd7c845d80f00d371cb1dd7af051fc8ac0c6fcef4fd342101f71cc96c6fa0bac3f06bdcf6ef"], 0x6) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000480)=0x800) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f00000003c0)) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0\x05\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) getsockopt$sock_buf(r4, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40046607, &(0x7f00000000c0)=0xffff7fff) read(r4, 0x0, 0x15d) linkat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000a500)=[{{0x0, 0x0, &(0x7f0000008d40)=[{0x0}, {&(0x7f0000007800)=""/207, 0xcf}], 0x2}}], 0x1, 0x10100, 0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r5) sendmsg$netlink(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r6, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) creat(0x0, 0x0) truncate(0x0, 0x0) 01:48:39 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000080)={0x60, 0x0, 0x3, {{0x101, 0x1f, 0x200, 0xb7, 0x9, 0xfff, 0x6, 0x1}}}, 0x60) r1 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="7f454c460000002ed8e4f9e765ce27b90300060000000075f6219db718000000000035f4c38442a3bc8220000008"], 0x4d) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 01:48:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fdatasync(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) getsockopt$sock_int(r1, 0x1, 0x26, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000002c0), 0x3e4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast2, @dev}, &(0x7f00000001c0)=0xc) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000080)=0x800, 0x4) fcntl$setstatus(r3, 0x4, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000005700)={&(0x7f0000000040), 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="b400ff3b08fb68d1510400"/20, @ANYRES32=r5, @ANYBLOB="000000000000000014000400430000003100"/28], 0x34}}, 0x0) r6 = accept4(r4, &(0x7f0000000080)=@xdp, &(0x7f0000000100)=0x80, 0x80800) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in=@empty, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000200)={@mcast2, r2}, 0x1b3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bcsh0\x00', r2}) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@multicast2, @broadcast, r2}, 0xc) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) sync() sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) getpid() sched_setattr(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000940)=ANY=[], 0xffffffef) [ 729.497544] audit_printk_skb: 1206 callbacks suppressed [ 729.497554] audit: type=1400 audit(1575337719.597:78800): avc: denied { dac_override } for pid=22053 comm="syz-executor.4" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:39 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fsync(r0) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic={0x3}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x800, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x1) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r3, &(0x7f00000009c0)={0x8}, 0x8) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000a80)) lseek(r4, 0x20000010000, 0x2) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000ac0)={'filter\x00'}, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000b40)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB="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", @ANYRESDEC=r6, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) [ 729.507912] audit: type=1400 audit(1575337719.607:78801): avc: denied { net_admin } for pid=22052 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:39 executing program 0: pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) linkat(r0, 0x0, r1, &(0x7f0000000480)='./file0\x00', 0x1400) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) r3 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipv6_route\x00') sendfile(r6, r7, &(0x7f00000000c0)=0x36, 0x10001) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipv6_route\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r10, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) sendfile(r10, r9, &(0x7f00000000c0)=0x36, 0x10001) dup3(r8, r4, 0x40000) r11 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipv6_route\x00') sendfile(r11, r12, &(0x7f00000000c0)=0x36, 0x10001) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) lsetxattr(0x0, &(0x7f0000000c80)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRES32, @ANYRESDEC=r4, @ANYRES16, @ANYRES16=0x0, @ANYRESHEX=0x0, @ANYRES16, @ANYRESOCT=r0, @ANYRES64]], 0x0, 0xfffffffffffffe1d, 0x0) r13 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8, 0x35, 0x5}, 0x8) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000500)) lseek(r3, 0x20000010000, 0x2) sendfile(r3, r13, 0x0, 0xfffffffffffffffc) sendfile(r3, r13, &(0x7f0000000040), 0x8000fffffffe) [ 729.539109] audit: type=1400 audit(1575337719.637:78802): avc: denied { net_admin } for pid=22052 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) [ 729.545638] audit: type=1400 audit(1575337719.637:78803): avc: denied { net_admin } for pid=22052 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 729.546863] audit: type=1400 audit(1575337719.647:78804): avc: denied { create } for pid=22067 comm=735886730EDE327C7245E423CE7C70 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 729.551165] audit: type=1400 audit(1575337719.647:78805): avc: denied { sys_admin } for pid=22053 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 729.552593] audit: type=1400 audit(1575337719.657:78806): avc: denied { sys_admin } for pid=22053 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 729.554160] audit: type=1400 audit(1575337719.657:78807): avc: denied { net_admin } for pid=22052 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 729.564448] audit: type=1400 audit(1575337719.667:78808): avc: denied { sys_admin } for pid=2094 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)) socketpair(0x10, 0x80000, 0x5, &(0x7f0000000000)={0xffffffffffffffff}) r3 = epoll_create(0x3) r4 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x00 \x00\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r4, &(0x7f0000000040)="06", 0x1) r5 = syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x6, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x80000000004, 0x11, r5, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r4, &(0x7f0000000040)={0x10000000}) r6 = epoll_create(0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000a00)="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", 0xffffff5d) ioctl$EVIOCGEFFECTS(r7, 0x80044584, &(0x7f0000000240)=""/228) r8 = socket$inet(0x2, 0x3, 0x19) r9 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r9, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x33c}, &(0x7f0000000180)=0x360) r10 = dup2(r9, r8) ioctl$TCGETX(r10, 0x5432, &(0x7f0000000000)) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read(r11, &(0x7f0000000340)=""/250, 0x14df5a54151c3a26) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r10, r11, 0x4}, 0x10) r12 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r12, 0x1, r0, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f0000000200)={0x8}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r12, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f000000dff4)) [ 729.566274] audit: type=1400 audit(1575337719.667:78809): avc: denied { sys_admin } for pid=2094 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) [ 730.259502] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64264 sclass=netlink_route_socket pig=22085 comm=syz-executor.5 01:48:41 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ef, &(0x7f0000000040)="181a4a62f8fb6094338ccd46015ef93c6cf545f66d968b22ab6320f665f8c197264dc424e7b881f9") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000a00)="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", 0xffffff5d) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000100)={@empty, 0x0}, &(0x7f0000000140)=0x14) connect$packet(r1, &(0x7f0000000180)={0x11, 0x6, r2, 0x1, 0xc1, 0x6, @remote}, 0x14) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00'}, &(0x7f00000000c0)=0x24) [ 730.957581] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64264 sclass=netlink_route_socket pig=22104 comm=syz-executor.5 01:48:41 executing program 0: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000001780)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) dup(0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000380)=@generic={0x0, "ff80f096dc909d329774e6a8dade60ee2bdaabb4abb857eb5baec14815f0a69bd69feee1c43c775ac38e40b47b092d7cc165e503fe31d4a94a66d3c1b3b41af77425d24669a3ca462de284e1169bd5babd3312ebf023fe460ed630e38452416f2d51ff14660be2eed6bba6e5352188bd025b6f60cc8bc400a25a3350e207"}, 0x80, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x10c}, 0x40) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="142000000301ff0c8200"/19], 0x13}}, 0x0) r6 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r6) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x105082) r8 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r8, &(0x7f0000000440), 0x78, 0x81001) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) fcntl$setstatus(r6, 0x4, 0x0) sendfile(r7, r6, 0x0, 0x7ffff) r9 = openat$cgroup_ro(r6, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) ioctl$BLKRRPART(r9, 0x125f, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) fremovexattr(r5, &(0x7f0000000840)=ANY=[@ANYBLOB]) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000080)='./bus\x00', &(0x7f00000001c0)={{r10, r11/1000+30000}, {0x0, 0x2710}}) r12 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) sendfile64(r12, r3, &(0x7f0000000340)=0x1f, 0x677) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000400)={'HL\x00'}, &(0x7f0000000440)=0x1e) sendfile(r3, r4, 0x0, 0xfffffffffffffffc) sendfile(r3, r4, &(0x7f0000000040), 0x8000fffffffe) fstat(0xffffffffffffffff, &(0x7f00000005c0)) r13 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@ipv6_newaddr={0x44, 0x14, 0x109, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}, @IFA_LOCAL={0x14, 0x2, @remote}, @IFA_FLAGS={0x8}, @IFA_FLAGS={0x8}]}, 0x44}}, 0x0) fcntl$dupfd(r13, 0x406, r5) open(&(0x7f0000000140)='./bus\x00', 0x8200, 0x41) 01:48:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x125082) r3 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) read(r3, &(0x7f0000000380)=""/226, 0xe2) pwritev(r3, &(0x7f0000000440), 0x78, 0x81001) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x2000, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x84000) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) r6 = open(&(0x7f00000002c0)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r6, &(0x7f0000000200)={0x18}, 0x18) r7 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = open(&(0x7f0000000600)='./bus\x00', 0x82, 0x0) write$P9_RATTACH(r8, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r7, 0x0, r8, 0x0, 0x3, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendfile(r2, r1, 0x0, 0x7ffff) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0xabbd4d33e4f55ad5}, 0xc) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)="cbd5e37a42da8ea685ba5969debc82b551bbffb453d8ae1113eb318970438f67a3a7e21e896ebac818208e186358ef4da3a450e08f04f49bc568a9f9ad9e3d5b4a091b3b86aab1fdc82a1df1194d9432a37f67d9073e7c4476b978d07b9274eb447ac25b4ce4ae25812c80e3490ad0308326e639e1d0ae9fde4d9faab12b39b3834028d8538064345f57238e8c86c01d9b37c2a39c2109d629b299af26c72e51c2583f4767d693adf42ed09f4486afb4308f239b5e3936"}, {&(0x7f0000000180)="bc6fe57c4b63f3a7c134d899c752faecdddd3a96b3a209ffc51804b6851f6b21bdf9f873932f8a88d72740f5f06ab39e2e713b50be3bf1d51a60f3e7b3b1364e832b16a8"}, {&(0x7f0000000540)="22a349186a1eccb13e4407f91c366ad123f9f35dcf627617f1b09cc913ac85c8ef3978098e5b35d09cc79434901f11d8cee144485419516ef143de2d58a156f42a6843e9f328121a92235375b7eef335a64c3ed5b18947990c8df6df619a20c46bb0439e618613a5f909f3cfd00c4b9bc577b33cc224b6edc1895d6c7ac323a4a72b89a2f98e699c2e15bf82df8f25ad35c38d45e5f506fcc5e8d5", 0x295}, {&(0x7f00000006c0)="a96944ebbd91b42f25357903592d10380a7169c5da5eddcfb4966f27c48f17b19a08dea160983beab90db1af4e01e158145d2702dd77d49891a9fe934a1cdde137b1587ae9b0d11c20f80e034dfb2caf666ad6d25b1c09ac298aa9a731803918e9d3a430cc2ae9896ab782070eedaf9771721e64807f372ea30b2a1a763bc5b75bf4d8b52c5c8eb6e4ddca178c2df5287386", 0x1a8}, {&(0x7f0000000480)="f2dc778c06"}], 0x1) 01:48:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f0000000c00)=""/4096, 0x1000}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$setown(r2, 0x8, r3) sched_getparam(r3, &(0x7f0000000380)) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x238, r4, 0x320, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xd0, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x48, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffe00}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7cf7635e}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc6b}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7924}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x238}}, 0x804) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000400)=ANY=[@ANYBLOB="280000001d007b6100000000000000000c000000461529059474cb791f4e8ba74c16e520f9fc9c", @ANYRES32=0x0, @ANYBLOB="000000000c0001000000000000000000"], 0x28}}, 0x0) 01:48:42 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) 01:48:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:43 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00') r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) write(r2, &(0x7f00000001c0), 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) splice(0xffffffffffffffff, 0x0, r1, &(0x7f0000000180), 0xfffffffffffffffb, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r5 = creat(&(0x7f00000003c0)='./bus\x00', 0x64) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000012c0)="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", 0x1000}], 0x1, 0x2) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x40000, 0x0) vmsplice(r6, &(0x7f0000000880)=[{&(0x7f0000000400)="b9f7abe1a81e78b8c7a8b397906dbc6fdc1681326ec38a8fc9c0bab30155eaefa4903ba8c5a0917577a7a3607da04f8b5a49809667305625998816d5b0fc31f1dd8bb794fa509a1c6c7b8f53d29eb3f6dc98a34473c1965dfbbabb72a6163595a35c89f40d13a39e85b49adb6426ce3ea4b31c2735d0f44d6a48d577cdb73a7755fa9f8bb718a0d8654071c8c8ea09dca9859573ed4f9962c6530e5a8cbee9355f9e87339f41c761cc730285e29066a6567ed8fd", 0xb4}, {&(0x7f00000022c0)="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", 0x232}, {&(0x7f0000000600)="5d86cf59e7950ff08601333a5313a02276bbcb5851dd9d01b3fd12c539885e000d63bae220b142e65eb632fea8b0e19e44e8944fcfa60787722733ca3c447f6f3ead7c762d1e36a7afb3ec7214cdaa582d8cf16a06db561ccf82bd55be260a238192e72351b1a87f112315b869916865ecd0ea7d30edecfc20", 0x2f}, {&(0x7f0000000700)="d662b58585b9ffd9b370d8e64c3d9f0d2cb6c3a971b8f8adef8f27cdacd02ce58f7c396c7a7a0e46def19954bd5220f2279082511ddb32e3ba86f2a7d58431711d97073d85", 0x45}, {&(0x7f00000004c0)="3b5f637ed52ee2522e3a769a1e5ab36e81d0ac32d5f4cc75ac601ff7930c662f8f0c1e38347cbb9a5fe327c3473debbff8b12dd81f4fa7f22efe13b9c21a895f97", 0x39}, {&(0x7f0000000780)="9b526034bd8569e56c48c410d2e8", 0xe}, {&(0x7f00000007c0)="9500f328c9e674a97574813d5304e39e88cf0473d6c410986075eda01acea3409183599501b61738805b7686a841809a21288f4524475ee25a2d7ccc42600235aacd234c8fd9c27b97511891fec543b66d9e737c03cf3d4348d0943bae061cd418dd940cf842a351d5c898e8cb43d969796e094356699cb3db716a384545e08471e00bd9fc3f44383e69633c587489cb4e12188b925c3feb0eb0204a585d", 0x9e}, {&(0x7f0000000ac0)="3529a24917652b420f03c1b7093c00ed7f8570666979c411083f47ae779068594df221d16f5404d6621da641da9810da260cc05f6eaee5d30692ae34be1f05f6c7494f414e0597ebafba4210c4c50730d23b8f9eb9b44a4682712e7335ad4d49cfd761dcbc10941f353725a093bf432a866afa041f03442c32ca3f635e2864306ff256257e4321bc762e5732823490117c018a83eeb33779e641be77103b73caf6d93b8cbc8617c7c14a766ee76cf1af13970685a0d6d997945684d16a4e27f641145011861f14ef9d653cc5ee685b0a9531ce904ea590cdcd29f089847cf6919cff92577abc03d57c34a608a85bec95176a3076b78047dfd7f8dedee2b3c55fc5082e818dd96fea3273bc866789e2e7b0920004ff9debe442e8b6328ff0883d8c8db2272913ea7c09b52ed7d6443d388532829e0adbce7fe5a9fb97da2f5563fb183450e2c0ccc106ea4c342766f589283866e6488b8b8159fa59c226e6d514e150943bee45d0305a05d5cd7e082be5830a37c55b913f777263719c3ab11af798083ba736f5f711a1de2b5e5bf134cb5ffffe755eb3bfdc56d5127ef5ca727bd074b3b75c0d02df6b14f6fd85ac8ed4ffb45fa47129cfdcd89332dd848502f2a33c60edfa4a4b4e18d1aa89b409d6f7fab4ea14211f7f8add3d800b692ff9de642a3384a88626ec4453d2310a1e9d1f20e223dab55c1731514876070bde05bab863f90939331898f868f7a322982063d2420cfebfd022407f6d22c2a33ca1c07cbd8a43a85073b37d2bb3fa0cf969f746d0e31bc3dcee5ce741fb74b85bb61d435f2ec2e2421a38e321027021a67e687b86aa908fcdce7de15042a95d29b92bb3ca827e4c73ce9a851bb163ff26d3559a52b6feb5b257d96fa1b44c5de66178d8a4dba6196067a19418a44c344b8c40035967a9561cc8fea34f12ea7e60e8fc15ae404d7af59e6e9698e5d644fdfa44b660126c6ba65385519a882baad2f55dab61901bb506490413fe34c59cc8af895c9d4080f03e767e18583508b1193946e951d9695842dbf5b83470023ff94075e0eeae2138e0ff0c2d03cbe36d7de994f95b6ee061cd24d87bc8b75e73fd8e1951bfe99ae013caacef7c3962f24a8f61772353921dd3c0c0a6bc33112bfe4736f14a4dd9e9381e41dd6eb43876028a05f7d9285ed8c7b26b918d4aa3cfa5f0ce8874d6e6422a21f130c100e423e7064371aa073869ffb801f19dd7aa323f1069bdb4cf811c375810833c4d4153886360e24c79e0119f2f618e9e798a919b1ee7aa5a42e681e8df4c4a8fb07f7c8aae875937a9496a23ddcfe8f0833a5073ea11347b9588d80677f869f05b0cbc1a12db954b9b01b23cd6ae8b27670633d5b87868e226ecacf47dbc68849a6e77b7c0489197457775e850185c44b691fae6e59845e7c6381c181f32cbcab365ccb27411e993a60a2e3bc06b212300518ffb52e8485800e00a30a9fd6baea53ce375ef3156b1ade3e42c61e27d9906ee6bc8418a15623874b19d5e9dfe26c79c4124dcab6125cff65f0f246294b09fbf571422aae81bb4ddbbeff804b407955581d55fa932827d0f195ac3195a2764227d434ad9857da9c7088c40376e13607ae6d4ff8d2648f777d190ebd63b3736593abc7faa30c5683cbd00fc16a3891231e548b86246d91c25299c20c36e4d00d226faf32a0e04c7391739a0be1f2b99e163099e9edbb6fae1fca6a1fc131b535b33906fac2d4c4950b40915464f4074c5ec944e901d44883f4c149612d50dd1cfba04f8c3a1f9419b933ee6f4676f2e35f2e3e2fa478534402dbb87b6cbb1a1f762c6f62b71fcff11b182c11206a94fab248558fd49d973b5e65435bcfba073420593fe4bcf96319e225baa7a3ab3a1b708a40e2bdbefcb90b78d9316d26e290795819abd9a0f4607d65f1c526560940d3d41a81b0656fc15aadfc774cc6b6508530fefb1691b1c5e23e407b296938a576d0ca5c2fcd810c69ac94ce6f3a2258b782d0af1d77421e0b0efd1c844f06fac5cc5c2778458234004706b8da4ed2de2d6d61741d61cbf5e504b8d51846e3123b92c3d64d4163c3139cf3a915cf7d5cc2074735c53aa38171954b72438615ca6e396f051f9a62c5bf0e46ba4e4c9ca05600b7bf8eb602a0a282c61e1a2868c4d59688b51fb4b42abbe700dcee4eba97ea8ddf41776dd0d0d47a4b3f0a627bd5e1175a28b760cfeb14d88304c396daf8381dcfec1df70c520a964119d41960eebf9c5db90e3140ea786737307bef1449c9eed3d5312a127e8a9d6bf5ee186d3f5b90a938450401a754397ca3e7665b124088f2af0730637064654dd332271a8497e4241456216ff018a85c7844b9c82f51faf97bb24344dc163f9664a0cbb3e66b055d96b16a66b80f0d5516679e3afc7c17e6fab923836df2ffc741f953a43afb7358049c3542cd9b91364e779e991ae670405c3e27ddd44bd7907a9a5bc71bca020019aa44b2209a7042af35b6fbb97636341211761e3e95becfb0e2ef6fab04e196dc2d2078653a748efcf2ea259b2484d939a55c2845ae45f2f2df97dcc0d87477bd0ce70bf09b4e8a1c70cf982f0ef8122cfd7c05db3bb63ce808cad339c18cf6d1b0568b011353f76e6ab1265c9eff1887d8925b0a1e66c67db76ec27368080e785d847e255a4318c8a0f837d36bcb03504814f51ccf704a9d1e7c511d5a9618c74c9e7bb1d5b7b10d8d395b4addc7d8e10dc94b5225d34ff0238ed548a992eda72aaf0c5054ef70f39b835c2d4e84a12737b5dad42e00c27b7c60df0ed08699976018e4de1bef770418bfa4296bea6e6e964dfb24fbdc0c6fb7b0340febb0cc7019bf344780e0a60fb4bcb47eae9aa12d80fc52cd2f878cc6ee4cb1c17", 0x7fc}], 0x8, 0x2) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000240)='./bus\x00', 0x0, 0x0, 0xfffffffffffffe16, 0x3) r7 = open(&(0x7f0000000000)='./bus\x00', 0x26840, 0x15e) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r7, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r7, 0x0, 0xfffffffffffffffc) alarm(0xffff0000) sendfile(0xffffffffffffffff, r5, 0x0, 0xffffbffe) 01:48:43 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r2, &(0x7f0000001080)=@un=@file={0x0, './bus\x00'}, 0x80) bind(r2, &(0x7f00000002c0)=@generic={0x10, "a15294984749b5f08e31d300aaf85f0cd8f8564e838eb8aba7812eef0199051eeb6ae59b0b7eff94967eea2f9a8ee95e89fe372080027964fdcc08dc26b52c021028bcd8811419dfce34d5eabe4c42554c791dfc9a6b031e0c5d20bfbc91f23ddbbbd7a5b22febb58feb7db8c0a37d763c963b5a68a96aa5ad92d5b0a023"}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x7, 0x396) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r4 = dup(r3) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) r5 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r8, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r9, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r10, &(0x7f0000000180)=@file={0x0, './bus\x00'}, 0x32) connect$unix(r10, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r11, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r11, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r12, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r12, &(0x7f0000000300)=@abs={0x2, 0x0, 0x4e21}, 0x6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r13, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6d) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r14, &(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0xfffffffffffffdd2) connect$unix(r14, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r15, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r15, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$key(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000780)=ANY=[]}}, 0x48495) ioctl$FS_IOC_SETFLAGS(r4, 0x40046602, &(0x7f0000000640)=0x1) inotify_init() lseek(0xffffffffffffffff, 0x4, 0x0) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x0) r16 = socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(r16, 0x1, 0x25, &(0x7f0000000080)=0x581, 0x4) sendto$inet6(r16, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r16, 0x29, 0x100000031, &(0x7f0000000140)=0x2, 0x4) recvmsg(r16, &(0x7f00000000c0)={0x0, 0xfffffffffffffe14, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) getsockname(r16, &(0x7f00000001c0)=@rc, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r17, 0x6, 0x210000000013, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) bind$inet(r17, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r17, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r17, 0x6, 0x16, &(0x7f0000000000), 0x1fffffffffffff2e) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r18 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x108) ftruncate(r18, 0x2007fff) sendfile(r4, r18, 0x0, 0x8000fffffffe) 01:48:43 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[]}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x1}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x40, 0xb5, 0x60, 0x1, 0x0, 0x6, 0x0, 0x7526eb17c902bafe, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x5, 0x7}, 0x8, 0x20, 0xa7, 0x7, 0x3, 0x0, 0x7}, 0x0, 0xf, r0, 0x2) getdents(r0, &(0x7f0000000040)=""/46, 0x2b) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 01:48:43 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) 01:48:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:44 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x10100) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = inotify_init1(0x1000) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r4, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) r5 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r5, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r5, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = epoll_create(0xad) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r8, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000840), 0x4) r10 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000880), 0x4) r11 = syz_open_dev$rtc(&(0x7f00000008c0)='/dev/rtc#\x00', 0x80, 0x200000) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') r13 = openat$cgroup_subtree(r0, &(0x7f0000000ac0)='cgroup.subtree_control\x00', 0x2, 0x0) readv(r13, &(0x7f0000002100)=[{&(0x7f0000002180)=""/72, 0x48}, {&(0x7f0000000b80)=""/10, 0xa}, {&(0x7f0000001c00)=""/187, 0xbb}, {&(0x7f0000001cc0)=""/145, 0x91}, {&(0x7f0000001d80)=""/107, 0x6b}, {&(0x7f0000001e00)=""/225, 0xe1}, {&(0x7f0000001f00)=""/79, 0x4f}, {&(0x7f0000001f80)=""/171, 0xab}, {&(0x7f0000002040)=""/163, 0xa3}], 0x9) readv(r12, &(0x7f0000000580), 0x3c1) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f0000000180)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$setown(r12, 0x8, r14) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r14, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000900)='\x00'}, 0x30) stat(&(0x7f0000000640)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='security.capability\x00', &(0x7f0000000980)=@v3={0x3000000, [{0xffffffff, 0x8}, {0x8}], r16}, 0x18, 0x0) r17 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/validatetrans\x00', 0x1, 0x0) r18 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r18, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r18, 0x0) r19 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r19, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r19, 0x0) sendmsg$netlink(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000280)={0x54, 0x10, 0x400, 0x70bd26, 0x25dfdbfd, "", [@typed={0x8, 0x3f, @ipv4=@dev={0xac, 0x14, 0x14, 0x2a}}, @generic="bbbd6504505e2c41151b80fc12c0da2440134840a9cf3daa7732dcd32e5ecd6ee0e4483712036bf31380ead225d1ff12a8065999fd9674f1a3b1ef"]}, 0x54}, {&(0x7f0000000200)={0x20, 0x31, 0x407, 0x70bd27, 0x25dfdbfd, "", [@typed={0x8, 0x7c, @ipv4=@empty}, @typed={0x8, 0x88, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x20}, {&(0x7f0000000300)=ANY=[@ANYBLOB="5400000010004f122bbd7000ffdb81000000597c6c05aadfe4cf558e79a4238c99f0deaf8e5436d6a3af47d4f36a7fdb0b86bbabf4857cac0b2e508b0d7b0eb6edf3540656b2eda07dec5ed9d24153acbe4507e8"], 0x54}, {&(0x7f0000000380)={0x444, 0x21, 0x100, 0x70bd26, 0x25dfdbfe, "", [@nested={0x19c, 0x32, [@typed={0x14, 0x5, @ipv6=@remote}, @generic="c3490a56658b233f8cdc421b38e65d67d071576a0a3bdf7f83d6651437d39c18eee063bce2bd374c33e4bbeee8e9e8f0925e54a70aa2a3d1fbb46f30dd088457d7c0220d00548b26aa2203efb82730a8bec09d971c0dc86cfc336a82d9e7dcfff441fc0b5bf4f131bed2fbd84f298b17eb114a5406dfa0bc96e6140f92f9a8e8cbc508afaf8d7400df70388bfa5a83139e9ba4f34a96ecddcdefb28bc6474e31a2757bcbd1b44067f9d2bf47544817b0f84a4c0a99459f24f2126769a8b2b8e073aa2c4509fcf77c35d2895d7a244e240f2c2b83e7b6e654", @generic="ff9405edb59b502b8c40786c5e37362de4f7c075f0cba07afe0c64d8fe193680a57e1f20f47d633504f84348a72223882725e564af2e496038935478d43fccdb144564385849767d601dbc25a54079a33a4db1625b062b058e89dd0921d658b9f6aaa54fed41f18a95bd2523a0e3bb8e9370f151c501a7fdcc8533315f5508f071cf9d7068bbc22c90aa9df79a92ce337c2be04175fc8ab6edae0de3cfbd54208fc42347dc7c567269b6"]}, @generic="9e9ced2bf864d8e848146d0d24b6d3c823bf4a7f4b08b1d120e65b1b2f85e305e0bf2d4bf89cb76202988b822585ce671bae1b69118d82ad2390af7b756edcb6b17831149f78bef949a4800a3a9b92afc2b88d634c1a472da65f6942827cfa7d2c733e17053fe5d184f1dea5306404054e16e6bc392d96199f12746e698b3fe384d5e1752afbcb2b23ceef428006fa369b772aded91285e29c8d223279e701371a47b46ee5a4d4a1c2fac53e98686c01d03f6b10d7ee9e1b1460c9f81fa914e1554faed5f1e0fcfc6d29", @typed={0x10, 0x5c, @str='securityGPL\x00'}, @nested={0x1a8, 0x90, [@typed={0xc, 0x28, @u64=0x81}, @generic="f82f565f4798abe55a17b378420879ac14da3ad0fe7d0c5af3337e0dcccb337cbcb0a86b226d61afdd7eeb26ae03a67cb07092bd7d7728f7f2e0384b420733d59baba3ffa3e77617b78d3a16876a939da56dbe6de5b65a162a729cc588c40e486189be51532f98af9b7220fb4388becf2de6c84a52b3d96e59c86cdfff055f5370884700bcb05a71cbfdd80e5d3a0451de8e63ec1c0eb308af32f5ec3f8a27e3dc3fd64f13f83e7883300924d5a4022737950ec7100ae9603c1bf9c4464974d25970f2ee8706b6", @typed={0xc, 0x45, @u64=0x1}, @typed={0x8, 0x84, @str='/\x00'}, @generic="c5c37b500809bc034890f85e6e4391b8d17cb28917ab698d90854fb656724af4f12f5df41431301cb222ff5a5ceed075b407306f6c6fedaec89955cbc565bba32ffbd6ee0da13dbd8541bd57a638a7a0920f3287db987ea017e46b33bf4e2815209285ae6bc76de7744b983659ed52f55ae674e15ba64b8edb7921c431d79bd892e0c90f8af18028e630aa9d2b5e77e66c78bf326b7a8f916fa14ecd23668239bd743a889a2af7a116b57320d283e23529d9e7acf3776fc886fe"]}, @generic="67927c90be60aa2701df03e5dc25e3565a4e93"]}, 0x444}], 0x4, &(0x7f00000009c0)=[@rights={{0x24, 0x1, 0x1, [r1, r2, r3, r4, r5, r6]}}, @rights={{0x10, 0x1, 0x1, [r7]}}, @rights={{0x1c, 0x1, 0x1, [r8, r9, r10, r11]}}, @cred={{0x18, 0x1, 0x2, {r15, r16, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [r17, r18, r19, 0xffffffffffffffff]}}], 0x84, 0x4}, 0x4000090) r20 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r20, 0x8914, &(0x7f0000000240)={'sit0\x00'}) sendmsg$nl_route(r20, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r21 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_rx_ring(r22, 0x107, 0x5, &(0x7f0000000140)=@req={0x3, 0x3, 0x0, 0x3}, 0x10) preadv(r21, &(0x7f00000017c0), 0x3a8, 0x0) write$FUSE_INTERRUPT(r21, &(0x7f0000000040)={0x10, 0x0, 0x8}, 0x10) 01:48:44 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x3403) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)=0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f0000000380)={{0x1, 0x3, 0x251d, 0x3, 0x8}, 0x1, 0x8, 0xff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xecfb4f0f2a8f447f) connect$inet6(r2, &(0x7f0000000280)={0xa, 0x4e20, 0x800, @mcast2, 0x80000000}, 0x1c) ioctl$KDDISABIO(r2, 0x4b37) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000140)=0x0) tgkill(r3, r4, 0x800000000000026) r5 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r5, 0x6) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000000)={0x7, 0x4, 0xffff}) getsockopt$inet6_mreq(r2, 0x29, 0x2, &(0x7f0000000200)={@local}, &(0x7f0000000240)=0x14) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000500)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000004c0), 0x0, 0x20000008, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) write$P9_RREAD(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="a50000007502009a0000003a60cc2d81b12ab5c4ac065ed29e7fb33456fcd208e6b35735553317fee09f7bc454f7043502649bc6546846acff288929ee66cb5d2603aaa22dd1a5ffd597a12cd85788f97abb81e1d92a42491a3fb202b341e2def9687de7bb51ac1463a44e98fc13ff917b1e323383cf597a9669d4bd33b89594fb6c69a1cb1c1b87d7f3351c2b531fe9eb38ed07ed332b6c4cabe898c246677c6cef64e94e"], 0xa5) r6 = open(&(0x7f0000000480)='\x00', 0x800, 0x40) connect$inet6(r6, &(0x7f00000004c0)={0xa, 0x4e20, 0x7, @empty, 0x1}, 0x1c) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r8, &(0x7f00000017c0), 0x3a8, 0x0) write$UHID_CREATE(r8, &(0x7f0000000600)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000540)=""/150, 0x96, 0x401, 0x9, 0x3, 0x5, 0xfffffff8}, 0x11c) sendfile(r2, r7, &(0x7f00000001c0), 0x8000fffffffe) 01:48:44 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0xb) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000540)=0x100000002) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x1, 0x9) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x65) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x65) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x800, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') readv(r4, &(0x7f0000002340)=[{&(0x7f0000000c00)=""/4096, 0x1000}], 0x1) readv(r4, &(0x7f0000000580), 0x3c1) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000180)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$setown(r4, 0x8, r5) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x20}, 0xffbb) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x65) write$binfmt_misc(r1, &(0x7f00000004c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="69b6efaeab414d3e1834f8dea06115ab3de92fbad76345596dbee3", @ANYRESHEX=r7, @ANYPTR64], 0xe) r8 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000180)='./bus\x00', 0x0) write$binfmt_misc(r8, &(0x7f0000000700)=ANY=[@ANYBLOB="206cc3678a8308e4cfda7f7bcb142c25bf861b70a511021867f5c2e77743152c2c252e8dd38de2b2a8eeaf85b89b610dedd0bb883788db6bf52be8389a2f5316d7409a806763138ce4bccdb0268f946a93cfd0e767c8c8dfb4cb98c51be04b95d0765ae2ea7616f2893f2102fd615dcb762acecf35adf3b295ea568a16d0b00912d0d63856193c88dbcd1fc642e3869d6e1503f95bc15ce3a0"], 0x0) sendfile(r1, r8, &(0x7f0000000140), 0x8fff) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r9 = creat(0x0, 0x0) write$P9_RREMOVE(r9, 0x0, 0x0) r10 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) fchdir(r10) lseek(r10, 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40047705, &(0x7f00000006c0)={0x0, 0x6}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0xff31) mknod(&(0x7f0000000240)='./bus\x00', 0x40, 0x101) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r11 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r11) r12 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0x0) r13 = getpgid(0x0) r14 = openat(r12, &(0x7f0000000180)='./bus\x00', 0x0, 0x200000003) fcntl$setown(r14, 0x8, r13) dup2(r11, r1) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) clock_getres(0x2, 0x0) listen(r0, 0x80) flistxattr(r0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r15, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)='cgroup.subtree_control\x00', 0x2, 0x0) write(r15, &(0x7f00000000c0)="f7", 0x1) recvfrom$inet6(r15, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r16 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x8914, &(0x7f0000000480)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r17 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r17, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x0, 0x0, 0xfffffffffffffddb) 01:48:44 executing program 0: syz_genetlink_get_family_id$ipvs(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000003c0)=0x499, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000000040), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x8000078, 0x2, &(0x7f0000003bc0)={0x0, r3+30000000}) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, 0x0, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) dup2(r5, r4) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r4, r6, 0x0, 0x80000003) connect$inet(r6, &(0x7f0000000100)={0x2, 0x4e21, @rand_addr=0x5}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000840)={&(0x7f00000005c0), 0xc, &(0x7f0000000800)={0x0}, 0x1, 0x0, 0x0, 0x20004080}, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r7 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r8 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="5500000018007fd500fe01b2a4a280930a06000000a84308910000003900080008000a0000dc13382d0060009b7a136ef75afb83de448daa72540d8102d2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) sendfile(r8, r0, 0x0, 0x8) writev(r7, &(0x7f0000000080), 0x181) 01:48:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xf}, 0x10}, 0x78) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000440), 0x1000) [ 734.503623] audit_printk_skb: 1762 callbacks suppressed [ 734.503631] audit: type=1400 audit(1575337724.607:79398): avc: denied { net_admin } for pid=2094 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 734.506902] audit: type=1400 audit(1575337724.607:79399): avc: denied { net_admin } for pid=2097 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:44 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x80\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x4e24, @broadcast}}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f0000000c00)=""/4096, 0x1000}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000180)) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000040)=0x0) fcntl$setown(r3, 0x8, r6) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4058809) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0xfffffffffffffffe) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000400)='./file2\x00', 0x1e, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="3364e5888de1749df271f7767f736f6f70017b3d690a809da46c7ad73594db86dcb8dffc3b73e75752ddeae9aaced5203f12481617ba8ff776529064a2bb008ad94cdf7c8735e7871943891e23d1016a5c61ccda1e53a80f6b51f9b6fb2108379e02a6bc1f8a26f227005a88486df5efea3746cfbe22c2eccea41e5bdc96608331a44e3bdfe2f3fda8f0e373997b82d98ebc4f1647d0cfbeda9d8cf5a5c8b2a7fd74fb7bb415037733fbd257"], &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='ramfs\x00', 0x1000, &(0x7f0000000280)='/dev/input/mice\x00') getpeername$netlink(r2, &(0x7f00000004c0), &(0x7f0000000480)=0x4) clone(0x20071800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x201, 0x0) setpriority(0x2, 0x0, 0x6) write$binfmt_aout(r8, &(0x7f00000000c0)=ANY=[], 0xffffff78) mremap(&(0x7f000051d000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r9, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) write$binfmt_elf64(r9, 0x0, 0x0) r10 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TCSETS(r10, 0x40045431, &(0x7f00003b9fdc)={0x4, 0x0, 0x0, 0x0, 0x6, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5}) syz_open_pts(r8, 0x0) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) ioctl$KDDELIO(r7, 0x4b35, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) eventfd2(0x0, 0x40801) r11 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r11, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0x104}, 0x1c) setsockopt$packet_int(r11, 0x107, 0xc, &(0x7f00000000c0), 0x4) r12 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x400000) dup(r12) [ 734.508574] audit: type=1400 audit(1575337724.607:79400): avc: denied { net_admin } for pid=2097 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:45 executing program 1: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r2, &(0x7f0000000440), 0x78, 0x81001) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000040)={0x8, 0x21, 0x400, 0x7, 0x2}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) splice(r5, 0x0, r3, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0xfffffd88) readv(r3, &(0x7f0000002640)=[{&(0x7f0000001400)=""/210, 0xd2}], 0x1) close(r4) write$selinux_load(0xffffffffffffffff, &(0x7f0000000080)={0xf97cff8c, 0x8, 'SE Linux', "7d356909e673fc4d3a0925d65b86a514bf95befea6c5b064a7bdfd45e3d2e9d92d80021e97ee985aaef16ee2921d6bbdbb98949074070c8534c45b2f7dbea10f5c29b9916fc6b551406825496700606c"}, 0x60) 01:48:45 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x806, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') write$uinput_user_dev(r0, &(0x7f0000000580)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71ef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x401], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x45c) [ 734.510394] audit: type=1400 audit(1575337724.607:79401): avc: denied { net_admin } for pid=2097 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 734.513862] audit: type=1400 audit(1575337724.617:79403): avc: denied { net_admin } for pid=2098 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) [ 734.515536] audit: type=1400 audit(1575337724.617:79404): avc: denied { net_admin } for pid=2098 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 734.517242] audit: type=1400 audit(1575337724.617:79405): avc: denied { net_admin } for pid=2098 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:45 executing program 1: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x400) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000040)="d9d72799009ac9ec85ae2da8298aa06b77f76cf4f459202a14914d24e9f1b2eaac2f43cb8aacf28e10a954ca97f6912bc23c3697848d6c4b9393c4e842c7ef7de9132fd0fe537d365e60d6bc89f3768f2d384012135bdcf05f19ff8c3e4f619331f6925ff0c1b08939c02a589758f33b6439000000", 0x75) syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) creat(&(0x7f0000000000)='./file0\x00', 0x0) munlockall() r3 = syz_open_procfs(0x0, 0x0) read$FUSE(r3, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000001c0)=0x800a74, 0x4) socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000004c0)) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) getpgid(0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) signalfd(r4, &(0x7f0000000000)={0x8001}, 0x8) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic) [ 734.518887] audit: type=1400 audit(1575337724.617:79406): avc: denied { net_admin } for pid=2098 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 734.549845] audit: type=1400 audit(1575337724.607:79402): avc: denied { net_admin } for pid=2097 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:45 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read(r1, &(0x7f0000000340)=""/250, 0x14df5a54151c3a26) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) fcntl$getownex(r2, 0x10, &(0x7f00000003c0)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000340)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x24, r3, 0x400, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x1}}, [""]}, 0x24}}, 0x81) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x68, r3, 0x0, 0x7f, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xfffffffc, @link='syz0\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x44840}, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0xfffffffffffffddc, 0x0, &(0x7f0000000180)=[@enter_looper, @register_looper], 0x0, 0x70f000, 0x0}) [ 734.555022] audit: type=1400 audit(1575337724.657:79408): avc: denied { net_admin } for pid=2095 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:46 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) write$P9_RFSYNC(r1, &(0x7f00000000c0)={0x7}, 0x7) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000100)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) [ 735.039743] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pig=22197 comm=syz-executor.0 [ 735.507796] input: syz1 as /devices/virtual/input/input57 [ 735.841145] input: syz1 as /devices/virtual/input/input58 01:48:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:47 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000140)=0x7fff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000001c0)=@generic={0x3, 0x0, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) readlinkat(r1, &(0x7f00000003c0)='\x00', &(0x7f0000000400)=""/127, 0x7f) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000000}, 0xfffffffffffffed5, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="2c00000011f3e5bbec67e4cb1f7fd62f60cd78f7dc98e4604b77e27835b5062a76b858e22fef809e69cbdb6e7835a51a6d1444ae51c17036cd3a84b84ff4e76e6295fc5805b45cda395508851f9e9422c51d9b2ea133e0376455bc407f9da5e6e4319826957a7b0ee0171a12ea46bf8c6550964ee51735b7a499829d44649c476c10ed45189cf8b647c1d8f2dc800259f48012ff10030e6b1b065a7c0d9d81d8f9ef42198454b81de43dcd49fe0f1ced2c1701cf4b971ec500"/196, @ANYRES16=r4, @ANYBLOB="00032bbd7000fbdbdf25010000000000000002410000001000137564703a73797a3100000000"], 0x2c}, 0x1, 0x0, 0x0, 0x2c000800}, 0x8004) fchdir(r3) r5 = creat(&(0x7f0000000500)='./file2\x00', 0x100) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001e40)) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) faccessat(r5, &(0x7f00000000c0)='./file2\x00', 0xff0f1c4c334adf50, 0x100) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x3) setsockopt$packet_tx_ring(r7, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) dup3(r6, r7, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/create\x00', 0x2, 0x0) fcntl$getownex(r5, 0x10, 0x0) r8 = creat(&(0x7f0000004c40)='./file2\x00', 0x104) ioctl$sock_SIOCGIFCONF(r8, 0x8912, &(0x7f0000000740)=@req={0x20, &(0x7f0000000540)={'ve\x00', @ifru_flags=0x2}}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syncfs(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/load\x00', 0x2, 0x0) futex(&(0x7f0000000780)=0x2, 0x9, 0x0, &(0x7f00000007c0)={0x0, 0x989680}, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:48:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000280)="290000002000190000003fffffffda060200000000e80001060000040d000300ea1100000005000000", 0x29}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f0000000c00)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000140)=[{&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003380)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/20, 0x14}, {&(0x7f0000000100)=""/48, 0x30}], 0x4) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$setown(r1, 0x8, r2) ptrace$getregs(0xe, r2, 0x4, &(0x7f0000000040)=""/122) 01:48:47 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@file={0x0, './bus\x00'}, 0x80) bind(r3, &(0x7f00000002c0)=@generic={0x10, "a15294984749b5f08e31d300aaf85f0cd8f8564e838eb8aba7812eef0199051eeb6ae59b0b7eff94967eea2f9a8ee95e89fe372080027964fdcc08dc26b52c021028bcd8811419dfce34d5eabe4c42554c791dfc9a6b031e0c5d20bfbc91f23ddbbbd7a5b22febb58feb7db8c0a37d763c963b5a68a96aa5ad92d5b0a023"}, 0x80) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=0x7, 0x396) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) r6 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r7, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r8, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './bus\x00'}, 0x11a) connect$unix(r9, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r10, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r10, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r11, &(0x7f0000000180)=@file={0x0, './bus\x00'}, 0x32) connect$unix(r11, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r12, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r12, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r13, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r13, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r14, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r14, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r15, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r15, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r16, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r16, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$key(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRES16=r3, @ANYRES16=r0, @ANYBLOB="9d7b95a87bb5fe2b3c3077558e35c7c260c455db3afc3758fa56a6a3758a2e014a50bcb4b7e5a8437385c4a302c36a6c1a8c597a55dc2f6f7ef611b07aa8e8880cdccdab97201529b42ed7569c625f5041d1a8edd36336567ea76665eeef576f8bf7879fbc9491be707be5782f3400b2b974b10c9413322ac8088f996d1a331c592e88648a383a33d18472b50a758d9e1893ca9233968f56c4e9e23c109dd9988c2815ba2515166151971d5cbcda9b8d9e4aab9b97c324026a6808000000000000008ade870f3985724eeeaf4d1e1a73f4cbc39b2d", @ANYPTR=&(0x7f0000000800)=ANY=[@ANYPTR=&(0x7f0000000580)=ANY=[@ANYRES32=r9, @ANYPTR64, @ANYRES32=r13, @ANYPTR], @ANYRES64=r14, @ANYRES16, @ANYRESOCT, @ANYRES64=0x0, @ANYRES32=r11, @ANYRESHEX, @ANYRES64], @ANYRESOCT, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESDEC, @ANYRESDEC=r0, @ANYRES32], @ANYRESDEC], @ANYPTR=&(0x7f0000001740)=ANY=[@ANYBLOB="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", @ANYRES64=r16, @ANYRES32=r11, @ANYRES16=r3], @ANYRESOCT=r12, @ANYRES16=0x0, @ANYRES16=r4], 0x27}}, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)=0x1) inotify_init() lseek(0xffffffffffffffff, 0x4, 0x0) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x0) r17 = socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(r17, 0x1, 0x25, &(0x7f0000000080)=0x581, 0x4) sendto$inet6(r17, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r17, 0x29, 0x100000031, &(0x7f0000000140)=0x2, 0x4) recvmsg(r17, &(0x7f00000000c0)={0x0, 0xfffffffffffffe14, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) getsockname(r17, &(0x7f00000001c0)=@rc, 0x0) r18 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r18, 0x6, 0x210000000013, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) bind$inet(r18, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r18, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r18, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @timestamp], 0x3) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r19 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x108) ftruncate(r19, 0x2007fff) sendfile(r5, r19, 0x0, 0x8000fffffffe) 01:48:47 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x1, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) ioctl$LOOP_CTL_ADD(r6, 0x4c80, r7) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) ioctl$LOOP_CTL_ADD(r8, 0x4c80, r9) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r9) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) r10 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) r11 = ioctl$LOOP_CTL_GET_FREE(r10, 0x4c82) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, r11) ioctl$LOOP_CTL_ADD(r10, 0x4c80, r11) read(r10, &(0x7f0000000100)=""/41, 0x7d83) close(r0) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x2d) write$binfmt_misc(r12, &(0x7f0000000180)=ANY=[@ANYBLOB="008f332f8a56d6d957d062534730091daeab24180ada7189c9515b41d5b0d5b31beeb8a50761678a90b21cfee445794798da2a9d359513fd49b8a0d4371b2737fbc6a6eab2482ac7cd3d170b3794616ba9925f3d78d64063a0f459b09d82553f436ccb"], 0x1) 01:48:48 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x0) r5 = open(0x0, 0xeb9414dc02903d5f, 0x3) r6 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r6, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) write(r5, &(0x7f00000003c0)="d79fb3df715f34a3052ff2937d041dca52f577b0a6424b4ad7be4d20f0e98e572ab746f7248be65fd627b0c95343b8b94e18e9c6ed34f3730e02d8c5b16654cc9a07555b787d1858dd92492fbc1cc91fad05e453b06050c2eb8327b3c7cd92b08c445408a5f55e2511617aa8949f0c852f848b37d72448bded73cae73b4623f5b70cd459", 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r7, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f0000000100)) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 01:48:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:48 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000001c0)) listen(r0, 0x4) setuid(0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') getsockopt$inet6_mreq(r1, 0x29, 0x12, 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) getpeername$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002800)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000002b00)) getpeername$packet(r1, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') write$P9_RXATTRCREATE(r5, &(0x7f0000000040)={0x7}, 0x7) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r6, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x3ffe, 0x4) sendto$inet6(r6, 0x0, 0xffffffffffffffad, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @rand_addr="ffd6f1b9201348544de96b337da295b8"}, 0x1c) recvmmsg(r6, &(0x7f0000005c80)=[{{&(0x7f0000000140)=@nl=@unspec, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffff10}}], 0x16a, 0x2000, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r7, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x3ffe, 0x4) sendto$inet6(r7, 0x0, 0xffffffffffffffad, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @rand_addr="ffd6f1b9201348544de96b337da295b8"}, 0x1c) recvmmsg(r7, &(0x7f0000005c80)=[{{&(0x7f0000000140)=@nl=@unspec, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffff10}}], 0x16a, 0x2000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@local, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@remote}, 0x0, @in6=@empty}}, 0x0) socket$inet6(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) dup2(0xffffffffffffffff, r0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r8 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r8, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1, 0x8, 0x12c4, 0x6}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f000000e380)={'bond0\x00'}) ioctl(r8, 0x100, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0xff59) gettid() syz_open_procfs(0x0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') gettid() sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f0000000f80)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e6635ddee806b5f917ba77a9d73c005f1d65ab06de7fc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef2ae12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435074a89eb0a601441116a309995c5280c53b47dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ecc7b642b4f45e9602e1d2ea4470ece86713678f239e2719b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a1114b5cfa5432d36032745564e66291804a1bbd84a3407c901385764a5707cbd85e5092ccf5a054450daf8a436f2ad8a00076381db30872f54d3d8be1c803cd3f0a3134ec8b4977cdb1f95e90d3ebbf2d9d53b70c425e0deb175ffdb8a43ee659f31793971ee7b56b2141f1ea0da7f7bebc0a221234c5cf78bf9edae73082e8c2d16d443d7b0b515d7015bf19b844c202cb510ffff2158bc5e7a51432573c5d5842504bd6ac17200535a53ff3b2c8f6d88eca4a2644ac91970d1ca2db0e6361a19e9606bdaa3892320d499b2a82743d51374c501d8d0cbfa078883e070404db9f62b570ccce8c97b471eaffb8da72fe3927026094ddaa41ee7b840ea941c99f795cef5e0b1d1168c2fa632a4105eaf445d0e0cd5248bad0bf5b73a8e1053df88e5494f952d8fe9ccba0ea6b54d397195ba248b5c4090b81557dc1f695d99a9d92a7714dc0383e2bb157d0e31cff09c2b98f55761c08cf6d32c9cdb98494d7c56187514597f7bbc438ce3b55fb08d6437746300a72630e2b4eb71e944ba43ebd89aec4a7f863c9865e2b27008bfbc4439a8478292b291ef7979590e0583d607cb899548c98610c645cf5848f1a1ea61277852e44473db56bff0dfd6f6752cf5c30600eeff00000000de8ce0505e8ab69b19fa7067c68a0601eb32e23a79b9fa008fc3e75729acf724096b42a1d484dc5efdb00c39240c0b71b81c7636695a0caae60800008000000000cb788a010054f201817a77dadb046bace09f06666bea92cb87abcd83c41b2db3b45f174a7daaba729067ddb040ed96a4a533c600c8eb0042651150a50028bd8618e9f243728b129c4c0b52403edfa485a2aa53d4cc45703c0585a625f9e5242159275364a684460d0c076ec6e5c3b0ca1a10dc81c637eb157f32cdb431e829f405694750c3d616910918a51e93bfc3a7bb847709c20765c73895d94ad8747a1a1a5249e045622f5b2edd5add39b7aecbe44d85098e38906efd59c7fb4a2cc16bef0cc1b4d8b01c4a2595499d872595c4183edc0b67c32c177b771221d536b9652a5a35554e6f707e5e0513a243cd0572b5f90510f69bad2c574a325acb0f2dd942d7cfffa3f8481dd25ecc5db30a9a0e328d32c8b45e6388775e59c63873af3635cfc71484f56e07845e3cca354750503f0ad705704a07138b632ac1e572"], 0x3de) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 01:48:48 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000140)=0x7fff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000001c0)=@generic={0x3, 0x0, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) readlinkat(r1, &(0x7f00000003c0)='\x00', &(0x7f0000000400)=""/127, 0x7f) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000000}, 0xfffffffffffffed5, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="2c00000011f3e5bbec67e4cb1f7fd62f60cd78f7dc98e4604b77e27835b5062a76b858e22fef809e69cbdb6e7835a51a6d1444ae51c17036cd3a84b84ff4e76e6295fc5805b45cda395508851f9e9422c51d9b2ea133e0376455bc407f9da5e6e4319826957a7b0ee0171a12ea46bf8c6550964ee51735b7a499829d44649c476c10ed45189cf8b647c1d8f2dc800259f48012ff10030e6b1b065a7c0d9d81d8f9ef42198454b81de43dcd49fe0f1ced2c1701cf4b971ec500"/196, @ANYRES16=r4, @ANYBLOB="00032bbd7000fbdbdf25010000000000000002410000001000137564703a73797a3100000000"], 0x2c}, 0x1, 0x0, 0x0, 0x2c000800}, 0x8004) fchdir(r3) r5 = creat(&(0x7f0000000500)='./file2\x00', 0x100) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001e40)) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) faccessat(r5, &(0x7f00000000c0)='./file2\x00', 0xff0f1c4c334adf50, 0x100) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x3) setsockopt$packet_tx_ring(r7, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) dup3(r6, r7, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/create\x00', 0x2, 0x0) fcntl$getownex(r5, 0x10, 0x0) r8 = creat(&(0x7f0000004c40)='./file2\x00', 0x104) ioctl$sock_SIOCGIFCONF(r8, 0x8912, &(0x7f0000000740)=@req={0x20, &(0x7f0000000540)={'ve\x00', @ifru_flags=0x2}}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syncfs(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/load\x00', 0x2, 0x0) futex(&(0x7f0000000780)=0x2, 0x9, 0x0, &(0x7f00000007c0)={0x0, 0x989680}, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:48:49 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r2, 0x1000000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000001540)='cgroup.subtree_control\x00', 0x2, 0x0) sendfile(r4, r2, 0x0, 0xfffffdef) pipe(&(0x7f00000005c0)) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000000)={{}, 'syz\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x88) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r7, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000440), 0x12fa0d) r8 = dup(r7) setsockopt$inet_msfilter(r8, 0x0, 0x29, 0x0, 0xa0) openat(r8, &(0x7f0000000340)='./file0\x00', 0x100, 0x10) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{0x10, 0x1, 0xb7d8}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r6, 0x5501) r9 = epoll_create1(0x0) close(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, 0xffffffffffffffff, &(0x7f0000000040)) r10 = epoll_create1(0x0) close(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r10, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r10, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x4000000000000004) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r11, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r11, &(0x7f0000000080), 0x1c) r12 = dup(r11) setsockopt$inet_msfilter(r12, 0x0, 0x29, 0x0, 0xa0) ioctl$TIOCGWINSZ(r12, 0x5413, &(0x7f0000000040)) 01:48:49 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000300)=0x7fffffff, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000440), 0xc) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) dup2(0xffffffffffffffff, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) fchdir(r3) r4 = creat(&(0x7f0000000500)='./file1\x00', 0x181) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001e40)) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000080)={0x0, 0x1, 0x102000000000000a, 0x40000000000}) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) mknod$loop(&(0x7f0000001c40)='./file2\x00', 0x0, 0x1) write$P9_RFLUSH(r4, &(0x7f0000000540)={0x2bd, 0x6d, 0x20000}, 0xffffffffffffffeb) bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f00000000c0)='./file1\x00', 0x0, 0x10}, 0x10) syncfs(r4) fallocate(r0, 0x0, 0x5, 0x2bf) socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() pipe2(0x0, 0x40800) r5 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) faccessat(r5, &(0x7f0000000080)='./file0\x00', 0x200000003, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000040), 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) dup2(r7, r8) r9 = dup(r7) ioctl$TIOCGSID(r9, 0x5429, &(0x7f00000003c0)) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = gettid() ptrace$setopts(0x4206, r11, 0x0, 0x0) tkill(r11, 0x11) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xffec, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRES32=r11], 0x30}}, 0x0) fcntl$getown(r10, 0x9) socket$netlink(0x10, 0x3, 0x0) 01:48:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) [ 739.524353] audit_printk_skb: 1677 callbacks suppressed [ 739.524360] audit: type=1400 audit(1575337729.627:79968): avc: denied { sys_admin } for pid=2099 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:49 executing program 3: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x200c0, 0x100) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000340)) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = getpid() ptrace$cont(0x9, r1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000380)) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000400)=""/151) socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e000"/120], 0xffffffffffffff41) recvfrom$unix(r5, &(0x7f0000000040)=""/4, 0xfffffffffffffda1, 0x3f00, &(0x7f0000000100)=@abs, 0xa) r6 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000540)='./file0\x00', &(0x7f00000005c0)='trusted.overlay.upper\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1, 0x3) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xf8d, 0x20000) write(r6, &(0x7f0000000000)="641c508c0eed24018a921b24aba9e5afa50bc61d177ee50316ee964196cf924eac2b5586865f3bbc1008ed776c9433", 0x2f) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r7 = creat(&(0x7f0000000280)='./file0\x00', 0xc2) ioctl$FS_IOC_SETFSLABEL(r7, 0x41009432, &(0x7f0000000600)="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") sendfile(r6, r6, &(0x7f0000001000), 0x10001) sched_getattr(r1, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r8, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r8, 0x8004e500, &(0x7f00000002c0)=r0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r6, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f00000000c0), &(0x7f00000001c0)) ptrace(0x4208, r1) syz_open_procfs(r1, 0x0) [ 739.532371] audit: type=1400 audit(1575337729.627:79967): avc: denied { write } for pid=22305 comm="syz-executor.3" name="net" dev="proc" ino=85810 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 739.533391] audit: type=1400 audit(1575337729.637:79969): avc: denied { net_admin } for pid=2094 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 739.534144] audit: type=1400 audit(1575337729.637:79970): avc: denied { add_name } for pid=22305 comm="syz-executor.3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 01:48:50 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic={0x3}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x800, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r5, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) lsetxattr(&(0x7f0000000240)='./bus\x00', &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[]], 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r3, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0xfffffffffffffd54) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000002c0)=0x0) sched_rr_get_interval(r7, &(0x7f0000000a80)) lseek(r4, 0x20000010000, 0x2) sendfile(r4, r6, 0x0, 0xfffffffffffffffc) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) sendfile(r4, r6, 0x0, 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000440)=0xe8) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000004c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000d00)=ANY=[@ANYBLOB="68cd4664f12847cbed9b65d0f66a0ac5f65f18cf14d2e8c0b24e91c95705dcdb55e4aa659b544a44c4cdac940709a7212e5cffe9caa9b2061af7b8d0a574a4b69f5037b7b3a81883d5d44458301bc629cb0e51d5d57b553cdf83d159028baf0b", @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe427241919a35d67ffb0eeae3da82edc58d76f6c715", @ANYRESDEC=r8, @ANYBLOB="cf8031daefe02681aa2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca4da55de155165c9ca0fef3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ad3946a59df608eb", @ANYRESDEC=r9, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) ioctl$int_in(r1, 0x5473, &(0x7f0000000500)=0x1) [ 739.535276] audit: type=1400 audit(1575337729.637:79971): avc: denied { net_admin } for pid=2094 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 739.535588] audit: type=1400 audit(1575337729.637:79972): avc: denied { create } for pid=22305 comm="syz-executor.3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 [ 739.537878] audit: type=1400 audit(1575337729.637:79973): avc: denied { net_admin } for pid=2094 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 739.539753] audit: type=1400 audit(1575337729.637:79974): avc: denied { net_admin } for pid=2094 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) listen(r1, 0x1000) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000400)={0x5, 0x7, 0x8, 0x1, 0x17, 0x7, 0xae, 0x40, 0xf72, 0x2, 0x10000, 0x7fff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r3 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfdbe) clone(0x4000000, &(0x7f0000000280)="7286d79047ae4c5f123783336ade97db0879a951cb040b216413beca86e169115f94ea62b5ecc0f5d8d5660b6ca2e5b66012e59aadc650c60805d4dd59321bec9756eb7c6b1f6b0f2dc274dc3868", &(0x7f0000000140), &(0x7f0000000300), &(0x7f0000000340)="800cf4b547f736f4c8f7183c59a928b62f79d44f72bdeaf0b3a5a1e27f5973b79385cb40c6a76c58f315da4504a2d34df28764821d2ebeeeb74fb5eba19cef2bb0627b564b866e707365fb684483d064e0f9b137c9f98f3d9aadb67513102f8ca62bc6b6d7b719f9f40e5f5b5d73f503d4eb2cf114784d722bbe5c31b6abbf1c8d36679d5373070bc3019f73ffac550ad486e2ab462831d7fadd61deb00862eca1694a4a") 01:48:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r1, 0x400c744d) write$uinput_user_dev(r0, &(0x7f0000000780)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/166, 0x2e6}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r4, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) getsockname(r4, &(0x7f0000000380)=@nfc, &(0x7f0000000400)=0x80) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$EVIOCGPHYS(r5, 0x80404507, &(0x7f00000001c0)=""/225) timer_create(0x0, &(0x7f0000000180)={0x0, 0x1000000000000012}, &(0x7f00000002c0)) r6 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup2(r2, r0) tkill(r6, 0x15) [ 739.555179] audit: type=1400 audit(1575337729.657:79975): avc: denied { dac_override } for pid=22307 comm="syz-executor.0" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 739.601354] audit: type=1400 audit(1575337729.697:79976): avc: denied { net_admin } for pid=2094 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:51 executing program 3: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000300)='smaps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0xc3f3b7ed246979cd, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) sendfile(0xffffffffffffffff, r1, &(0x7f00000000c0)=0x7, 0x3fb) [ 739.649418] input: syz as /devices/virtual/input/input59 01:48:51 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f00000000c0)="5500000018007f6800fe01b2a4a280930a060001fe800002020000003900090035005028010000001900044002ec0200000022dc1338d54400009b84136ef75afb0983de4411000500c43ab8220000060cec4fbb91", 0xffffffffffffff7d}], 0x173}, 0x0) 01:48:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011003b0e00"/20, @ANYRES32=r3, @ANYBLOB="0000000000800000"], 0x20}}, 0x0) r4 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r4) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x105082) r6 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r6, &(0x7f0000000440), 0x78, 0x81001) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) fcntl$setstatus(r4, 0x4, 0x0) sendfile(r5, r4, 0x0, 0x7ffff) getsockopt$inet_opts(r4, 0x0, 0x0, &(0x7f0000000380)=""/215, &(0x7f0000000080)=0xd7) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000000)={@mcast1, r3}, 0x14) 01:48:51 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic={0x3}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x800, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r5, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) lsetxattr(&(0x7f0000000240)='./bus\x00', &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[]], 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r3, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0xfffffffffffffd54) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000002c0)=0x0) sched_rr_get_interval(r7, &(0x7f0000000a80)) lseek(r4, 0x20000010000, 0x2) sendfile(r4, r6, 0x0, 0xfffffffffffffffc) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) sendfile(r4, r6, 0x0, 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000440)=0xe8) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000004c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000d00)=ANY=[@ANYBLOB="68cd4664f12847cbed9b65d0f66a0ac5f65f18cf14d2e8c0b24e91c95705dcdb55e4aa659b544a44c4cdac940709a7212e5cffe9caa9b2061af7b8d0a574a4b69f5037b7b3a81883d5d44458301bc629cb0e51d5d57b553cdf83d159028baf0b", @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe427241919a35d67ffb0eeae3da82edc58d76f6c715", @ANYRESDEC=r8, @ANYBLOB="cf8031daefe02681aa2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca4da55de155165c9ca0fef3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ad3946a59df608eb", @ANYRESDEC=r9, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) ioctl$int_in(r1, 0x5473, &(0x7f0000000500)=0x1) [ 741.480198] input: syz1 as /devices/virtual/input/input62 [ 741.684120] input: syz1 as /devices/virtual/input/input63 01:48:51 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic={0x3}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x800, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r5, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) lsetxattr(&(0x7f0000000240)='./bus\x00', &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[]], 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r3, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0xfffffffffffffd54) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000002c0)=0x0) sched_rr_get_interval(r7, &(0x7f0000000a80)) lseek(r4, 0x20000010000, 0x2) sendfile(r4, r6, 0x0, 0xfffffffffffffffc) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) sendfile(r4, r6, 0x0, 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000440)=0xe8) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000004c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000d00)=ANY=[@ANYBLOB="68cd4664f12847cbed9b65d0f66a0ac5f65f18cf14d2e8c0b24e91c95705dcdb55e4aa659b544a44c4cdac940709a7212e5cffe9caa9b2061af7b8d0a574a4b69f5037b7b3a81883d5d44458301bc629cb0e51d5d57b553cdf83d159028baf0b", @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe427241919a35d67ffb0eeae3da82edc58d76f6c715", @ANYRESDEC=r8, @ANYBLOB="cf8031daefe02681aa2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca4da55de155165c9ca0fef3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ad3946a59df608eb", @ANYRESDEC=r9, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) ioctl$int_in(r1, 0x5473, &(0x7f0000000500)=0x1) 01:48:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x401c7012, &(0x7f0000000400)={0x6, 0x0, 0x5, 0x0, 0x7, 0x0, 0x6}) bind$unix(0xffffffffffffffff, &(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/create\x00', 0x2, 0x0) write$selinux_access(r1, &(0x7f0000001440)={'system_u:object_r:update_modules_exec_t:s0', 0x20, 'unconfined'}, 0x39) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = dup3(r2, r1, 0x80000) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r5 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r5, 0x3, 0x0, 0x8001) fstat(r3, &(0x7f00000005c0)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000001680), 0xfffffffffffffe63) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$setownex(r7, 0xf, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x1ff) r8 = socket$inet6(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sysinfo(&(0x7f0000008c00)=""/4096) fadvise64(0xffffffffffffffff, 0x0, 0x5cb4e168, 0x4) get_robust_list(0x0, &(0x7f0000000580)=&(0x7f0000000180), &(0x7f00000001c0)=0xfffffdcb) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x0, 0x10) getsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r9, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) ioctl$sock_SIOCSIFBR(r9, 0x8941, &(0x7f00000006c0)=@add_del={0x2, &(0x7f0000000300)='\xfc\x00NF\x00\x00@\x00\x00\x00\x00\x00\x00\x01\x00'}) 01:48:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:52 executing program 3: syz_genetlink_get_family_id$ipvs(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000000180)={{0x7, 0x0, @identifier="8ba58086fbbceb6671aacddacd1c8335"}}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000003c0)=0x100, 0xffffffffffffff4b) sendto$inet(r3, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000000040), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x8000078, 0x2, &(0x7f0000003bc0)={0x0, r4+30000000}) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) r5 = socket$inet(0x2, 0x1, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = dup2(r6, r5) r8 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') write$P9_ROPEN(r7, &(0x7f0000000080)={0x18, 0x71, 0x2, {{0x4, 0x0, 0x4}, 0x80}}, 0x18) sendfile(r5, r8, 0x0, 0x80000003) connect$inet(r8, &(0x7f0000000100)={0x2, 0x4e21, @rand_addr=0x5}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000840)={&(0x7f00000005c0), 0xc, &(0x7f0000000800)={0x0}, 0x1, 0x0, 0x0, 0x20004080}, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r9 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r9, &(0x7f0000000100)=ANY=[@ANYBLOB="73917374656d5f753a73797374656d5f723a6b65726e656c5f743a73302085797374656d5f753a73797374656d5f723a6b65726e656c5f743a733020303030303030303003273030303030303030363400"], 0x51) ioctl$int_in(r9, 0x5421, &(0x7f0000000040)=0x401) 01:48:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x17d8, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR64, @ANYRESDEC, @ANYRESDEC=0x0, @ANYRES64=0x0, @ANYRES16, @ANYBLOB="9d38e7f3a94b9390bdac0000000000000000338db9e2b42f050bff6590887b8a62e163d4353c5f789e34525f765a655ac20ea60a28d0f47d56917929caaaba2b217a1424646c5d87382775aad9b1f6dd0e6a657cf936b2437e7e3a1240a41c76d892444e66d9b2cb9a393cc9e7ba5276c1ae55a2e39a3bc2271a96fb96fc4ff78c6a8c362cab6060b0a87812a14273fd9cbd631634ebc6be6ccaa2d4fc9be6b50564a73eafee0767c4e95702ae4c1a31b6a0b70fb230e16308a026f9b2588a11a2d31eb1c717aaace183d4"], 0x89) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000780)="cdb160e6e276648143afe6c146546abedb9c3537c432f096e35aa0fdfbb7f3e2bd213b85a836a06c2ef6c08c98feae30391ad4b0029cbec084530d0e765a90890d2b639ec4be7f1805d67fdd12e21c5f342461956aa53fe93ed290ac14146b826fc3f9388894817527e5e68f2d3599c429c7b4d668da5e38381a07c4cd60fb93e4e0e5c130876ef705c0d81f319a2037d29e240426d86fd6e6bf18bb41f4a91e13bd6f147bdf63e11c2ef64a1adddc7686e06d33b5a3c5157a5b4fe0164848afd9b74e0d492e5748d797405a6db214ef", 0xd0}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8971495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 743.326626] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22412 comm=syz-executor.3 01:48:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4, 0x2, [@vti_common_policy]}}}]}, 0x30}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:53 executing program 4: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r3 = socket$inet6(0x10, 0x6, 0x2) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206430002a843096c26274d040016001500120002004c000000a3", 0x2b}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) clock_settime(0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r4, 0x0) getpid() fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') open(&(0x7f0000000140)='./bus\x00', 0x100, 0x1c) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000600)) pipe(0x0) fchdir(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) lstat(&(0x7f0000000480)='./bus\x00', 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000900), &(0x7f0000000740)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000680)="a216dfb84e8fcc74ba0eaf59c64d97c56d0523cf6c3eddc6a126a37166f35a16a726ea8cc4ce8b0f25af747ddbf6e5e1c6c41d3aeb2d26f1283b876ff22ee54fbd066043d90333c34d5cb40a5c4d77ad744bfa9a2f7bff4e37af9c7ee61a8dd2baffa6a1c456464abb9eb90e3d36250502c69d0782e60b6592a70fa25213cd29bfad8ade54d786724aabb0b19fa33c2a7cac432916b38df5f1fb2d00", 0x9c) fchdir(r5) socket(0x0, 0x2, 0x0) 01:48:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x401c7012, &(0x7f0000000400)={0x6, 0x0, 0x5, 0x0, 0x7, 0x0, 0x6}) bind$unix(0xffffffffffffffff, &(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/create\x00', 0x2, 0x0) write$selinux_access(r1, &(0x7f0000001440)={'system_u:object_r:update_modules_exec_t:s0', 0x20, 'unconfined'}, 0x39) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = dup3(r2, r1, 0x80000) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r5 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r5, 0x3, 0x0, 0x8001) fstat(r3, &(0x7f00000005c0)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000001680), 0xfffffffffffffe63) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$setownex(r7, 0xf, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x1ff) r8 = socket$inet6(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sysinfo(&(0x7f0000008c00)=""/4096) fadvise64(0xffffffffffffffff, 0x0, 0x5cb4e168, 0x4) get_robust_list(0x0, &(0x7f0000000580)=&(0x7f0000000180), &(0x7f00000001c0)=0xfffffdcb) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x0, 0x10) getsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r9, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) ioctl$sock_SIOCSIFBR(r9, 0x8941, &(0x7f00000006c0)=@add_del={0x2, &(0x7f0000000300)='\xfc\x00NF\x00\x00@\x00\x00\x00\x00\x00\x00\x01\x00'}) 01:48:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x401c7012, &(0x7f0000000400)={0x6, 0x0, 0x5, 0x0, 0x7, 0x0, 0x6}) bind$unix(0xffffffffffffffff, &(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/create\x00', 0x2, 0x0) write$selinux_access(r1, &(0x7f0000001440)={'system_u:object_r:update_modules_exec_t:s0', 0x20, 'unconfined'}, 0x39) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = dup3(r2, r1, 0x80000) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r5 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r5, 0x3, 0x0, 0x8001) fstat(r3, &(0x7f00000005c0)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000001680), 0xfffffffffffffe63) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$setownex(r7, 0xf, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x1ff) r8 = socket$inet6(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sysinfo(&(0x7f0000008c00)=""/4096) fadvise64(0xffffffffffffffff, 0x0, 0x5cb4e168, 0x4) get_robust_list(0x0, &(0x7f0000000580)=&(0x7f0000000180), &(0x7f00000001c0)=0xfffffdcb) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x0, 0x10) getsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r9, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) ioctl$sock_SIOCSIFBR(r9, 0x8941, &(0x7f00000006c0)=@add_del={0x2, &(0x7f0000000300)='\xfc\x00NF\x00\x00@\x00\x00\x00\x00\x00\x00\x01\x00'}) 01:48:53 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x4000) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x97714d76) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x18) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000380)) write$UHID_INPUT(r3, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x36b) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000900)) getpgid(0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0xffffffff) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x2008000fffffffe) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000640)) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000280)) fsetxattr(r1, 0x0, &(0x7f0000000300)='@user\x00', 0x6, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000400)) creat(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x3b) openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x6a04, 0x0) r4 = add_key(0x0, &(0x7f0000000700)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$link(0x8, r4, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, &(0x7f0000000000)) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000000)) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r7, 0x5456, &(0x7f0000000000)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r8, 0x5456, &(0x7f0000000000)) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r9, 0x5456, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r10, 0x5456, &(0x7f0000000000)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r11, 0x5456, &(0x7f0000000000)) r12 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r12, 0x5456, &(0x7f0000000000)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYRES64=r5, @ANYPTR64, @ANYRES32=r0, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRESDEC=r6, @ANYPTR64, @ANYPTR, @ANYRES32=r9], @ANYRESOCT=r3, @ANYBLOB="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", @ANYRES32=r11], 0x148}}, 0xc051) creat(&(0x7f0000000100)='./file0\x00', 0x0) 01:48:54 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='\x00u! \x00yr\xf0 -\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000009c0)='/selinux/policy\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r2, 0x11, 0x0, &(0x7f0000000440)=0x800a74, 0x4) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fcntl$getflags(r3, 0x408) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000180)=0xc) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x20) r5 = socket$inet(0x10, 0x2, 0xc) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000000740)="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", 0x8c, r6}, 0x1d5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x1e, &(0x7f0000000040)=0x8, 0x327) connect$inet6(r7, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) fcntl$setstatus(r7, 0x4, 0x80000000002c00) sendfile64(r7, r5, &(0x7f0000000080)=0xa, 0x1000) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000480)) getpgid(0x0) r8 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00', 0x400, 0x80) unshare(0x4040000000) clock_gettime(0x0, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x16) r9 = socket$inet6(0xa, 0x2, 0x0) flistxattr(r8, &(0x7f0000000540)=""/132, 0x84) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) [ 744.588674] audit_printk_skb: 1776 callbacks suppressed [ 744.588686] audit: type=1400 audit(1575337734.677:80570): avc: denied { create } for pid=22423 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:48:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4, 0x2, [@vti_common_policy]}}}]}, 0x30}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) [ 744.626106] audit: type=1400 audit(1575337734.727:80571): avc: denied { create } for pid=22433 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 744.669181] audit: type=1400 audit(1575337734.767:80572): avc: denied { net_admin } for pid=2098 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 744.705465] audit: type=1400 audit(1575337734.807:80574): avc: denied { dac_override } for pid=22433 comm="syz-executor.0" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:55 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x1d9) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x800006, 0x11, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x3, 0x19) r6 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r6, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x33c}, &(0x7f0000000180)=0x360) r7 = dup2(r6, r5) ioctl$TCGETX(r7, 0x5432, &(0x7f0000000000)) linkat(r7, &(0x7f0000000180)='./bus\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x1000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000a00)="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", 0xffffff5d) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r9) fcntl$getownex(r9, 0x10, &(0x7f00000004c0)={0x0, 0x0}) r11 = syz_open_procfs(r10, &(0x7f0000000440)='\x00\x00\x00\x00\x00') r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r11, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xa0, r12, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40001}, 0x8) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r8, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x9c, r12, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x44}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xad}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x9c}}, 0x4001000) r13 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r13, 0x5411, &(0x7f0000000400)) dup2(r4, r1) r14 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r14, 0x8200) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x10000}]) [ 744.707774] audit: type=1400 audit(1575337734.807:80573): avc: denied { dac_override } for pid=22432 comm="syz-executor.3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 744.717354] audit: type=1400 audit(1575337734.817:80576): avc: denied { associate } for pid=22427 comm="syz-executor.1" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 01:48:55 executing program 1: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ppoll(&(0x7f0000000800)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000080)={{0x0, 0x2710}, 0x2, 0x8, 0x1}, 0x18) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x45c) [ 744.743268] audit: type=1400 audit(1575337734.847:80577): avc: denied { sys_admin } for pid=22433 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:48:55 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000080)=0x5, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r3, &(0x7f0000002b00), 0x0, 0x0) sendto$inet(r3, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x81, 0x24000001, 0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x0) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x8) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r5, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r5, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r5, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r5, 0x5502) r6 = dup3(r4, r5, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) socket$unix(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x203be9be0e639dd, 0x0, 0x0, 0xffffffffffffffd7) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) [ 744.743841] audit: type=1400 audit(1575337734.817:80575): avc: denied { net_admin } for pid=2098 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 744.765285] audit: type=1400 audit(1575337734.867:80578): avc: denied { sys_admin } for pid=2099 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 744.774533] audit: type=1400 audit(1575337734.877:80579): avc: denied { sys_admin } for pid=2099 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 745.916153] input: syz1 as /devices/virtual/input/input64 01:48:56 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x401c7012, &(0x7f0000000400)={0x6, 0x0, 0x5, 0x0, 0x7, 0x0, 0x6}) bind$unix(0xffffffffffffffff, &(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/create\x00', 0x2, 0x0) write$selinux_access(r1, &(0x7f0000001440)={'system_u:object_r:update_modules_exec_t:s0', 0x20, 'unconfined'}, 0x39) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = dup3(r2, r1, 0x80000) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r5 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r5, 0x3, 0x0, 0x8001) fstat(r3, &(0x7f00000005c0)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000001680), 0xfffffffffffffe63) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$setownex(r7, 0xf, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x1ff) r8 = socket$inet6(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sysinfo(&(0x7f0000008c00)=""/4096) fadvise64(0xffffffffffffffff, 0x0, 0x5cb4e168, 0x4) get_robust_list(0x0, &(0x7f0000000580)=&(0x7f0000000180), &(0x7f00000001c0)=0xfffffdcb) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x0, 0x10) getsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r9, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) ioctl$sock_SIOCSIFBR(r9, 0x8941, &(0x7f00000006c0)=@add_del={0x2, &(0x7f0000000300)='\xfc\x00NF\x00\x00@\x00\x00\x00\x00\x00\x00\x01\x00'}) [ 746.063840] input: syz1 as /devices/virtual/input/input65 01:48:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4, 0x2, [@vti_common_policy]}}}]}, 0x30}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) [ 746.149198] input: syz1 as /devices/virtual/input/input66 01:48:56 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r1, &(0x7f0000000180)}, 0x10) 01:48:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_FAIL_OVER_MAC={0x8}]}}}]}, 0x3c}}, 0x0) [ 746.697863] device lo entered promiscuous mode [ 746.702565] qtaguid: iface_stat: create(lo): no inet dev [ 746.708093] qtaguid: iface_stat: create6(lo): no inet dev [ 746.849508] input: syz1 as /devices/virtual/input/input68 [ 746.897277] input: syz1 as /devices/virtual/input/input69 [ 746.905685] input: syz1 as /devices/virtual/input/input70 01:48:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6612, 0x0) 01:48:57 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x401020, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYBLOB=',ro]tmode=003672', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000100,default_permissions,blksize=0x0']) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 01:48:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:57 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000100)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x811, r1, 0x0) 01:48:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x16}]}) 01:48:58 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6(0xa, 0x1000000000000002, 0x0) sendmmsg$inet6(r1, &(0x7f0000001580)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@hopopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x1, 0x0) 01:48:58 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x401c7012, &(0x7f0000000400)={0x6, 0x0, 0x5, 0x0, 0x7, 0x0, 0x6}) bind$unix(0xffffffffffffffff, &(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/create\x00', 0x2, 0x0) write$selinux_access(r1, &(0x7f0000001440)={'system_u:object_r:update_modules_exec_t:s0', 0x20, 'unconfined'}, 0x39) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = dup3(r2, r1, 0x80000) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r5 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r5, 0x3, 0x0, 0x8001) fstat(r3, &(0x7f00000005c0)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000001680), 0xfffffffffffffe63) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$setownex(r7, 0xf, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x1ff) r8 = socket$inet6(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sysinfo(&(0x7f0000008c00)=""/4096) fadvise64(0xffffffffffffffff, 0x0, 0x5cb4e168, 0x4) get_robust_list(0x0, &(0x7f0000000580)=&(0x7f0000000180), &(0x7f00000001c0)=0xfffffdcb) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x0, 0x10) getsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$sock_buf(r9, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) ioctl$sock_SIOCSIFBR(r9, 0x8941, &(0x7f00000006c0)=@add_del={0x2, &(0x7f0000000300)='\xfc\x00NF\x00\x00@\x00\x00\x00\x00\x00\x00\x01\x00'}) 01:48:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in6=@dev}, {@in6=@loopback, 0x0, 0x32}, @in=@multicast1}}}, 0xf8}}, 0x0) 01:48:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x0, 0x5, 0x1}, 0x3c) 01:48:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x2a0ffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/mcfilter6\x00') write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000009c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0xc8, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf0b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdde}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7247b13dc5221547}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf2c}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x800) fchdir(r7) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffdcf) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r9, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r10, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) 01:48:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000002400010f000003200000000000000000", @ANYRES32=r1, @ANYBLOB="00000020f1ffffff00000000080005000000000014000100706669666f5f686561645f64726f70000800020000000000cdf0b2c0074688c2d4e2498abaa5ef5b8d3667c17e1b2888e6b879eded6ab09d84892e45f6daa7d49cd00ac63bf5e9aec8a0b9cf91a1e5a01614c7536c7bbff73670e25fc69cbbe79b05c444e32aff04614f07f43e3a6ba225388a1560bd"], 0x48}}, 0x0) 01:48:59 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@gettaction={0x2c, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}]}]}, 0x2c}}, 0x0) 01:48:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfe72, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd, 0x1}]}, 0x30}}, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_TXQLEN={0x8}]}, 0x30}}, 0x0) 01:48:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/197, 0xc5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10471, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) setsockopt$inet_group_source_req(r1, 0x0, 0x53, &(0x7f0000000000)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) recvfrom$inet(r3, 0x0, 0x503, 0x0, 0x0, 0x800e0051d) shutdown(r2, 0x0) 01:48:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0xfa, 0x406, 0xc}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) [ 749.596271] audit_printk_skb: 1863 callbacks suppressed [ 749.596279] audit: type=1400 audit(1575337739.697:81201): avc: denied { net_admin } for pid=2094 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 749.600745] audit: type=1400 audit(1575337739.697:81202): avc: denied { net_admin } for pid=22577 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 749.610639] audit: type=1400 audit(1575337739.697:81203): avc: denied { net_admin } for pid=22577 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 749.610677] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 749.627352] audit: type=1400 audit(1575337739.727:81204): avc: denied { net_admin } for pid=2098 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 749.632219] ================================================================== [ 749.632234] BUG: KASAN: slab-out-of-bounds in tun_net_xmit+0x10b8/0x1180 [ 749.632246] Read of size 8 at addr ffff8801d9929e60 by task syz-executor.3/22577 [ 749.632248] [ 749.632256] CPU: 0 PID: 22577 Comm: syz-executor.3 Not tainted 4.9.141+ #23 [ 749.632268] ffff8801db607488 ffffffff81b42e79 ffffea0007664a40 ffff8801d9929e60 [ 749.632276] 0000000000000000 ffff8801d9929e60 ffff88018fb6fc88 ffff8801db6074c0 [ 749.632285] ffffffff815009b8 ffff8801d9929e60 0000000000000008 0000000000000000 [ 749.632286] Call Trace: [ 749.632299] [ 749.632300] [] dump_stack+0xc1/0x128 [ 749.632310] [] print_address_description+0x6c/0x234 [ 749.632318] [] kasan_report.cold.6+0x242/0x2fe [ 749.632325] [] ? tun_net_xmit+0x10b8/0x1180 [ 749.632332] [] __asan_report_load8_noabort+0x14/0x20 [ 749.632339] [] tun_net_xmit+0x10b8/0x1180 [ 749.632345] [] ? tun_net_xmit+0x4d/0x1180 [ 749.632354] [] dev_hard_start_xmit+0x197/0x8b0 [ 749.632365] [] sch_direct_xmit+0x2b3/0x580 [ 749.632374] [] ? dev_deactivate_queue.constprop.6+0x160/0x160 [ 749.632380] [] ? dev_queue_xmit+0x17/0x20 [ 749.632387] [] __dev_queue_xmit+0x152e/0x1b90 [ 749.632394] [] ? dev_queue_xmit+0x17/0x20 [ 749.632401] [] ? netdev_pick_tx+0x300/0x300 [ 749.632409] [] ? __local_bh_enable_ip+0x6a/0xe0 [ 749.632418] [] ? check_preemption_disabled+0x3b/0x200 [ 749.632425] [] ? check_preemption_disabled+0x3b/0x200 [ 749.632432] [] dev_queue_xmit+0x17/0x20 [ 749.632440] [] neigh_direct_output+0x15/0x20 [ 749.632449] [] ip6_finish_output2+0xb0e/0x1d10 [ 749.632456] [] ? ip6_finish_output2+0x177/0x1d10 [ 749.632464] [] ? ip6_forward_finish+0x4a0/0x4a0 [ 749.632471] [] ? check_preemption_disabled+0x3b/0x200 [ 749.632478] [] ? check_preemption_disabled+0x3b/0x200 [ 749.632486] [] ? ip6_mtu+0x217/0x340 [ 749.632493] [] ip6_finish_output+0x334/0x980 [ 749.632500] [] ip6_output+0x1ea/0x6d0 [ 749.632508] [] ? ip6_output+0x2e7/0x6d0 [ 749.632515] [] ? ip6_finish_output+0x980/0x980 [ 749.632523] [] ? nf_hook_slow+0x3a/0x1e0 [ 749.632530] [] ? ip6_fragment+0x3160/0x3160 [ 749.632537] [] ? check_preemption_disabled+0x3b/0x200 [ 749.632545] [] ? mld_sendpack+0x724/0xf80 [ 749.632552] [] mld_sendpack+0xa1e/0xf80 [ 749.632558] [] ? mld_sendpack+0x63d/0xf80 [ 749.632566] [] ? ip6_mc_find_dev_rcu+0x1c0/0x1c0 [ 749.632572] [] ? add_grec+0x743/0xf20 [ 749.632579] [] ? ipv6_icmp_sysctl_init+0x70/0x70 [ 749.632587] [] ? mark_held_locks+0xc7/0x130 [ 749.632599] [] ? mld_ifc_timer_expire+0x3a4/0x7b0 [ 749.632606] [] ? trace_hardirqs_on+0xd/0x10 [ 749.632613] [] mld_ifc_timer_expire+0x3ba/0x7b0 [ 749.632621] [] call_timer_fn+0x163/0x6e0 [ 749.632627] [] ? call_timer_fn+0xda/0x6e0 [ 749.632634] [] ? debug_object_deactivate+0x214/0x340 [ 749.632642] [] ? mld_send_initial_cr.part.15+0x150/0x150 [ 749.632648] [] ? process_timeout+0x20/0x20 [ 749.632656] [] ? check_preemption_disabled+0x3b/0x200 [ 749.632663] [] ? _raw_spin_unlock_irq+0x27/0x50 [ 749.632670] [] ? mld_send_initial_cr.part.15+0x150/0x150 [ 749.632677] [] ? trace_hardirqs_on_caller+0x266/0x590 [ 749.632684] [] ? mld_send_initial_cr.part.15+0x150/0x150 [ 749.632691] [] expire_timers+0x234/0x580 [ 749.632698] [] ? collect_expired_timers+0x1d5/0x2b0 [ 749.632705] [] run_timer_softirq+0x208/0x5e0 [ 749.632711] [] ? expire_timers+0x580/0x580 [ 749.632719] [] ? tick_program_event+0x103/0x180 [ 749.632726] [] ? check_preemption_disabled+0x3b/0x200 [ 749.632734] [] __do_softirq+0x20e/0x964 [ 749.632740] [] ? check_preemption_disabled+0x3b/0x200 [ 749.632747] [] irq_exit+0x11c/0x150 [ 749.632754] [] smp_apic_timer_interrupt+0x81/0xb0 [ 749.632761] [] apic_timer_interrupt+0x9d/0xb0 [ 749.632766] [ 749.632767] [ 749.632770] Allocated by task 22583: [ 749.632779] save_stack_trace+0x16/0x20 [ 749.632784] kasan_kmalloc.part.1+0x62/0xf0 [ 749.632789] kasan_kmalloc+0xaf/0xc0 [ 749.632796] __kmalloc+0x12f/0x310 [ 749.632802] tun_device_event+0x3e0/0xa00 [ 749.632807] notifier_call_chain+0xb4/0x1d0 [ 749.632813] raw_notifier_call_chain+0x2d/0x40 [ 749.632820] call_netdevice_notifiers_info+0x55/0x70 [ 749.632827] call_netdevice_notifiers+0x70/0xa0 [ 749.632832] do_setlink+0xc55/0x2ef0 [ 749.632837] rtnl_newlink+0xbd0/0x1550 [ 749.632842] rtnetlink_rcv_msg+0x49c/0x650 [ 749.632849] netlink_rcv_skb+0x145/0x370 [ 749.632854] rtnetlink_rcv+0x2a/0x40 [ 749.632860] netlink_unicast+0x4d8/0x6d0 [ 749.632866] netlink_sendmsg+0x694/0xc30 [ 749.632874] sock_sendmsg+0xbb/0x110 [ 749.632879] ___sys_sendmsg+0x6fc/0x840 [ 749.632884] __sys_sendmsg+0xd9/0x190 [ 749.632891] compat_SyS_sendmsg+0x2a/0x40 [ 749.632896] do_fast_syscall_32+0x2f1/0xa10 [ 749.632902] entry_SYSENTER_compat+0x90/0xa2 [ 749.632904] [ 749.632906] Freed by task 2098: [ 749.632912] save_stack_trace+0x16/0x20 [ 749.632918] kasan_slab_free+0xac/0x190 [ 749.632923] kfree+0xfb/0x310 [ 749.632929] kvfree+0x4b/0x60 [ 749.632934] __vunmap+0x295/0x400 [ 749.632938] vfree+0x50/0x110 [ 749.632944] xt_compat_flush_offsets+0x62/0x130 [ 749.632951] get_info+0x45c/0x510 [ 749.632957] compat_do_ipt_get_ctl+0x3aa/0x8e0 [ 749.632963] compat_nf_getsockopt+0x8e/0x130 [ 749.632970] compat_ip_getsockopt+0x147/0x1c0 [ 749.632976] inet_csk_compat_getsockopt+0x97/0x120 [ 749.632982] compat_tcp_getsockopt+0x3d/0x70 [ 749.632988] compat_sock_common_getsockopt+0xb4/0x150 [ 749.632994] compat_SyS_getsockopt+0x16a/0x560 [ 749.633000] compat_SyS_socketcall+0x580/0x680 [ 749.633005] do_fast_syscall_32+0x2f1/0xa10 [ 749.633011] entry_SYSENTER_compat+0x90/0xa2 [ 749.633012] [ 749.633016] The buggy address belongs to the object at ffff8801d9929e58 [ 749.633016] which belongs to the cache kmalloc-8 of size 8 [ 749.633022] The buggy address is located 0 bytes to the right of [ 749.633022] 8-byte region [ffff8801d9929e58, ffff8801d9929e60) [ 749.633023] The buggy address belongs to the page: [ 749.633031] page:ffffea0007664a40 count:1 mapcount:0 mapping: (null) index:0x0 [ 749.633036] flags: 0x4000000000000080(slab) [ 749.633038] page dumped because: kasan: bad access detected [ 749.633039] [ 749.633041] Memory state around the buggy address: [ 749.633047] ffff8801d9929d00: fc fb fc fc fb fc fc fb fc fc fb fc fc fb fc fc [ 749.633051] ffff8801d9929d80: fb fc fc fb fc fc fb fc fc fb fc fc fb fc fc fb [ 749.633055] >ffff8801d9929e00: fc fc fb fc fc fb fc fc fb fc fc 00 fc fc fb fc [ 749.633058] ^ [ 749.633062] ffff8801d9929e80: fc fb fc fc fb fc fc fb fc fc 00 fc fc 00 fc fc [ 749.633066] ffff8801d9929f00: 00 fc fc 00 fc fc 00 fc fc 00 fc fc 00 fc fc 00 [ 749.633068] ================================================================== [ 749.633070] Disabling lock debugging due to kernel taint [ 749.633094] Kernel panic - not syncing: panic_on_warn set ... [ 749.633094] [ 749.633101] CPU: 0 PID: 22577 Comm: syz-executor.3 Tainted: G B 4.9.141+ #23 [ 749.633112] ffff8801db6073e8 ffffffff81b42e79 ffffffff82e37630 00000000ffffffff [ 749.633120] 0000000000000000 0000000000000000 ffff88018fb6fc88 ffff8801db6074a8 [ 749.633128] ffffffff813f7125 0000000041b58ab3 ffffffff82e2b62b ffffffff813f6f66 [ 749.633130] Call Trace: [ 749.633141] [ 749.633141] [] dump_stack+0xc1/0x128 [ 749.633149] [] panic+0x1bf/0x39f [ 749.633156] [] ? add_taint.cold.5+0x16/0x16 [ 749.633164] [] kasan_end_report+0x47/0x4f [ 749.633171] [] kasan_report.cold.6+0x76/0x2fe [ 749.633179] [] ? tun_net_xmit+0x10b8/0x1180 [ 749.633186] [] __asan_report_load8_noabort+0x14/0x20 [ 749.633192] [] tun_net_xmit+0x10b8/0x1180 [ 749.633199] [] ? tun_net_xmit+0x4d/0x1180 [ 749.633206] [] dev_hard_start_xmit+0x197/0x8b0 [ 749.633214] [] sch_direct_xmit+0x2b3/0x580 [ 749.633223] [] ? dev_deactivate_queue.constprop.6+0x160/0x160 [ 749.633229] [] ? dev_queue_xmit+0x17/0x20 [ 749.633243] [] __dev_queue_xmit+0x152e/0x1b90 [ 749.633249] [] ? dev_queue_xmit+0x17/0x20 [ 749.633256] [] ? netdev_pick_tx+0x300/0x300 [ 749.633263] [] ? __local_bh_enable_ip+0x6a/0xe0 [ 749.633270] [] ? check_preemption_disabled+0x3b/0x200 [ 749.633278] [] ? check_preemption_disabled+0x3b/0x200 [ 749.633285] [] dev_queue_xmit+0x17/0x20 [ 749.633292] [] neigh_direct_output+0x15/0x20 [ 749.633300] [] ip6_finish_output2+0xb0e/0x1d10 [ 749.633307] [] ? ip6_finish_output2+0x177/0x1d10 [ 749.633314] [] ? ip6_forward_finish+0x4a0/0x4a0 [ 749.633320] [] ? check_preemption_disabled+0x3b/0x200 [ 749.633326] [] ? check_preemption_disabled+0x3b/0x200 [ 749.633331] [] ? ip6_mtu+0x217/0x340 [ 749.633339] [] ip6_finish_output+0x334/0x980 [ 749.633346] [] ip6_output+0x1ea/0x6d0 [ 749.633353] [] ? ip6_output+0x2e7/0x6d0 [ 749.633360] [] ? ip6_finish_output+0x980/0x980 [ 749.633367] [] ? nf_hook_slow+0x3a/0x1e0 [ 749.633374] [] ? ip6_fragment+0x3160/0x3160 [ 749.633381] [] ? check_preemption_disabled+0x3b/0x200 [ 749.633388] [] ? mld_sendpack+0x724/0xf80 [ 749.633395] [] mld_sendpack+0xa1e/0xf80 [ 749.633401] [] ? mld_sendpack+0x63d/0xf80 [ 749.633408] [] ? ip6_mc_find_dev_rcu+0x1c0/0x1c0 [ 749.633415] [] ? add_grec+0x743/0xf20 [ 749.633422] [] ? ipv6_icmp_sysctl_init+0x70/0x70 [ 749.633429] [] ? mark_held_locks+0xc7/0x130 [ 749.633436] [] ? mld_ifc_timer_expire+0x3a4/0x7b0 [ 749.633442] [] ? trace_hardirqs_on+0xd/0x10 [ 749.633450] [] mld_ifc_timer_expire+0x3ba/0x7b0 [ 749.633457] [] call_timer_fn+0x163/0x6e0 [ 749.633463] [] ? call_timer_fn+0xda/0x6e0 [ 749.633471] [] ? debug_object_deactivate+0x214/0x340 [ 749.633478] [] ? mld_send_initial_cr.part.15+0x150/0x150 [ 749.633485] [] ? process_timeout+0x20/0x20 [ 749.633492] [] ? check_preemption_disabled+0x3b/0x200 [ 749.633499] [] ? _raw_spin_unlock_irq+0x27/0x50 [ 749.633506] [] ? mld_send_initial_cr.part.15+0x150/0x150 [ 749.633513] [] ? trace_hardirqs_on_caller+0x266/0x590 [ 749.633521] [] ? mld_send_initial_cr.part.15+0x150/0x150 [ 749.633527] [] expire_timers+0x234/0x580 [ 749.633534] [] ? collect_expired_timers+0x1d5/0x2b0 [ 749.633541] [] run_timer_softirq+0x208/0x5e0 [ 749.633547] [] ? expire_timers+0x580/0x580 [ 749.633555] [] ? tick_program_event+0x103/0x180 [ 749.633562] [] ? check_preemption_disabled+0x3b/0x200 [ 749.633569] [] __do_softirq+0x20e/0x964 [ 749.633576] [] ? check_preemption_disabled+0x3b/0x200 [ 749.633583] [] irq_exit+0x11c/0x150 [ 749.633590] [] smp_apic_timer_interrupt+0x81/0xb0 [ 749.633597] [] apic_timer_interrupt+0x9d/0xb0 [ 749.634350] [ 749.634350] Kernel Offset: disabled [ 750.902720] Rebooting in 86400 seconds..