[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 13.414054] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 17.497347] random: sshd: uninitialized urandom read (32 bytes read) [ 17.840423] audit: type=1400 audit(1573472368.120:6): avc: denied { map } for pid=1767 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 17.878037] random: sshd: uninitialized urandom read (32 bytes read) [ 18.478967] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.226' (ECDSA) to the list of known hosts. [ 24.071317] random: sshd: uninitialized urandom read (32 bytes read) 2019/11/11 11:39:34 fuzzer started [ 24.165463] audit: type=1400 audit(1573472374.440:7): avc: denied { map } for pid=1782 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 25.086176] random: cc1: uninitialized urandom read (8 bytes read) 2019/11/11 11:39:36 dialing manager at 10.128.0.26:44361 2019/11/11 11:39:37 syscalls: 1372 2019/11/11 11:39:37 code coverage: enabled 2019/11/11 11:39:37 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/11/11 11:39:37 extra coverage: extra coverage is not supported by the kernel 2019/11/11 11:39:37 setuid sandbox: enabled 2019/11/11 11:39:37 namespace sandbox: enabled 2019/11/11 11:39:37 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/11 11:39:37 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/11/11 11:39:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/11 11:39:37 net packet injection: enabled 2019/11/11 11:39:37 net device setup: enabled 2019/11/11 11:39:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/11 11:39:37 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 28.033647] random: crng init done 11:40:57 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000140)=ANY=[@ANYBLOB="e6ff03005400005531fe0500fac9067f076748b4", @ANYBLOB="740081008ca31d3f003b54c91df81f000000014d43e66871c22ee2ceb52aec578269c92cc8ad25c410973c7137b7a6117929e7b1d46dda0b05000000000000001f00000000000000031f3161edefb1ba0706eb9644ce21b8e89e5300004c"], 0x72}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 11:40:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:40:57 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x2fb, 0x0, 0xfc76}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 11:40:57 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000080)={@ipv4={[0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) 11:40:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @sack_perm, @mss, @mss, @mss], 0x12fb85) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 11:40:57 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) dup2(r2, r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) [ 107.498460] audit: type=1400 audit(1573472457.770:8): avc: denied { map } for pid=1782 comm="syz-fuzzer" path="/root/syzkaller-shm366144245" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 107.527735] audit: type=1400 audit(1573472457.810:9): avc: denied { map } for pid=1845 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 11:41:01 executing program 5: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0800a1695e1dcfe87b1071") setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001080)=ANY=[@ANYPTR], 0x1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r3, 0x0, 0x30000001) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x5, 0x80, 0x2, 0x7, 0x2, 0x3, 0x7fff, 0x2a9, 0x40, 0x1f1, 0x6, 0x0, 0x38, 0x1, 0x1, 0xfffb, 0x1}, [{0x7, 0x3, 0x0, 0x81, 0x7, 0xf75f, 0x0, 0xfffffffffffffff9}], "b4a95b7545817b713336e90779a34e4c7e1be09d5d1bf7a82d15aa735f42edb7119ce33532aadda8402c916b068f185999eb28d57dc32c66ebeba8b64f14de4fdad425faf20db8acbb3dfb8e114726bc2b742fe0e3f92e781bcc9d1163019bf9cecfc44c9b465e761ae141f95ba5bacc224aeb911dd50e64756e", [[], [], []]}, 0x3f2) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000000)=""/26, 0x1a}], 0x1, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 111.355365] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 111.365363] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 111.376551] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 111.396566] EXT4-fs error (device loop0): ext4_iget:4778: inode #2: comm syz-executor.0: root inode unallocated [ 111.407993] EXT4-fs (loop0): get root inode failed [ 111.413297] EXT4-fs (loop0): mount failed 11:41:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000000c0)=0x20) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_TTL={0x8}]]}}}]}, 0x38}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00f8000000000000080001007369740000"], 0x38}}, 0x0) dup3(r1, r2, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000003e0001838540530e757f8457526a0200000000000000000a000000"], 0x14}}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000100)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0x20, 0x70bd29, 0x0, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xe0c}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) 11:41:01 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x200000000000000}, 0x14a, 0x0, 0x10001}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 111.530954] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 11:41:01 executing program 3: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000380)="24000000580001000000f4f9002304000a04f511100001000201009f0800028001000000", 0x24) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000140000000008fd0000", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x34, 0x0) r3 = dup2(r2, 0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x400200, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r5, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in=@dev={0xac, 0x14, 0x14, 0x14}, @in=@local, 0x4e21, 0x1, 0x4e21, 0x0, 0x204d26605f537919, 0x20, 0x20, 0x5c, r5, r6}, {0x6, 0x9, 0x1, 0x774fbe98, 0x6, 0x1, 0xc52, 0x6}, {0x3fd6, 0x8, 0x4, 0x100000001}, 0x4, 0x6e6bb7, 0x2, 0x1, 0x3}, {{@in6=@mcast2, 0x4d5, 0x33}, 0x2, @in6=@remote, 0x0, 0x0, 0x2, 0x22, 0x1, 0xfff, 0x7f}}, 0xe8) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x80) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000040)={0x3, 0x80000000, 0x5, 0x2}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x4, 'lapb0\x00', 0x4}, 0x18) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0xc40080, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x88, r8, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2ff7}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x28}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x88}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) mknodat(r7, &(0x7f0000000140)='./file0\x00', 0x4, 0x2) [ 111.567391] audit: type=1400 audit(1573472461.840:10): avc: denied { create } for pid=2784 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 111.584215] hrtimer: interrupt took 34232 ns 11:41:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r4, 0x0, 0x30000001) sendto$inet(r4, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000340)={0x4, 0x848, 0x20, 0x7, 0x8}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0x10000011d) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000040), 0x4) epoll_create1(0x80000) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r5, &(0x7f0000000480), 0x1000000000000181, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) writev(r6, &(0x7f0000000080)=[{&(0x7f0000003440)='J', 0x1}], 0x1) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x220200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r7, 0x200, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1, 0xba, 0x7, 0x10000}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x5ebf1d0f03eaee01}, 0x839bed49d968d7f8) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x41000002}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="301027bd7000fedddf2501000000000000000b000000ff61001462726f6164636173742d6c696e6b0000"], 0x28}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 111.645020] audit: type=1400 audit(1573472461.840:11): avc: denied { write } for pid=2784 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 111.671135] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2788 comm=syz-executor.2 11:41:01 executing program 0: openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000340)=""/35, 0x23}, {&(0x7f0000000380)=""/191, 0xbf}], 0x2, &(0x7f0000000480)=""/198, 0xc6}, 0xffffffc1}, {{&(0x7f0000000580)=@nfc_llcp, 0x80, &(0x7f0000001840)=[{&(0x7f0000000600)=""/34, 0x22}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/197, 0xc5}, {&(0x7f0000001740)=""/219, 0xdb}], 0x4, &(0x7f0000001880)=""/129, 0x81}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004d00)=[{&(0x7f0000001940)=""/124, 0x7c}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/206, 0xce}, {&(0x7f0000002ac0)=""/246, 0xf6}, {&(0x7f0000002bc0)=""/4096, 0x1000}, {&(0x7f0000003bc0)=""/24, 0x18}, {&(0x7f0000003c00)=""/4096, 0x1000}, {&(0x7f0000004c00)=""/92, 0x5c}, {&(0x7f0000004c80)=""/100, 0x64}], 0x9, &(0x7f0000004dc0)=""/196, 0xc4}, 0x8}, {{0x0, 0x0, &(0x7f0000004ec0), 0x0, &(0x7f0000004f00)=""/106, 0x6a}, 0xdf}, {{&(0x7f0000004f80)=@xdp, 0x80, &(0x7f0000006200)=[{&(0x7f0000005000)=""/150, 0x96}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000060c0)=""/70, 0x46}, {&(0x7f0000006140)=""/137, 0x89}], 0x4, &(0x7f0000006240)=""/247, 0xf7}, 0x6}], 0x5, 0x100, &(0x7f0000006480)={0x77359400}) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000300)=0x4, 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000200)=""/39, 0x27, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000280)={0x4, 0x1, 0x7, 0x400, "d6edbea27d1ef50ed17dfb0d754eaa4e7c1dde27808942189db703edb77572b5"}) close(r0) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f00000002c0)={0x8, &(0x7f00000000c0)=[{0xdac, 0x5, 0x7, 0x8}, {0x7, 0xf7, 0x20, 0x9}, {0x93, 0x67, 0x6, 0x8}, {0x7, 0x8, 0x3f, 0x10001}, {0x3f, 0x7f, 0x1f, 0xbcd}, {0x0, 0x0, 0x2, 0x8000}, {0x5, 0x1, 0x0, 0x7}, {0x8001, 0x7f, 0x5, 0x4}]}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 11:41:02 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000002c0)=ANY=[], 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) openat$cgroup_subtree(r2, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) dup(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r3 = socket$inet6(0xa, 0x2, 0x0) dup(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000140)) mknodat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x400) r5 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_misc(r4, &(0x7f00000002c0)={'syz1', "0ab2eb4e94b5753c9a8c286f79a6d30f852c597a959bc67dc03bd06bd18f45b9acff61b5e54054413ff53fb408b0c902ed5c0d045d35eb5fbb642f2608086bd47bce6b882d8df78ebc1286e58ef9839584e79081b85e6685b9b4574d315077d5b2732c9f85e806dc6252293d46efaa1a54e3e1e147d5b9617b67cde4eb3744490c6da49c495a9b323d8dc28dfc967347022f673e774843ba84c0e64e0be7b0e3b3e96354da4f084fba6f1b542a256f680fb14fd202bb7e70faf93028eb06d02a9e383b9e4bdf1b65a9302c9aaf8c520276ee673cdf38f976101016"}, 0xdf) r6 = dup(r5) ioctl$RTC_ALM_READ(r6, 0x80247008, &(0x7f00000001c0)) ioctl$TUNSETLINK(r4, 0x400454cd, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x6e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup(r7, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) [ 111.677313] audit: type=1400 audit(1573472461.910:12): avc: denied { read } for pid=2784 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 111.727067] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 11:41:02 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@un=@abs, &(0x7f0000000280)=0x80, 0xc1000) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000002c0)) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10040080}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x1, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x7fff}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_setup(0x75385b8e, &(0x7f0000000000)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r2}]) write$selinux_load(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="8cff7c01000080000000004c406e7578ad5200000000000000020000070000003c9f030002000000"], 0xff) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r7, 0x0, 0x30000001) sendto$inet(r7, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl(r7, 0x0, &(0x7f0000000340)="9e1165f744347294aa901f0ca94e41f494dcba43a0377ffdf8375450e7e1285754ce46d27b58b301") [ 111.750529] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2799 comm=syz-executor.2 11:41:02 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa6d1, 0x10001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0xc) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100724eb76da72caef531c588c64298b20d0bf457fe029dc0dbc83d376d0febf511da3a4f98abe1f894b5544671ce6042a8b1efc1096e1a6984f2f900d1179295ba653e7516c5f45600414649243f247dcd213a48e319eba18a9dc592e82774190f112bbbbbaebadcbee62e478425f4c96fbe36efdc87116aac5cdb3dc41312f9b4559c889fe8b191269fe4ec", @ANYRES32=r4], 0x38}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r5, &(0x7f0000000480), 0x1000000000000181, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x1000) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, &(0x7f0000000080)=r6) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@dellink={0x58, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_IFNAME={0x14, 0x3, 'hwsim0\x00'}, @IFLA_MAP={0x24, 0xe, {0x5ea, 0x80000000, 0x6, 0x8081, 0x40}}]}, 0x58}}, 0x0) [ 111.836180] SELinux: policydb magic number 0x17cff8c does not match expected magic number 0xf97cff8c [ 111.846180] audit: type=1400 audit(1573472462.110:13): avc: denied { create } for pid=2827 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 111.859481] SELinux: failed to load policy 11:41:02 executing program 0: openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000340)=""/35, 0x23}, {&(0x7f0000000380)=""/191, 0xbf}], 0x2, &(0x7f0000000480)=""/198, 0xc6}, 0xffffffc1}, {{&(0x7f0000000580)=@nfc_llcp, 0x80, &(0x7f0000001840)=[{&(0x7f0000000600)=""/34, 0x22}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/197, 0xc5}, {&(0x7f0000001740)=""/219, 0xdb}], 0x4, &(0x7f0000001880)=""/129, 0x81}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004d00)=[{&(0x7f0000001940)=""/124, 0x7c}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/206, 0xce}, {&(0x7f0000002ac0)=""/246, 0xf6}, {&(0x7f0000002bc0)=""/4096, 0x1000}, {&(0x7f0000003bc0)=""/24, 0x18}, {&(0x7f0000003c00)=""/4096, 0x1000}, {&(0x7f0000004c00)=""/92, 0x5c}, {&(0x7f0000004c80)=""/100, 0x64}], 0x9, &(0x7f0000004dc0)=""/196, 0xc4}, 0x8}, {{0x0, 0x0, &(0x7f0000004ec0), 0x0, &(0x7f0000004f00)=""/106, 0x6a}, 0xdf}, {{&(0x7f0000004f80)=@xdp, 0x80, &(0x7f0000006200)=[{&(0x7f0000005000)=""/150, 0x96}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000060c0)=""/70, 0x46}, {&(0x7f0000006140)=""/137, 0x89}], 0x4, &(0x7f0000006240)=""/247, 0xf7}, 0x6}], 0x5, 0x100, &(0x7f0000006480)={0x77359400}) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000300)=0x4, 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000200)=""/39, 0x27, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000280)={0x4, 0x1, 0x7, 0x400, "d6edbea27d1ef50ed17dfb0d754eaa4e7c1dde27808942189db703edb77572b5"}) close(r0) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f00000002c0)={0x8, &(0x7f00000000c0)=[{0xdac, 0x5, 0x7, 0x8}, {0x7, 0xf7, 0x20, 0x9}, {0x93, 0x67, 0x6, 0x8}, {0x7, 0x8, 0x3f, 0x10001}, {0x3f, 0x7f, 0x1f, 0xbcd}, {0x0, 0x0, 0x2, 0x8000}, {0x5, 0x1, 0x0, 0x7}, {0x8001, 0x7f, 0x5, 0x4}]}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 11:41:02 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x4081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000181, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000340)=0x57b2) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/197, 0xc5}], 0x1, 0x7a) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00000012000d0600"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="140012000c000000289663090000000000000088dcad9636391965cfb0913481f10bb128d523c181cb027f7860d1f64ea4a09948a56b8366e57473831cfed04fd674e62f487dbe8227e4b68300d489724a0c1199d81411aa66b2f6672f6838e46818e8e52e1b7210069b43ebc83b68f5c5641a00000000000000"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=@mpls_getroute={0x3c, 0x1a, 0x100, 0x70bd26, 0x25dfdbfb, {0x1c, 0x80, 0x14, 0x0, 0xdbb625f3a0a921fe, 0x3, 0x0, 0x2, 0x3200}, [@RTA_OIF={0x8, 0x4, r4}, @RTA_OIF={0x8, 0x4, r7}, @RTA_DST={0x8, 0x1, {0x1}}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x3}]}, 0x3c}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000005c0)) lsetxattr$security_capability(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000300)=@v1={0x1000000, [{0x0, 0x80}]}, 0xc, 0x6) geteuid() 11:41:02 executing program 5: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) r5 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000000)={&(0x7f00000001c0), 0x167, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x2c, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x4}]}, 0xe3}}, 0x0) r10 = dup2(r5, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r10, 0x0, 0x4000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r10, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0xa}) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r11, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r11, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r11, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r11, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r11, 0x0, 0x30000001) sendto$inet(r11, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r11, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000)="e20907eec0924d51b7a3c7371d5e17fcbcbcc57371db0c158ceb56b2cb09410c47b2f92ccd1cc90ad253a47713c1570b39b43866d47a9452e54572ce1a6c75d728754a3382ce08e0a7aeb71158819577213072101e5a16092d9f7c96ae226accd590ab75254923612ad0acf05343fb8be3a2dd65257a124e78e64d99e19ef29143402a273f5700000000000000312b8080c9f9cd01cb163a12a2", 0x58d) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 11:41:02 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000002c0)=ANY=[], 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) openat$cgroup_subtree(r2, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) dup(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r3 = socket$inet6(0xa, 0x2, 0x0) dup(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000140)) mknodat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x400) r5 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_misc(r4, &(0x7f00000002c0)={'syz1', "0ab2eb4e94b5753c9a8c286f79a6d30f852c597a959bc67dc03bd06bd18f45b9acff61b5e54054413ff53fb408b0c902ed5c0d045d35eb5fbb642f2608086bd47bce6b882d8df78ebc1286e58ef9839584e79081b85e6685b9b4574d315077d5b2732c9f85e806dc6252293d46efaa1a54e3e1e147d5b9617b67cde4eb3744490c6da49c495a9b323d8dc28dfc967347022f673e774843ba84c0e64e0be7b0e3b3e96354da4f084fba6f1b542a256f680fb14fd202bb7e70faf93028eb06d02a9e383b9e4bdf1b65a9302c9aaf8c520276ee673cdf38f976101016"}, 0xdf) r6 = dup(r5) ioctl$RTC_ALM_READ(r6, 0x80247008, &(0x7f00000001c0)) ioctl$TUNSETLINK(r4, 0x400454cd, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x6e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup(r7, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) [ 112.339948] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2854 comm=syz-executor.5 [ 112.369402] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2854 comm=syz-executor.5 [ 112.383742] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 112.393911] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2854 comm=syz-executor.5 [ 112.406472] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2854 comm=syz-executor.5 [ 112.437661] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2854 comm=syz-executor.5 11:41:02 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x7, 0x4) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000740)={0x68, 0x0, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_MON={0xfffffffffffffef2, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xad92726ae3dc747b, 0x1, 0x7f2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x44000}, 0xa0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) unlink(0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000240)=0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) r2 = socket(0x19, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x101d94}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000007eee1e4871220000032abd7000fedbdf250a80dfe2bb8cedb6aa78d4e04add3e143fe000001004000086c32ba73a707b45479c61bf70ea0f58b672acd11133302f1544a9abbe88c788432d64afeb80a714bcf3a7452d43e5daab3dd57392a929e7eaa0bc795e00"/120], 0x20}, 0x1, 0x0, 0x0, 0x44004}, 0x100) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x800, 0x0, 0xff, 0xfa2265ac71d467d3}, 0x20) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'team0\x00'}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f00000004c0)={'bpq0\x00', {0x2, 0x4e20, @loopback}}) r4 = socket$inet(0x10, 0x2, 0x0) delete_module(&(0x7f0000000340)='net/ip6_tables_matches\x00', 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0xff, 0x2, 0x0, 0xfff}, 0x20) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) 11:41:02 executing program 4: io_setup(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) mmap(&(0x7f0000b1e000/0x4000)=nil, 0x4000, 0x1000002, 0x400002172, 0xffffffffffffffff, 0xb4581000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) io_setup(0x2344, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x8, 0x0, r0}]) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) [ 112.491396] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2854 comm=syz-executor.5 [ 112.539095] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 112.556419] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2854 comm=syz-executor.5 11:41:02 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(r1, r0, &(0x7f0000000240)=0x1000000000000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0x1, 0x54) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket$nl_route(0x10, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.upper\x00', &(0x7f0000000480)={0x0, 0xfb, 0x60, 0xa, 0xac, "71fd2449f7d0d7af1c11a33454a319d5", "5d98feb6569be3348dec94e74588c666d6910eea1f2b1534ea5a06f3c76459e50822cec7b5ea6b902bb1f5ea1c6cdfbafc3d0802c8bc2919033dcdc6496fbd18c220a98688898a04008a3a"}, 0x60, 0x86ded25e62a5386f) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, 0x0, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r5 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) r6 = dup2(r5, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r6, 0x0, 0x4000) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r4) ftruncate(r4, 0x2007fff) sendfile(0xffffffffffffffff, r4, 0x0, 0x8000fffffffe) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xcb30769e440582b5, &(0x7f0000000540)={@local, 0x0}, &(0x7f0000000580)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x1c, r7}, 0x14) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="03c0e35a39d1b978706a3449f303d2356d6aac55002bf8d700c3c74a2194b32f4c74066e62f69d8eb2aa7ef2f0517f468cd57ae2dec6e937134fd2072f757004b5a72142e9fda0a6f404530ec94c99c0b7a5d69acf0583a0a8258749e5e5343e"], 0x1}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sigaltstack(&(0x7f0000001000/0x2000)=nil, &(0x7f0000000040)) [ 112.592656] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2854 comm=syz-executor.5 [ 112.612344] SELinux: policydb magic number 0x17cff8c does not match expected magic number 0xf97cff8c [ 112.637753] SELinux: failed to load policy 11:41:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x48200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone(0x3000000e0180101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000181, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000340)) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='cmdline\x00') read(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='io.stat\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) write$binfmt_elf64(r1, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x7, 0x8, 0x1, 0x7, 0x2, 0x3, 0x0, 0x247, 0x40, 0x3aa, 0xdf4, 0x5, 0x38, 0x1000, 0x1, 0x8, 0x100}, [{0x1, 0x7, 0x80, 0x0, 0x7ff, 0x6, 0x1ff, 0x90}, {0x2, 0x0, 0xaec, 0x9, 0x8, 0xb67, 0x8, 0x3d2}], "d8093141b064ce3134c79a3f0e00f7b79b2116fcca0518987dff6956e41f80533fc5ad361ba0291f6924171afa527a93eabc261baad7c714cab8b31b0108ac2e12e19ad9f42e63346f15af7060a6b54b4213edc56a87a21704a477990df1b18c36bfc181d1c245b68f87640d3190f1b6223a34ecf0bc774ce05155487ad836a2bfabd379ce83311f331b7700b08957f1cf81b3b9f26bc6989d3689cea3fb3846a1471e7b2c2d3d30d01436d3da683a31c53b1f39b23fe915ea51d10595338c19a8237edb"}, 0x174) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000080)={'ip6gretap0\x00', {0x2, 0x4e23, @local}}) listen(0xffffffffffffffff, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000400)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0xc, 0x0, 0x0, [], 0x0, r4}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet6(r3, &(0x7f00000003c0)={0xa, 0x4e24, 0xffffff35, @mcast2, 0x5826}, 0x1c) clock_getres(0x3, &(0x7f0000000100)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', &(0x7f00000002c0)) epoll_create(0xa) 11:41:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pivot_root(0x0, 0x0) inotify_init1(0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4e, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x59, 0x0, 0x91b09f90accb66f5, 0x0, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1000000}, 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r2, 0x0, 0x0}, 0x10) write(0xffffffffffffffff, 0x0, 0x0) 11:41:03 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000002c0)=ANY=[], 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) openat$cgroup_subtree(r2, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) dup(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r3 = socket$inet6(0xa, 0x2, 0x0) dup(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000140)) mknodat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x400) r5 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_misc(r4, &(0x7f00000002c0)={'syz1', "0ab2eb4e94b5753c9a8c286f79a6d30f852c597a959bc67dc03bd06bd18f45b9acff61b5e54054413ff53fb408b0c902ed5c0d045d35eb5fbb642f2608086bd47bce6b882d8df78ebc1286e58ef9839584e79081b85e6685b9b4574d315077d5b2732c9f85e806dc6252293d46efaa1a54e3e1e147d5b9617b67cde4eb3744490c6da49c495a9b323d8dc28dfc967347022f673e774843ba84c0e64e0be7b0e3b3e96354da4f084fba6f1b542a256f680fb14fd202bb7e70faf93028eb06d02a9e383b9e4bdf1b65a9302c9aaf8c520276ee673cdf38f976101016"}, 0xdf) r6 = dup(r5) ioctl$RTC_ALM_READ(r6, 0x80247008, &(0x7f00000001c0)) ioctl$TUNSETLINK(r4, 0x400454cd, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x6e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup(r7, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 11:41:03 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000001280)="455c3c04f6d39f05d8530eabeebc967fdf604f25b73b258cb17392638e7a35a5b83f45f0f936bacf34f7701171570d9857cc6707972b630c010dfe955baacae7fbd0a55d52", 0x45, 0x0) add_key(&(0x7f0000000100)='rxrpc_s\x00', 0x0, &(0x7f00000000c0), 0x2e5, 0xfffffffffffffffc) sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001e2, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) capset(0x0, &(0x7f0000000480)={0x7, 0xda, 0x2, 0x3f, 0x8, 0x4}) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r3 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) r4 = dup2(r3, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r4, 0x0, 0x4000) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000280)) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat6\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001e2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r5, 0xc0f85403, &(0x7f00000004c0)={{0x0, 0x3, 0x7, 0x0, 0x6}, 0x6, 0x4, 'id0\x00', 'timer1\x00', 0x0, 0x717b, 0x9, 0x0, 0x9}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0), 0x19b3aef86ca2203c) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) 11:41:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000001c0)='\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000200)='\\', 0x1}], 0x1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x70bd25, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x8013) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)=0x1) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 11:41:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10043040}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x88, r0, 0x220, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7fffffff, @empty}}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x20004000}, 0x2800a8a4) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 11:41:03 executing program 5: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb0, 0x0, &(0x7f0000e68000)={0x2, 0x4004e23, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xffffffffffffff32) 11:41:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x459f2119) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) r3 = dup2(r1, r2) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r4, 0x0, 0x30000001) sendto$inet(r4, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r5 = openat(r3, &(0x7f0000000100)='./file0\x00', 0x400000, 0xa0) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000140)=[{0x1c4, 0xcb}, {0x1f, 0x4}]}) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000) getsockopt$inet_udp_int(r4, 0x11, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 11:41:03 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x102, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) r3 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r3, &(0x7f00000000c0)="19", 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000080)="dd", 0x1, 0x0, 0x0, 0x0) 11:41:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x2}, 0x0, 0xe, 0xffffffffffffffff, 0xbb1b254021aa92a8) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x100) r1 = syz_open_pts(0xffffffffffffffff, 0x200) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000280)) timer_delete(0x0) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x24000058) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) read(0xffffffffffffffff, 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) epoll_pwait(r4, &(0x7f0000000040)=[{}], 0x1, 0x8, &(0x7f00000000c0)={0x40}, 0x8) read(r3, 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) r6 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="100000000000000020000000000000003e715db26f17217cb6be612017909b335201d400f95c3866f1da125f40680d76a772111da9a20574a1eda5b3a38e7672259373662617095b6a4aab56356a1b362af4dcb9c37c719af95416c52aae807f9a4649de08d655da0a7300376508ccec5db1fb16e9d1742c530e105e5316f77aeacd89cd3ce7458ea0e9844fa02a7755479e25b14f7abb6ebebe2d85ba2688a66f4b31fe962cd34913c2520ae5f1"], 0x34, 0x0) r7 = dup2(r6, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r7, 0x0, 0x4000) sendmmsg$unix(r7, &(0x7f00000002c0), 0x0, 0x20000000) rt_sigsuspend(&(0x7f00000001c0)={0x2}, 0x8) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) 11:41:03 executing program 0: r0 = open(0x0, 0x200c2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x4434, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/17) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xbe, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000001500)='net/ip_tables_names\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x80000008000000b) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000003c0)) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)={0x1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) 11:41:03 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000005c0)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="2f0000763007f2ffcd35006c00c69d1eca55bdae266a90635054515635e29507449b404d620fc9aa172172285b71d3ef16cf4fdab434a3591feb55c013498ea5652d0c2e25568091d0446cd51f44d5e9c1"], &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}, 0x10001}, 0x1c) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x20080, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000180)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes 11:41:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) r2 = dup2(r1, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r2, 0x0, 0x4000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r2, 0x28, &(0x7f00000000c0)}, 0x10) r3 = socket(0x2aeb5c3b279bf806, 0xa, 0x0) sendto(r3, &(0x7f00000001c0)="0400", 0x2, 0x0, 0x0, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x81) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="00082dbd7000fcdbdf251600000010000200040004000800010000000080140009e308000200020000000800010007000000d2bf975808c8fe757c7e9789dbbe5db05c346865b430b47902834a4cead4c1145ef746eabca48d823725d009535b2223cd94f1073244ebfe19cac4303829c95cf1749a1403851923"], 0x3}, 0x1, 0x0, 0x0, 0x101}, 0x40800) socket$inet_tcp(0x2, 0x1, 0x0) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r6, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = socket(0x8, 0x37385bdb957edee7, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes 11:41:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)="6dd56f6ae6ea49478c44", 0xa}, {&(0x7f0000000140)="e9b112fbb28b435e4fa52aab3f62df9d6d", 0x11}], 0x2) getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000181, 0x0) renameat2(r1, &(0x7f0000000280)='./bus\x00', r0, &(0x7f00000002c0)='.\x00', 0x6) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="00e69600fca9e69643cbe284b27c35833e4d618a344c8cc16a51"], 0x1a) fallocate(r2, 0x3, 0x0, 0x8020003) r3 = dup(0xffffffffffffffff) r4 = socket(0xa, 0x2, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000640), &(0x7f0000000680)=0x8) sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES16=r5], 0x2}}, 0xbd96b9f073d96152) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200), 0x1, 0x0, 0x0, 0x1}, 0x8800) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10006804}, 0xc, &(0x7f0000000400)={&(0x7f0000000c80)=ANY=[@ANYBLOB="f400bb893c95e48197", @ANYRES16=r5, @ANYBLOB="c24a28bd7000fddbdf2506000000100007000c00040001040000000000002000050008000100696200000c00020008000200000000000800010065746800280007000c0003004000000000000000080001000200000008000200070000000800010000000000240007000c000300090000000000000008000200ff0000000c000300ff0f0000000000002c00090008000200070000000800020004000000080002000000010008000200faffffff0800020006000000280006000400020008000100ff7f0000080001001f0000000400020008000100000000000400020010000600080001005d"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40c4}, 0xe36a5a8a0dc0af3a) r6 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x10, r6, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) 11:41:04 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001400210100000000000000000a000000", @ANYRES32=r3, @ANYBLOB="140002000000000000000000000000000000ad01"], 0x2c}}, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socket$inet6(0xa, 0x0, 0x0) getpid() setreuid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 11:41:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'nr0\x01\x00', 0x3}) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r4, 0x0, 0x30000001) sendto$inet(r4, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') [ 114.319012] audit: type=1400 audit(1573472464.590:14): avc: denied { map } for pid=2980 comm="syz-executor.5" path="socket:[8575]" dev="sockfs" ino=8575 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 11:41:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) r2 = dup2(r1, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r2, 0x0, 0x4000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r2, 0x28, &(0x7f00000000c0)}, 0x10) r3 = socket(0x2aeb5c3b279bf806, 0xa, 0x0) sendto(r3, &(0x7f00000001c0)="0400", 0x2, 0x0, 0x0, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x81) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="00082dbd7000fcdbdf251600000010000200040004000800010000000080140009e308000200020000000800010007000000d2bf975808c8fe757c7e9789dbbe5db05c346865b430b47902834a4cead4c1145ef746eabca48d823725d009535b2223cd94f1073244ebfe19cac4303829c95cf1749a1403851923"], 0x3}, 0x1, 0x0, 0x0, 0x101}, 0x40800) socket$inet_tcp(0x2, 0x1, 0x0) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r6, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = socket(0x8, 0x37385bdb957edee7, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 11:41:07 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x1f6, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x0, 0x0, &(0x7f0000000600)}) unshare(0x20600) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x800001, 0x20010, r0, 0x3) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x8000806, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x1100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r2, 0x29, 0x0, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff00000000]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) readahead(r1, 0xfffffffffffffffa, 0x6) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000180)=ANY=[]) 11:41:07 executing program 5: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000240)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1]}, 0x45c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r0, 0x0, 0x30000001) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r1 = accept4(r0, &(0x7f0000000000)=@nl, &(0x7f0000000180)=0x80, 0xb0be05d8baad0271) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f00000001c0), &(0x7f0000000200)=0xc) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000010000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4d4, 0x400}], 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r4, 0x0, 0x30000001) sendto$inet(r4, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) getsockopt$inet_buf(r4, 0x0, 0x26, &(0x7f00000006c0)=""/207, &(0x7f00000007c0)=0xcf) 11:41:07 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001400210100000000000000000a000000", @ANYRES32=r3, @ANYBLOB="140002000000000000000000000000000000ad01"], 0x2c}}, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socket$inet6(0xa, 0x0, 0x0) getpid() setreuid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 11:41:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) r2 = dup2(r1, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r2, 0x0, 0x4000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r2, 0x28, &(0x7f00000000c0)}, 0x10) r3 = socket(0x2aeb5c3b279bf806, 0xa, 0x0) sendto(r3, &(0x7f00000001c0)="0400", 0x2, 0x0, 0x0, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x81) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="00082dbd7000fcdbdf251600000010000200040004000800010000000080140009e308000200020000000800010007000000d2bf975808c8fe757c7e9789dbbe5db05c346865b430b47902834a4cead4c1145ef746eabca48d823725d009535b2223cd94f1073244ebfe19cac4303829c95cf1749a1403851923"], 0x3}, 0x1, 0x0, 0x0, 0x101}, 0x40800) socket$inet_tcp(0x2, 0x1, 0x0) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r6, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = socket(0x8, 0x37385bdb957edee7, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 11:41:07 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/packet\x00') perf_event_open(&(0x7f00000002c0)={0x5, 0x411, 0x0, 0x9, 0x1f, 0xbf, 0x0, 0x7f, 0x4000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x40000000000020}, 0x0, 0x8000, 0x0, 0x2, 0x0, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f00000001c0)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) 11:41:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000400)={0x35}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000002c0)={{}, 'ryz\x0f\x00\x00\x00\x00\x00\x80 17\b\xf8\xd6#\x00\x00\x00\x00\n\x00q\b\x94%\xef\xff\xe7\x00\x00\x00\x00\x00\x00\x00\xe4\xff\xff\x00\x00\x00\x00\x00\xb13@\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xff\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x0) keyctl$describe(0x6, r4, 0x0, 0x0) keyctl$get_persistent(0x16, r3, r4) r5 = add_key$user(&(0x7f0000000000)='\x15\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000100)="6d6ffae9443bd1", 0x7, r4) r6 = getuid() r7 = socket(0x0, 0x2, 0x0) fstat(r7, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r8, 0x0) r9 = socket(0x0, 0x2, 0x0) fstat(r9, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r10, 0x0) r11 = socket(0x0, 0x2, 0x0) fstat(r11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r12, 0x0) getgroups(0xa, &(0x7f00000000c0)=[r8, 0xee00, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, r10, 0xee00, r12, 0xee00]) keyctl$chown(0x4, r5, r6, r13) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 117.276801] audit: type=1400 audit(1573472467.550:15): avc: denied { associate } for pid=3258 comm="syz-executor.3" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 11:41:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) r2 = dup2(r1, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r2, 0x0, 0x4000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r2, 0x28, &(0x7f00000000c0)}, 0x10) r3 = socket(0x2aeb5c3b279bf806, 0xa, 0x0) sendto(r3, &(0x7f00000001c0)="0400", 0x2, 0x0, 0x0, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x81) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="00082dbd7000fcdbdf251600000010000200040004000800010000000080140009e308000200020000000800010007000000d2bf975808c8fe757c7e9789dbbe5db05c346865b430b47902834a4cead4c1145ef746eabca48d823725d009535b2223cd94f1073244ebfe19cac4303829c95cf1749a1403851923"], 0x3}, 0x1, 0x0, 0x0, 0x101}, 0x40800) socket$inet_tcp(0x2, 0x1, 0x0) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r6, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = socket(0x8, 0x37385bdb957edee7, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 11:41:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in6=@mcast2}, @in=@dev={0xac, 0x14, 0x14, 0x11}}}}, 0xf8}}, 0x0) 11:41:07 executing program 0: prctl$PR_GET_DUMPABLE(0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001740)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 117.640121] input: ryz as /devices/virtual/input/input4 11:41:07 executing program 4: socket(0x0, 0x0, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@rc, &(0x7f0000000080)=0x80) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000380)={0x4, 0xfffeffff, 0x0, 0x899, 0xd, 0x0, 0x1c, 0x1f, 0x4, 0x18c, 0x1}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) unshare(0x40000000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) epoll_create(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000240)={0x0, 0x0, 0x8001}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) 11:41:08 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x200c2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') dup2(r0, r1) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x1b09dda9a76748d5}, "29b50d8b7c3bd2ce", "b56da1b7e914a4dd82d5ac96746e5cbc", "f792553e", "352de8d269eaecda"}, 0x28) r2 = open(&(0x7f0000000100)='./file0\x00', 0x200c2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') dup2(r2, r3) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001780)='/dev/zero\x00', 0x400, 0x0) r5 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="487b1c4d2c2da386c3b08db047092ed3da5bddb113afc0985bab9a35f0a2aaf5bbf7cc4a1d23b6eb6225510000000000004f59761c71b63b914973ef1e67bcbe2b81fbe6c96bce49cb37a68e8c025a982b1b9c8ffc18c31f140a598fcca39d7ab1109228dd70aa8da6d42df415489e41c29a", @ANYRES16=r5, @ANYBLOB="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"], 0x3}}, 0x40000) sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80250001}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="040025bd7000fddbdf25060200000800040000000000"], 0x1c}}, 0x8000) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") stat(&(0x7f0000000040)='./file1\x00', &(0x7f00000001c0)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x1, 0x18202) [ 117.764276] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 117.789356] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 11:41:08 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) fremovexattr(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmmsg(0xffffffffffffffff, &(0x7f0000007140)=[{{&(0x7f0000001340)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x0, 0x0) 11:41:08 executing program 3: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e0000000e000000020000000200000002000000020000f10d000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) inotify_init1(0x180000) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/111, 0x6f}, {&(0x7f00000001c0)=""/5, 0x5}, {&(0x7f0000000380)=""/149, 0x95}, {&(0x7f0000000440)=""/181, 0xb5}, {&(0x7f0000000500)=""/219, 0xdb}, {&(0x7f0000000600)=""/206, 0xce}, {&(0x7f0000000280)=""/31, 0x1f}], 0x7, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x17) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000080)) [ 117.821884] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 117.874424] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 117.910227] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 11:41:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="020700001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e00040e0ff00000020000000000000000000ada8008004000000200000070000030006000000001802000080ac14ffbbd40000000000000003000500000000000200423b1d632bd7b8200000000000c76034a0cd4f8cde536c6fcffbdad828d4c43279b8d2d7b515a9c0af8160740e269e4b3d9929d3e4338d616115b8f57d82590c78b6ffb9f99b5415b0c03a73365cee8f708979a6d012c1962dfaecaa00d82f1b802ae0f72e51ab6fd631e78eae2b07ac4ae757"], 0x80}}, 0x0) r1 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8310001}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x48, r2, 0x20, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}]}, 0x48}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 117.913685] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 117.927413] F2FS-fs (loop3): Wrong MAIN_AREA boundary, start(5120) end(8192) block(6656) [ 117.956583] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 11:41:08 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f0000000140)=""/207, 0xcf, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=r0, 0x4) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote}, &(0x7f00000002c0)=0x1c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000300)="e9392da4413350de0975f065a740ee2e", 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0xfffffdee, 0x0, 0x3, 0xe8c029911d6e5a95}, 0x14}}, 0x4) 11:41:08 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x4081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000300)={0x2, 0xf7, 0x8000000, 0xa154}) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2) accept4$unix(r0, &(0x7f0000000180)=@abs, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket(0x0, 0x0, 0x0) r5 = dup3(r4, 0xffffffffffffffff, 0x80000) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) recvfrom$packet(r5, 0x0, 0x0, 0x9c490f990cd977d7, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8820000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@deltclass={0x38, 0x29, 0x7, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, r6, {0x8}, {0xe}, {0xd}}, [@tclass_kind_options=@c_fq_codel={0x10, 0x1, 'fq_codel\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') geteuid() [ 118.028904] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 118.052289] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 118.060268] audit: type=1400 audit(1573472468.330:16): avc: denied { write } for pid=3350 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 118.085702] F2FS-fs (loop3): Wrong MAIN_AREA boundary, start(5120) end(8192) block(6656) [ 118.114682] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 11:41:08 executing program 3: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) read(r4, &(0x7f0000000340)=""/120, 0x78) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r3, 0x0, 0x30000001) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) fchdir(r3) fdatasync(r2) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r5, 0x4, 0x44800) io_setup(0x0, &(0x7f0000000000)) r7 = eventfd(0x3) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r5, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r7}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) r8 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r8, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x20, 0x4) syncfs(r8) [ 118.192273] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 11:41:08 executing program 2: socket$packet(0x11, 0x4000000000002, 0x300) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) vmsplice(r5, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc001, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x4}}, 0x0) r6 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0xff97) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRES32, @ANYRESOCT=r2, @ANYRESHEX=r6], 0x35) r7 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r7, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r7, 0x29, 0x5, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) preadv(r7, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/155, 0x9b}, {&(0x7f0000000480)=""/249, 0xf9}, {&(0x7f0000000240)=""/6, 0x6}, {&(0x7f0000000580)=""/234, 0xea}], 0x4, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="0300000000000800"/22], 0x28}}, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x16) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) [ 118.236515] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 11:41:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r3, r4, 0x0, 0x9, &(0x7f00000003c0)='procem1{\x00'}, 0x30) syz_open_procfs(r5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x6, 0x3, 0x1f, 0x3}, {0x93a, 0xeb, 0x0, 0x8}]}) ioctl$EXT4_IOC_MIGRATE(r8, 0x6609) r9 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r9, &(0x7f0000000200)=ANY=[@ANYBLOB="80"], 0x1) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x4e23, 0x101, @empty, 0x9}, 0x1c) close(r9) r10 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x40000, 0x4) fstat(0xffffffffffffffff, &(0x7f0000000300)) dup2(r9, r10) fallocate(r6, 0x0, 0x0, 0x110001) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.origin\x00', &(0x7f0000000240)=""/12, 0xc) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) [ 118.492781] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 118.723668] : renamed from ip_vti0 11:41:09 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000200)={'ah\x00'}, &(0x7f0000000240)=0x1e) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x4000000028, 0x0, 0x0, 0x10000}, {0x80000006}]}, 0x10) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x0) keyctl$describe(0x6, r3, 0x0, 0x0) keyctl$get_persistent(0x16, r2, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r4, 0x0, 0x30000001) sendto$inet(r4, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r5, &(0x7f0000000480), 0x1000000000000181, 0x0) r6 = memfd_create(&(0x7f0000000600)='bpf\x00', 0x11a09c9b3e682af6) fsetxattr$system_posix_acl(r6, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) r7 = dup2(r6, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r7, 0x0, 0x4000) ioctl$LOOP_SET_CAPACITY(r7, 0x4c07) ioctl$EVIOCGSND(r5, 0x8040451a, &(0x7f0000000500)=""/230) fstat(r4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB='mode=00000000000000000000003,mode=00000000000000000000002,mode=00000000000000000000001,mode=0000000000000000p000006,mode=00000000000000000010000,fscontext=system_u,dont_measure,euid<', @ANYRESDEC=r2, @ANYBLOB=',obj_type=trusted{\x00,fowner<', @ANYRESDEC=r8, @ANYBLOB="2c736d60d1eea9b30ed28c"]) r9 = getpid() r10 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r10, &(0x7f0000000480), 0x1000000000000181, 0x0) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='trusted{\x00', r10}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r9, r11, 0x0, 0x47, &(0x7f0000000100)='securitysvboxnet1{vmnet0}-eth1@[-%!usersecurity/wlan1#selinuxsystem]#&\x00', 0xffffffffffffffff}, 0x30) 11:41:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000100), 0xc) r2 = accept(r0, 0x0, &(0x7f00000004c0)) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000440)=0x77) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) connect(r4, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r4, &(0x7f00000002c0), 0x4000000000000d7, 0x0) getsockopt$inet6_udp_int(r4, 0x11, 0x0, &(0x7f00000005c0), &(0x7f0000000600)=0x4) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f00000001c0)=0xfff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000280)="2672822d1fa4cbfb81097f6d86112e49eb97d66a4b684e376fae2c4b06e0f0a60acbb69550fb38b6b8c4b3e562c3ae101501ada35acf4f679caa37c40a1813e1712e9f1d16468c", 0x47}, {&(0x7f0000001480)="2660dffbc930548ccb70323fd847b926433236d02bbbab56e1111157ae455b8bbd3137fa35df86c3ba54de40455d9b08054d7b1c84ba788c32282aca4cf25ab0ec6896dd8bb34635a8778638e9036547d5575fa86164432c130059f50e7132d8794509e77cdc96bb566e42148555718d8db3a3e33554c4e12fbef4b77caa4e8fdabea21f13119ddf7bd6df5277968921da3383040a753adb475b7328a57ee40a17955bbe83b0b47068a8fb894417e668fcb5800db41662aaadedcae9dee11e9d249cb1d55eaebafe0a16d7323c86962d6181c79914ecb1daf832bfcd0338511b84402de76b1846be47b931f122a7eeb1eb80315b5accb06b529220c83506708ae53fd6f4784930e45574b31b7ee4f2bcf608a2ee731c17203f601d5ddeceb206cdb6a8e15d8ac8433d51ca5df35a8a2c728da885fc2bdb386f4a9d5d18d4436da85ea64a4a040867d52c560608ad950a1bfe0cff8a939bee0c2342f11d5747842adb8bfa9608a62f0c0ce802815e35be2e8110903b5065cc1ff3f8a706a8b0d3c33afffade244ce0a2e96db022c3e39eb42ef26b54eed50b6dd2664eda8db7a4675a7d97a79598400ee2013b74ce9738b1c03b66e092d4da51e5bffda0861977953c52454c68130b57b8bb3b0c00570b69aa43b5734c62f31ad1a93b84b70a6620613dbfec0fbbdf22e78a5637a24b01e94048a61dc9bd3e1ddb3b7644d341cb7a42bb61a0c0c02c6f26b83ee54716f05e54c8063b9ebcb31174197f1600ed722a7c19d1385eb4ee8a8bc86b954d7ddf52d397998867567ed88e4c0214ab1f3e12d4515795112c89dcca1aedc5b57f7b32b276ba2bbb32a785eb73e24024c7bb6bfafad630df20665e3e631a38d77e8ab661abb7b5425f88411e649647dceaf2f0667c4570c2141f20fe343e05a2b0b6213e5684b456b07f09ccb3baa27c74cf064b0b7e1f9b247d83f40a4f5140d48dfbc703dffbebc1ac4167d810aca7a6107ebba8b742764e2a4894f944521213a62b3820889a104943ca4b7038e55b8f31c90bc956c7102cddcaf92421d20dd9e59aa466483427eb033b950f30d51cad629744ffcc56d13926e61865808e2b3b3e81fb506f78026a6e19390f961f03e43b8d0f2926b5f59dc6c9e8a65505ad2d4ff4f1162ebee939ac214a58cba4e66901207fbb02b2cf269d380a7f6fa9025d0abf4330ab23467d7e1bfc924ff3353f65ba08a7ee035ca0871b3806f2c733e1bdc30de96df348ff5fc67c9b41e9ebdd4b405e4308427e859cd90b7b58f1d2095c8099ec78704cfa836abe5c4c1348105914c789a188bdbd85ac60d3bb68388790ce134a9611ba8930a1c5e528a799c4ff6887c19ae7a21bceb92969596ee265d5918e4ce308a7426e1d413b00ec03e5d6e02b32feace7f1ec2c38fb93fcc9fa4360bc771e449c1b99b03048feae8ab24040173b0eddcd68f9e53cd184fe6c555e23d2abdf5f2bab8b0ba5160506a7a2d07ad3419dd88b0ec127d5751c97760f4ee5d0c59d7218e9b79873242b0d10134eb131b1033e79c95b93aca1906defe852426926d8cb700d43797481c442eaced84d7aa5d06ce472eda5d33b779609269db9830fe28dc010b1fc35b81df2b4a50c3adddf21cba73789eb8fe7318e66ca2f1fd8f8cc6f98fc5e2a260d900310101c31d2f0828a9dd5d74e84ab210192c3420c8b81b55dbb6443711f4313e02ff3f28ac8e97b753120e76e04e01dff26237a61133e77dc462a5dec1ec0b03659d5563b0ed4bca61cc7636c528041a39dba071537afe7545d66fbb9e0f39e107099018f6c3a96b9691a9e8eba809a3f8217ad0843f637fa9f7aa960bd4c7e2ba47cd31acb8aee55ad56f41f05ea68171a4ecd099a5bdcad21ced80d980d5b7826a8d95aaf278cad9ff6b3b1bc94f639e6f5adf21879e62a2a7c04f1a3dc76ad1b51809741357ca90596f35cdef410ef7e294fd49de91dd3d6538c27b56a5a7b7a44b3ade3a9c5d82b86d99aa38abeca20049afe500c9d0a055358d4445a8c18f768eaafdadaaa9b96353569aa96b692611bd060627e14c8081cf0d4e1d39e5740f87d4bb37a8511fd43807c78120a46c2ecb7ff7335dcc37491e7630a46c908dc7164d9a41c80f562e204686876b1823fb656ef27864508a0a03121c99e9389b3f6cece9ed938a411e3135b8d9b5bd697006714d9024c514299bb6473e3273303818034c9deddd9166d33d3c917bb60907a0e6266af9296981b74355b06d76cfdf12ef93c9808c39f0efa10082b0a24726a0895d2cd6c28c938a6e3f9bb4380eb2735c42e2657b393236241c227dbe302797553422094a85590a19972e3fab7914fa322163ac2a9e1987a629cd201d18ac92a8472801cddc1e21e4dbece98cede6eb5ccaf534a17d460e70576d4c87b014aaa53d5b3a61aa8d9aea9ea6ed8a16039694a0533eaf93bf6c2c40f586aa87edeb1005b95074521af3fb5349504bfecce2795de950183fafe7d764b3bd430d30c913dd1708c19f2c10c2a76f87ac2935be828e0a911e3dd78eeb5cdea9f264df6035a505336f3095554339ea17c8aca898b30fe54787d722a07c04591e24e577ee2937341bb2403735a52937a4d1536e6b51c372255af5dfc88c6b59ca97426050666a924ec662a9ac7da03a73b7abe73f974d06987d54268c6606493fac598982f79bb6521f62e3c84208e4052805fd69440dd317641fe49b0a683dbfb15055f583e7ef2e8e477baa51270f84a287a6423d9acfe2ebbd47494dbe2b5087fc48b61cd46957e7493d9528be2ec82e3cd81e1eb88525dacb09c358d9dfa5d57cbaf0e06342306c04cc81d772e6ad4e5ed328b95aa206d33ccfb4ae33ff26025c387cc77a17ca006d753d3c1d1d753cc98bdbc6b177b0b224e272ab6c02d8bdbdd63bb4aa6f47219ffcd4ccf896c42e01ecb42b6d4d565333789d1cc45a8e83e778289ff66da18ed0f598e11060e9abfbfbc5787b0f4361d0607dcc2c845fd8ccb8cd6dda37c2af64f8e1d516449265d6bf5d3a53fe1c9fe493df655765f7dd27b2587d3771dbaca6efecd3a448cc7fd4718cdf957993e376461104e374aa1e3fa6e39faef70c70e5d727f0bad5a47f906345895d686b588f272cbae3d7a1cbc9382f9f5a71827f8f47a588e962535f3a6fa508ff49d491298f61a14b2bdd0845d42d5240c1dfab23c5235a87198b2efa66ed22441f6cce859c62aba49303c5fae18b6fe16c7fe2f16eb4808b2d8c13f9478537ccbec937467bf584996995355174210911ebe96b4fcfdd1152499cfeb1546aec17d90edad0fc1915b28f314c0bed0cc9d4bdc1a87e3763e05624a68d40d9e176794675e12ec8cd0d94ddb3f6dcc51f929f83c0d28df133252bb430790e8b3b5b687b45f076e3e44ea3b046f74546e4f24f975d5d2539e7095f6f3ea475c06568628ef9a2cf576be12cb26da1e7b2aac403a13bd42abbeb3a3c8845fd7cab08b701c451f250ae53835a856cf6efe0d9b02b9c3ecdf23ba4dcf5679f5db2f8df7ca5e2fee6a60bbdbbd2290ebcd8cd6740bf41594774f1c16a955053e2f5bf183b355825ff8fcedf9b8836cadb84effad50162ada44a3ffd99ab29359b6c3d1f162fd4583d2a4aac62bbeba5785caf54699114a61274db94a3a36187d20d7f92e99e47b6a4750328a6f0f82f09a9b234de2e584513a752c39c0c5fdd802f24a6577beb90fe7822d597ef7c36f2b5bd916b9e4346e3665bf4da1b1a1a8d72a88bc11a5035f5b5009caf280461fe5f4a4fe5baaf9cd5fd5ba0ecd567de48d3f962524f95fa90c5b246ab53ede3262c9e506bc6040ddaa868388c52165e69adad3b15c347130c44a88817ce9c5112b64a08d2eec473b6fb328369c7ecfb43b64d2b2dae382c1361c190fc42ed34c7001b7616ee718f95c682ef61f49e98d32e55acfcba4334df8d95f6a4ef3f6e9399e94eb72231d91bc6b7cf8a613cb66b3eda79483d7ccb3ccb76eae1714cf50ec39bdc6997b243d784cfc385c50f3aefe7f1b853a375b5cf91d68cefdf8069dda62ac1d3ab6df2ea79985dafb07c27197096d488fd8b26dab00a0e783f0025c861aa8487c3ebde825d2cb360c56b80203a3af55e1a577a8d5f5bd08e43b04f6bf1a3b1adbcf3bb85b58211eef8c4f32342ba2667bec98a7dd21671537c16b3ea35e0b33710014e68c83992acdffa6b33f00e14d9a24bf53c936575dd5a160d2b2ebd3fca99941990fd77cda3cbff056fade195715e24c4ea9adf81372a0ee4308aab3f6ac50b95415d48dae05b7191ba877573d8a5e8245eed32740c1452307095c929a0ade6275f9b68d0233d352ceb3e9290408b843429ca1a3b1a1fce23964c188a94e47c4acd687043e049009aa807a308724c8698e9e3327b95aec3bc13bd4f3277a4fcbd3ab16341123023636f8cce55f73bd15d72b94923e5d68b57ac096b6be5ebab3f710aada3a9a1749b820580c0b46c1c18f8cd098f6f4c6ae3ecdf9ea48672b079ef68e40f83efcb825cdb949d4ff573a82088de3902e717ce9ce5879854c003ed21c0a5a27db349a6e30eec483f22a0ffb68badd1721906fd10e18179a31ce92f6b88884f80e764938fc3ba8e4a2adf89dea19a26f5a83ded54b9fdd75020eb0ab2464bcc66af0857c839ecfd7f00bfac6b03a3f42ede4e97be58d7d139ecb3b2ccb715bec62262cbde2dc0eeecf7b0f26c0813709ecf9e47e32547757f14ff3b3f6c4d8403071b11d9d3773638dd109fac9f096c86dd8dc7aab38db9f6f3dc2c6f7cc294702447a6ea795a4bfccad9dc3ac0a8183041aeb6fd48cb75883904ed143a78d385128ce6967682b3a962b6d80ae7f59f14f696736f2dd1ea6866afe3adc8909f546e874acbee87f247fc38800bc5e5d3df0459993877ad6848bde86e21c8e68de98f0e314f23ca1085efe6de9d3bcf1dd18dd912189d93640c1af1335ce33f0e96eda937375bd6ef940a87768ec76906834136d0952385683b4dd6554f60b3791fbaab61301ee0559619bb58ecc8b7af387d62e28da8fd240d805f1874949640c429397287cc6da17375e1e046322cf308dc2f9dfa8b5d8b88711151ffe3c5b74c9dc4fdf5c4bab8c3a3d9e9d60eed84ae11eb5b9c7512e20b347251fcf569f9c7f86f384f1037565fef282b1991e0ceb8d264b83cb392faf9e2e239679390db45657e89f59fe91c010c6d2ea73e6592f353462332af0117a815ad74307b2bd5e825914e7b02365436feff99c6d044364e282aaaf81b20ff9744a963317f1708040277b925f6dd94941a0b6b176aeccc5464d6ba3aaa8fa00c211f57d94adf78bf46296b17996e47c02833fa006662ae5af1d19606d5f06d62547476ef62c6ecf64ec383bc29b0c55dbef606ee2d99c65037893846c7a7351599f6dd29827b2562722455e169e12c46be8005a412661869db164a64193610ce6ca54d78de71bdda7d7faf61a509a7a6580afff39a0abb6f8a7b29b7e3ac0ae9bebe9c2021db4423a669a385897291e2cad0dd6590e988c816901d8126e1614303a1f4d23f50b6e12b9e32d5fd928ff2bae55e317b143f9ad3bd61af3d156830f0479c8af4b268aa0e652006a9e539f4b8b55a0349e7a2a365ed3c01f8cc2d48132b6f068974b46a85cf051452672dba7110e423e9874759a2c974f1e16c55cd99072f95904e61dee15b6d20bd6e3912b3092a4fded9f46f55c98888e983d6ae701bd1b2a105c70cd24c9d749ec838699ad4803cc546a5f14fe80c0b5991f973361d17cfc4ab83456e68c86c00d83d1", 0x1000}, {&(0x7f0000000300)="418f8a04cb33b843ce374ddfd3737f1ece8e3210d0613125da64af8ca1b55e32404e1d504ff115e14d2e70d44f58cbd5a50b7032a761aebbb389839322495179b54d7c103c19698f75c72bd702241e34571fbe1bdb1f18917d9fed864e734f3e8270f22599310b988ce33892b01140ce532073260cd6fd1a33669f5d90c0ada2dab7879608a855a01a", 0x89}], 0x3, 0x0, 0x0, 0x8004040}, 0x8881) socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) connect(r5, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r5, &(0x7f00000002c0), 0x4000000000000d7, 0x0) getsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000480), &(0x7f0000000500)=0x4) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(r6, r6) [ 118.897241] audit: type=1400 audit(1573472469.170:17): avc: denied { bind } for pid=3452 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 118.991513] audit: type=1400 audit(1573472469.270:18): avc: denied { ioctl } for pid=3452 comm="syz-executor.5" path="socket:[8955]" dev="sockfs" ino=8955 ioctlcmd=0x894c scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 11:41:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) creat(0x0, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0x0, @local, 0x1}, {0xa, 0x0, 0x0, @rand_addr="82febb538b8f0bd18b85033c5775e755", 0x7}, 0x0, [0x10001, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff]}, 0x5c) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r3, 0x0, 0x30000001) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) fstat(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000040)='./bus\x00', r4, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"/891], 0x36a) r5 = socket(0x10, 0x2, 0x0) sendto(r5, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000200), 0x7ff) r6 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r6, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) 11:41:09 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) r1 = dup2(r0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r1, 0x0, 0x4000) openat(r1, &(0x7f0000000040)='./file0\x00', 0x80001, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) [ 119.135216] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 11:41:09 executing program 2: gettid() ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x2800, 0x4) mmap(&(0x7f0000725000/0x9000)=nil, 0x9000, 0x8, 0x2000810, r2, 0x5840000) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000001c0)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2}, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000280)='net/igmp6\x00') linkat(r0, &(0x7f0000000240)='./bus\x00', r5, &(0x7f0000000300)='./bus\x00', 0x1000) [ 119.185901] audit: type=1326 audit(1573472469.460:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=3496 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x0 11:41:09 executing program 3: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r1, 0x0, 0x0, 0x2000002) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000181, 0x0) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000240)={0x6, &(0x7f0000000200)=[{0xb291, 0x9, 0x2, 0x3f2}, {0x5, 0x6, 0xae, 0x4}, {0xeec5, 0x4, 0x81, 0x6}, {0x1be, 0x4, 0x1f, 0x9}, {0x20, 0x20, 0x6, 0x7}, {0x471e, 0xee, 0xfd, 0x1}]}) symlinkat(&(0x7f0000000100)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00') fallocate(r0, 0x0, 0x0, 0x110001) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 11:41:09 executing program 5: fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffecc}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000140)=""/22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="4a060007d24d8906a0cceb4bd39ceda3a323a65a674c51fe977de1d629d7f4b5d631686d228711034562cdaf191ce3162d262d5606d459d58a1e3b35dc482cfef41071e40466ea3fdfb47edd6df9ef36d173ee7320e1296a0f158578270cc55c1bbfa6516fe43f7a80c833584bf6844bbd02285271b9e10079a7bbe5a57810c22da66186994cc7e62957cae273101c9d10e5a2aed395304344349eeefad43b47628f1a3133cfc5c6d86c1158dda822dcf60011e24824e2eec71abd494db4ac0bee1853d5cb47a024d3ff281401dd028fbbfc"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) dup2(r3, r2) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000100)=0x30) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2}, 0x0) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='schedstat\x00') setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f0000000280)={0x3}, 0x4) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) write$cgroup_type(r7, 0x0, 0x0) ioctl$TIOCMIWAIT(r7, 0x545c, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) [ 119.397112] audit: type=1400 audit(1573472469.660:20): avc: denied { prog_load } for pid=3510 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 11:41:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) prctl$PR_GET_SECCOMP(0x15) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r1, 0x0, 0x30000001) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 11:41:10 executing program 0: mkdir(0x0, 0x2ab) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, &(0x7f00000001c0)='smaps\x00') sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) accept4$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x0, 0x181400) socket$nl_route(0x10, 0x3, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0xc}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') geteuid() lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.opaque\x00') ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) flistxattr(r0, 0x0, 0x0) 11:41:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x80) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) add_key$user(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) getpid() ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000000c0)={0x1, {0x7, 0x0, 0x3, 0x8f84da8f, 0xffff0000, 0x80000000}}) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x48400, 0x0) r3 = fcntl$getown(r2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000540)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) pipe(0x0) r4 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) r5 = dup2(r4, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r5, 0x0, 0x4000) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000040)=r3) pipe(0x0) 11:41:10 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @rand_addr, r2}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x4, 0x2, 0x7) dup(r3) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000380)=""/168, 0xa8) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xd, 0x2, {{0x8, 0x5, 0x5}, 0xffffffff}}, 0x18) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000340)=0xfffffffffffffef2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x3, 0x6) getpgrp(0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) r9 = syz_open_procfs(r8, &(0x7f0000000300)='net/igmp6\x00') sendfile(r6, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) [ 119.999466] audit: type=1326 audit(1573472470.270:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=3496 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x0 11:41:10 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x100, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(r1, 0x0, &(0x7f00000000c0), 0x1800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = dup2(r0, r6) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, {0x8, 0x1, r7}}}}]}, 0x38}}, 0x0) 11:41:10 executing program 4: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000440)=0x3) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000480)) creat(&(0x7f0000001600)='./bus\x00', 0x0) io_setup(0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) io_submit(0x0, 0x0, &(0x7f0000000340)) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) prctl$PR_GET_NAME(0x10, &(0x7f00000000c0)=""/168) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/349, @ANYPTR], 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000d80)=ANY=[@ANYBLOB="1c0000006afb243da4cbed8448acf38e6d500200994314da8c386b133949d9", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x800a5}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={0x0}}, 0x8800) 11:41:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O}\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\x05\x00\xb7I\x12\x80\xa9\xc9eih\x8b\xe5\xfa\xbf\xd2<\x996\x88\\gos\xf6\x8806\x03x\xdf\xa1\xc3|\x13\fa\x10\xf1\x15\x12 \x12T\x1d]\xbe$\xd6\x10C?\x04\x83\xe1\xd3\xac|X\xfdtR\xc6\x1d\x80\xc3C') r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000400)={@local, 0x0}, &(0x7f0000000480)=0x14) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000980)={{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x24092}, 0xc, &(0x7f0000000500)={&(0x7f0000000a80)={0xd0, r2, 0xf3a, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0xb4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x8}, 0x4000) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000005c0)) pipe(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x109400, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000540)={{0x9, 0xfff9, 0x2, 0x3}, 'syz1\x00', 0x48}) mkdir(0x0, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r8, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f00000002c0)=0x10) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000800)=""/238, 0xee, 0x20, &(0x7f0000000900)=@file={0x0, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}, 0x6e) r9 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r9, &(0x7f0000000480), 0x1000000000000181, 0x0) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r9, &(0x7f0000000bc0)={&(0x7f0000000640), 0xc, &(0x7f0000000b80)={&(0x7f0000000780)={0x58, r10, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8090}, 0x4000000) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') r11 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r11, &(0x7f0000000480), 0x1000000000000181, 0x0) ioctl$VT_DISALLOCATE(r11, 0x5608) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={0x0, &(0x7f0000000680)=""/82, 0x0, 0x52, 0x1}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r12, 0x20400000, 0x0) write$P9_RXATTRWALK(r12, &(0x7f0000000080)={0xf}, 0x2000008f) 11:41:10 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000280)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r4 = open(&(0x7f00000000c0)='.\x00', 0x203, 0x2a) lseek(r4, 0x1, 0x0) getdents64(r4, 0x0, 0x0) 11:41:10 executing program 2: perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10004, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1000, 0x20}, 0x1731ffd61b9e497c, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x2) flock(r0, 0x1) r2 = gettid() readv(r0, &(0x7f0000001600)=[{&(0x7f0000000440)=""/102}, {&(0x7f00000002c0)=""/37}, {&(0x7f0000001680)=""/125}, {&(0x7f0000001700)=""/4108}, {&(0x7f0000001580)=""/85, 0xfffffffffffffe68}], 0x14b) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x20000000000005) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x301002, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r5, &(0x7f0000000480), 0x1000000000000181, 0x0) ioctl$VT_DISALLOCATE(r5, 0x5608) accept$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) fcntl$setsig(r3, 0xa, 0x12) fcntl$setownex(r3, 0xf, &(0x7f00002cb000)={0x0, r2}) recvmsg(r4, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x7f9edf5e8c559284, 0x0, &(0x7f0000000000)) r6 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r6, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040100000000000008000000d67738ebfff25b66d3e1331a67bd85022e241f75c44bcc1fd3260942a343714b51918da2455474b38b3277d22c9caef620ed45ecf8ecdd0255764f3e30f7ce603cad2897df4cc1c9eba1aca237a4db994e318e3d78de5a427853af75c9e1c21d7ac07758dc8cfb24070611974ef0a370608575ff55f64a443c84df367c", @ANYRES32=0x0, @ANYBLOB="10000000000000002000c3c917f5b182790000000088fb407fa977374beb011f9ad3636373a433aab67c9ee4b0cf525df048d467282d2064ebc583b000917a315fabcf3c01aac280e5f392124e2f787ebf907f7607f6b966ada0f276eec3e18728a28462d3bce6e42ab95bed9464ab3e5f554259bd06a8b761cb259d71a2c1f99b31a9454e771b6f761d01f1737dea18235293f7c71a881a069a4f4fdb7c90e23d51c40618240cffecfc9b6f85a3448a5c1447db3e79337de6524632"], 0x34, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r9, 0x0) keyctl$describe(0x6, r9, 0x0, 0x0) keyctl$get_persistent(0x16, r8, r9) r10 = add_key$keyring(&(0x7f00000004c0)='[\xb7ngh\x00', &(0x7f0000000180)={'\x00', 0x2}, 0x0, 0x0, r9) keyctl$setperm(0x5, r10, 0x0) keyctl$describe(0x6, r10, 0x0, 0x0) keyctl$get_persistent(0x16, r7, r10) r11 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r7, r11) r12 = dup2(r6, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r12, 0x0, 0x4000) ioctl$TUNSETQUEUE(r12, 0x400454d9, &(0x7f00000001c0)={'hsr0\x00', 0x400}) dup2(r0, r4) tkill(r2, 0x16) 11:41:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="100000000000000000020054004d72fde45bebc6a68fae04a7eb3c53ed24c1267cbd6138741d7368956e1be61bcf29923337c8f729ed62bfb465b5041468b8282f0b30e40391c9790e57a6633c3744697cd64156a900"/98], 0x10}}], 0x2, 0x0) 11:41:10 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0xb148}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 11:41:10 executing program 1: syz_emit_ethernet(0x2e, &(0x7f00000001c0)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @dev}}}}}, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000040)={0x6, 0x40}) 11:41:10 executing program 0: memfd_create(&(0x7f00000001c0)='\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220400006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 11:41:10 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) pipe(0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) rmdir(0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(r3, 0x0) creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r4 = creat(0x0, 0x0) ftruncate(r4, 0x0) r5 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) dup(r5) accept(r0, &(0x7f0000000400)=@caif=@rfm, &(0x7f0000000480)=0x80) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000500)={{{@in=@multicast1, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xffb9) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000000)=""/55) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) accept(r0, &(0x7f0000000240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000002c0)=0xfffffffffffffe63) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000180)) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000001c0)=0x9) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_nanosleep(0x3, 0x0, 0x0, 0x0) ftruncate(r7, 0x7fff) sendfile(r1, r7, 0x0, 0x8040fffffffd) [ 120.524254] audit: type=1400 audit(1573472470.800:22): avc: denied { prog_run } for pid=3587 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 11:41:10 executing program 0: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x400}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendfile(0xffffffffffffffff, r2, 0x0, 0x7f) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) [ 120.636500] loop3: p1 p2[EZD] p3 p4 [ 120.679615] loop3: p1 start 1 is beyond EOD, truncated [ 120.696372] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 120.771654] loop3: p3 size 1912633224 extends beyond EOD, truncated 11:41:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="a200", 0x2) openat$null(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/null\x00', 0x0, 0x0) r2 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(r2, 0x107, 0xf, &(0x7f0000000000)="a200005c", 0x4) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x44000) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@loopback, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) io_setup(0x8001, &(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x44000) r8 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(r8, 0x107, 0xf, &(0x7f0000000000)="a200005c", 0x4) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB='@\x00', @ANYRES16, @ANYBLOB="200026bd7000ffdbdf250200000008000100000000000c0002008d000000000000000c000800faffffffffffffff0c0006000100000000000000"], 0x3}}, 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000e6", @ANYRES16, @ANYBLOB="200026bd7000ffdbdf250200000008000100000000000c0002008d000000000000000c000800faffffffffffffff0c0006000100000000000000"], 0x40}}, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) [ 120.831714] loop3: p4 size 32768 extends beyond EOD, truncated 11:41:11 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000040)={0x3, 0x2, 0x100000001, 0x2, r1}) sync() r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) fsetxattr$security_smack_transmute(r0, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r4 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000100)={0x3000201c}) sendmsg(r3, 0x0, 0x30000001) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) splice(r2, &(0x7f0000000080)=0xff, r3, &(0x7f00000000c0)=0x2, 0x9, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) [ 120.972653] audit: type=1400 audit(1573472471.240:23): avc: denied { block_suspend } for pid=3603 comm="syz-executor.1" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 11:41:11 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0xc478, 0x5) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r0, 0x0, 0x200000000000, 0x6) fallocate(r0, 0x3, 0x6, 0x108006) 11:41:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) r0 = syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000001380)={'U-', 0x40}, 0x28, 0x1) r1 = add_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="d5e7fd239bfba9d6eca2c7305176ef6b729dc19b7050b8ff3e8f94ddbb9c9371fc15eecfdc8128b89d74315e71b32a547c9c4ef3ef8605d98a11ffe190068d673900ce2f", 0x44, 0xfffffffffffffffd) keyctl$describe(0x6, r1, &(0x7f0000000380)=""/4096, 0x1000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@remote, @in6=@initdev}}, {{@in=@loopback}, 0x0, @in=@remote}}, 0x0) r2 = gettid() tkill(r2, 0x3c) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = getpid() ptrace(0x10, r3) ptrace$cont(0x18, r3, 0xfffffffffffffffd, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x7f, 0x8, 0x800}) fcntl$setpipe(r0, 0x407, 0x6) 11:41:11 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_attach_bpf(r0, 0x1, 0x2d, &(0x7f0000000000), 0x4) 11:41:13 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000002a00000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c0000001000000014009279b130000100000002", 0x69, 0x1400}], 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xec, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x81}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3f}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffff}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x9}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0xec}, 0x1, 0x0, 0x0, 0x40a0000}, 0x80) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r1, 0x0, 0x30000001) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000001c0)) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r2, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x22, r2, 0x1, 0x8, 0x6, @random="5c5d2b23960f"}, 0x14) 11:41:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000240)=""/96) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x400}, 0x0) fsetxattr$security_smack_entry(r3, &(0x7f0000000100)='security.SMACK64MMAP\x00', &(0x7f00000002c0)='memory.events\x00', 0xe, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000180)={0xcd, {{0xa, 0x4e21, 0xff, @remote, 0x3a}}}, 0x88) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRES32=r5, @ANYRESDEC, @ANYRES16], 0x1e) splice(r2, 0x0, r4, 0x0, 0x100000000ffe0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 11:41:13 executing program 0: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f000001d000/0x4000)=nil, 0x4000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2440) getegid() setgid(0x0) r2 = dup3(r1, r0, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='erofs\x00', 0x10, &(0x7f0000000000)='/dev/ptmx\x00') read(r2, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x100, 0x0, 0x0, 0x0, 0x0, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, &(0x7f0000000040), {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0xffffffff, 'nr0\x00', 'netdevsim0\x00', {0xff}, {0xff}, 0x11, 0x3, 0x10}, 0x0, 0xe0, 0x100, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @common=@socket0={0x20, 'socket\x00'}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast2, @dev={0xac, 0x14, 0x14, 0xf}, 0xff, 0xff, 'ip_vti0\x00', 'ipddp0\x00', {}, {}, 0x2a, 0x1, 0x8}, 0x0, 0xe8, 0x150, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0x0, 0x3f}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x3, 0xb8, 0x2345, 0x540, 'snmp\x00', 'syz0\x00', 0x6}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) r3 = syz_open_procfs(0x0, 0x0) munlockall() ftruncate(0xffffffffffffffff, 0x8200) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffffea0, 0x8000}, 0x6000) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x7) r4 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f0000001440)=0x800) dup3(r3, r4, 0x80000) quotactl(0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x7b09774d944d78c2, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040), 0x1) 11:41:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000000), 0x1c) r4 = dup(r3) r5 = open(0x0, 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) dup(0xffffffffffffffff) pselect6(0x40, &(0x7f0000000040)={0xd55, 0xd2, 0x5, 0x7, 0x3, 0x10000, 0x3, 0x2}, &(0x7f00000000c0)={0xffff, 0x5, 0xc84, 0x3f, 0x339e, 0x6, 0x31, 0x4}, &(0x7f00000001c0)={0x0, 0x4, 0x7fffffff, 0x7, 0x9, 0x627cd438, 0xf2b, 0x8}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={0x400}, 0x8}) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r7, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="020000200100"/16, @ANYRES32=0x0, @ANYBLOB="020282b4addd", @ANYRES32=0x0, @ANYBLOB="100000000000fbff2000000000000000"], 0x34, 0x0) r8 = dup2(r7, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r8, 0x0, 0x4000) ioctl$PPPIOCATTCHAN(r8, 0x40047438, &(0x7f0000000300)=0x4) listen(0xffffffffffffffff, 0x3) sendto$inet6(r1, &(0x7f0000000100)="b4", 0xfffffe46, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) shutdown(r2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r9, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 11:41:13 executing program 1: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x451, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7f, 0x8638, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef7b721e3b054929, @perf_config_ext={0x10000, 0x4}, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xe7af}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x80005) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0xc0, 0xc, 0x8, 0x0, 0x0, 0x0, 0x223, 0x6, 0x0, 0x3, 0x0, 0xd7, 0xfffffffffffffc00, 0x0, 0x0, 0x2, 0x0, 0x7ff, 0x0, 0x0, 0x400, 0x7fff, 0x200, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6cc, 0x0, @perf_config_ext={0xffff}, 0x0, 0x0, 0x3, 0x0, 0x0, 0xd0, 0x5}, r1, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) getpriority(0x0, 0x0) ftruncate(r2, 0x8003f1) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="0000000000000000ffffffff00000000000000000000000001000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000a574778e6ef09e49a140ed202f5945a20a36c9ccad9952bebb217cb8224a2ffc23b2d00755751582d3912aee4d505b194ed57764a54b0d69f13f670e75db74af2e4d86d7daedf3f1a0c225a62be77fe67103e50401435c57f9f2e97307ba757478ba06e8"]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r5, &(0x7f0000000340)=ANY=[], 0xff0e) close(r5) r6 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r7, 0x0) r8 = socket(0x15, 0x2, 0x3) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x119) setresuid(0x0, r9, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f00000003c0)=0xe8) r11 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r12 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r11, &(0x7f0000001400)="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", 0x600) sendfile(r11, r12, 0x0, 0x10000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r13) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, 0x0) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, r14, r16) write$P9_RSTATu(r11, &(0x7f0000000200)={0x8f, 0x7d, 0x1, {{0x0, 0x7a, 0xfff, 0xfffffffffffffff7, {0x0, 0x1}, 0x0, 0x3, 0x1, 0x100000000, 0x0, '', 0x2, '$,', 0x39, '-&@,posix_acl_access)em1em0(ppp0[self#userlo,\x9fmd5sum$bdev', 0xc, 'keyringppp0$'}, 0x0, '', r13, r16}}, 0x8f) r17 = getgid() getresgid(&(0x7f0000000480), &(0x7f0000000500), &(0x7f0000000580)=0x0) lsetxattr$system_posix_acl(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000010001000000000002000200", @ANYRES32=r7, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="01000000", @ANYRES32=r9, @ANYBLOB="02000100", @ANYRES32=r10, @ANYBLOB="040002000000000008000900", @ANYRES32=r16, @ANYBLOB="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", @ANYRES32=r17, @ANYRESHEX=0x0, @ANYRES32=r18, @ANYBLOB="08000400", @ANYRES32, @ANYBLOB="10000400000000002000020000000000"], 0x11, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000080)=0x1) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) r19 = eventfd2(0x1ff, 0x1) ppoll(&(0x7f00000001c0)=[{r4, 0x1004}, {r3, 0x84d9ebaaff6c62c3}, {r19, 0x4000}], 0x3, &(0x7f0000000200), &(0x7f0000000240)={0x6}, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r21, &(0x7f0000000340)=ANY=[], 0xff0e) close(r21) ioctl$int_in(r21, 0x5421, &(0x7f0000000080)=0x1) fsetxattr$trusted_overlay_redirect(r20, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x4) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 11:41:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) r1 = dup(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xc10496740acafe84) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x702) recvmmsg(0xffffffffffffffff, &(0x7f0000009f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}}], 0x1, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0xffffffffffffff7c) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ed5a4f44", @ANYRES16=r3, @ANYBLOB="01c8001700"/14], 0x14}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='\\\x00\x00;', @ANYRES16=r3, @ANYBLOB="81aa2dbd7002fedbdf25010000001800040006000000000001000200000053000000ff7f000008000300010001000800b93a67160f9b03e0f5ad79b3f8dd7105000400000018000400f23900000100008004000000047f661673754642018132fc9b37e676d1bf336b729637a1f5eb170f0b75ed3d23acbeabdbedaaa80d4da5104e1c"], 0x5c}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) keyctl$clear(0x7, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ftruncate(r4, 0x80003) sendfile(r0, r4, &(0x7f00000000c0), 0x8000fffffffe) [ 123.309769] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 123.331861] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 11:41:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 123.357186] F2FS-fs (loop4): Invalid Fs Meta Ino: node(1) meta(2) root(3191161) [ 123.375485] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 11:41:13 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ptrace(0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x200005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = perf_event_open$cgroup(&(0x7f0000000000)={0xfccafcaa83af9029, 0x70, 0x2, 0x0, 0x0, 0x8, 0x0, 0x80000001, 0xed012, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x5, @perf_config_ext={0x5, 0x1}, 0x8400, 0x80, 0xbbcf, 0x6, 0x54, 0x9, 0x4}, 0xffffffffffffffff, 0x4, r2, 0xa) dup(r3) fchdir(r0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 11:41:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x40000) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000007c0)={0x2, &(0x7f0000000780)=[{0xffff, 0x3, 0xff, 0x2}, {0x1, 0x1, 0x28, 0x5}]}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000200)=""/39, 0x27, 0x0) close(r0) r3 = socket$nl_route(0x10, 0x3, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, &(0x7f0000000500)=[&(0x7f00000004c0)='/dev/net/tun\x00'], 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 11:41:13 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x3f) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r5 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) r6 = dup2(r5, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r6, 0x0, 0x4000) getdents(r6, &(0x7f00000007c0)=""/186, 0xba) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x0, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r1) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000740)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8}, 0x27, &(0x7f0000000700)={&(0x7f0000000680)={0x38, r3, 0x800, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0x0, 0x6, 0x7}, @NBD_ATTR_TIMEOUT={0x0, 0x4, 0xffff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x840) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000200)=ANY=[@ANYBLOB="6158746f5f67615f616c6c6f633d307830303030303030303766660ced646f6e745f6d6561737572652c00000000000000000014cc3cdc8790f204837a7308e6181d"]) chdir(&(0x7f00000001c0)='./file1\x00') r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) request_key(&(0x7f0000000440)='.dead\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getpeername$unix(r9, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) renameat2(r7, &(0x7f0000000000)='./file1\x00', r7, &(0x7f0000000100)='./file0\x00', 0x2) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) 11:41:13 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) sendfile(r0, r1, 0x0, 0x12000) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_udp_int(r3, 0x11, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet6_int(r2, 0x29, 0x18, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) writev(r4, &(0x7f0000000080)=[{&(0x7f0000003440)='J', 0x1}], 0x1) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x220200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r5, 0x200, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1, 0xba, 0x7, 0x10000}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x5ebf1d0f03eaee01}, 0x839bed49d968d7f8) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r5, 0x20, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x40, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000340)) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="c00000001500000080000000fbdbdf250a8008ff", @ANYRES32=r7, @ANYBLOB="140001000000000000000000000000000000000114000100fe880000000000000000000000000101140006000600000005000000a700000000020000140001000000000000000000000000000000000008000800010000001400020000000000000000000000000000000000140006000800000004000000b69000000000000014000200ff01000000000000000000000000000114000100ff010000000000000000000000000001"], 0xc0}, 0x1, 0x0, 0x0, 0x40041010}, 0x40) 11:41:14 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000200)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) [ 123.676815] rtc_cmos 00:00: Alarms can be up to one day in the future 11:41:14 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="020002ff000000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x34, 0x0) r3 = dup2(r2, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r3, 0x0, 0x4000) r4 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x11, r4, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x23832000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="c6ba6c1181d175cdcd4c40d329a7b3004bb6", @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x100080f1) sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x24}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x178, r5, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff60}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x6, @mcast2, 0xfffffffe}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3f, @remote, 0x2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='\xff\xc3\xe8\x00\x00\xd3\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x44}, 0x20000000) sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x5c, r5, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000004}, 0x0) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="a53681e887e6e3597339fe0afeb02d0e664393a2507a8f546147f4431aed"], 0x1e) close(r7) fallocate(r6, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xd000000, r6, 0x0, 0x8}) ppoll(&(0x7f0000000000)=[{r6, 0x2}, {r0, 0x4400}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)={0x2}, 0x8) 11:41:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80}, 0x1c) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5253a966ef325efe, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200000004000007, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x4) dup2(r1, r2) r3 = socket$nl_route(0x10, 0x3, 0x0) write(r3, 0x0, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r6 = getpid() fcntl$lock(r4, 0x7, &(0x7f00000001c0)={0x1, 0x0, 0xfffffffffffffffe, 0x3ff, r6}) ioctl$RTC_SET_TIME(r5, 0x4024700a, 0x0) listen(r4, 0x200) sched_setaffinity(0x0, 0x8, &(0x7f0000000780)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(r7, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) ioctl$TUNSETGROUP(r7, 0x400454ce, r9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) syz_open_procfs(r6, &(0x7f0000000500)='net/softnet_stat\x00') io_setup(0x2, &(0x7f0000000080)) preadv(r5, &(0x7f00000017c0), 0x1fe, 0x500) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r11, 0x1, 0x1a, &(0x7f0000ad7000)={0x5, &(0x7f0000000400)=[{0x805, 0x8, 0x80}, {0xfff, 0x3, 0x0, 0x6}, {0x1, 0x7f, 0x7, 0x3ff}, {0xfff, 0xe3, 0x7, 0x4}, {0x5, 0x2, 0x40, 0x3f}]}, 0x10) bind$inet6(r10, &(0x7f0000807fe4)={0xa, 0x4e1e, 0x0, @loopback, 0x6}, 0x1b) sendto$inet6(r10, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(r10, r10) sendto$inet6(r10, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) r12 = creat(0x0, 0x0) r13 = open(0x0, 0x0, 0x0) lseek(r12, 0x0, 0x2) sendfile(r12, r13, 0x0, 0xfffffffffffffffc) sendfile(r12, r13, &(0x7f0000000040), 0x8000fffffffe) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$input_event(r13, &(0x7f0000000140)={{r14, r15/1000+10000}, 0x1f, 0x2}, 0x10) r16 = socket$inet6(0xa, 0x400000000001, 0x0) close(r16) r17 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r16, r17, 0x0, 0x800000000024) write$tun(r7, &(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f0000001940)=ANY=[@ANYBLOB="7192df5c484e38ce7890b528bd17f70bb93a6e862437ba921ebbaf8eeba2652685ab0874ed13bf06475320efd3c7f0bcf2c9a6ee187134b1257b7ff244cf7d03bdc3a03c647097ef7a9cdbd96c3e0f9f3886ad2c8b3bad3ff3b2c7c4599d260c2badc8ae80c2f9c59f3ffe1128a6f5daf86eb5aaa97370246f72eafd08fc512f753249d9bb12b4fc99dc98d76918509dee27739765825033e0e3e024eacab8c6e476a4bfd98755888c6f088097eb3a68b2e82e498c3ceccd429b2efe760d37ae78660092f94f0a03edf69e846aeb798b8ec552787ab810d66a500f80b65f7111f5b3", @ANYPTR64, @ANYRES16=0x0, @ANYPTR64=&(0x7f00000007c0)=ANY=[@ANYRESHEX=r0, @ANYRESDEC, @ANYBLOB, @ANYBLOB="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", @ANYRESOCT, @ANYRES16=r17], @ANYPTR], @ANYRESOCT=r1], 0x2) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) 11:41:14 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2}, 0x0) ptrace$peekuser(0x3, r1, 0x1) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="d1d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {0x4, 0x2}, [{}]}, 0x34, 0x0) r6 = dup2(r5, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r6, 0x0, 0x4000) ioctl$UI_SET_PHYS(r6, 0x4008556c, &(0x7f0000000140)='syz0\x00') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b222957eecbc6ff877c825255f9b7c28f5e87a64820546a1ebed56adb3b91e7daffd7e4ab56ad8e39808e0b61a0bf7a301ffe8dac0726906da58a5d1ab066f24351eda628769d37cbcb5c0c5d6b03e4c0487a0c5c3ced0b6983", @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="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", @ANYRESHEX], 0x0, 0x198}, 0x20) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r7, 0x0, 0x30000001) sendto$inet(r7, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) fchmod(r7, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x5) 11:41:14 executing program 2: clone(0x23015000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)="a0de925b340900c8b7b5a53a69912fab0cb346f6699b64996c84c99223b5c19e54974eb4ec92a3b0454ceb68c0e6f7410adc9f6facd3f795dfbc8d42a45c252a761a042ab2f86f4965c8d42d1239bf00644868dd927f34ca15bb4c70f5c4677f30ed8c8d0800000000000000ac1c60455a77c9545f12a29c882cc2fb5eef125c03e7137b74cca03b0b2c2c") prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, 0x0, 0x20, 0x70bd25, 0x25dfdbfd}, 0x1c}}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb, 0x4}, 0x0) r5 = perf_event_open(&(0x7f0000940000)={0x5, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}, 0x0, 0xffffffffffffffff, 0x0, 0xc208da52db5c82a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x102, 0x4, 0x0, 0xff, 0x2, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0xd00, 0x0, 0xf56f, 0x0, 0x200, 0x0, 0x801}, 0x0, 0x800000000000000, r5, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000480)=0x10) dup(0xffffffffffffffff) r6 = socket$inet6(0xa, 0x80002, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0xa00, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x400806e, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) splice(r7, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) sendmsg$key(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB="0200d6022100000000000000ffdbdf25070019000000000002ff07000000000100000000000000000a004e2200000000fe8000000000000000000000000000bb0300000000000000030006002b90000002004e24e000000200000000000000001400180000989300ae7118294766b0830ae4bdd7146bada017e072fa23557ae214f9ca4c17a8a5df5d892bd7cea2fa49790cafc060b517661ca2a84be69a75ca9e729f91bb866478dcd27d74b274c0a62a3cddd74b8db7d99db4d50f5b8254202b8fd53ccb87b31b605422da29dd09929ac5dfee9e0a2e34179eeba9aad4e6c3d1fcda04e04d4ccf4ba39f70a8ddb9a5e2e63de7facc9e9555fddb84e4f24cc9209a2fcaa0dd0000000000010024094e610000"], 0x108}}, 0x8010) creat(&(0x7f00000003c0)='./file0\x00', 0x100) r8 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x6100) write$cgroup_type(r8, &(0x7f0000000200)='threaded\x00', 0x175d900f) timerfd_gettime(r8, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESDEC=0x0], 0x14) socket$inet_tcp(0x2, 0x1, 0x0) 11:41:14 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r3, 0x0, 0x30000001) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) fcntl$dupfd(r3, 0x406, r0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) sendmsg(0xffffffffffffffff, 0x0, 0x0) 11:41:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = memfd_create(&(0x7f0000000240)='\x00'/13, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x1, 0x2011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000181, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r4, 0x0, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x40088) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 11:41:14 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000300)={'mangle\x00'}, &(0x7f0000000500)=0x54) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000680)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0xd7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000100)={{0xde6, 0x0, 0x8001, 0xc9}, 'syz0\x00'}) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x4) getsockopt$inet_int(r1, 0x0, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="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", 0xe00) sendfile(r4, r5, 0x0, 0x12000) 11:41:14 executing program 0: prctl$PR_GET_TSC(0x19, &(0x7f00000005c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x28040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x8, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0xa8) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) fallocate(r6, 0x0, 0x0, 0x9) fallocate(r1, 0x20, 0x0, 0x8000) fallocate(r0, 0x20, 0x10000000000, 0x8000) getxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.impure\x00', &(0x7f0000001040)=""/4096, 0x1000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r7 = creat(0x0, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r8, 0x0, 0x0, 0x20000, 0x0) setsockopt$inet6_buf(r8, 0x29, 0x2e, &(0x7f00000003c0)="f534fe0751e8e38958d6d06342a1f558c90f5d68b427d14bd5110300000000000000f080067ab53f56d2671a539eee1c7b01c92a3a3212ad821afe546bcb7294792898fab2ff7f0000000000004a20e5aec9b069d7b37c39baac39d2757d953b1e9c2970e43b1952ffd1d0bf40badd033742bd905f609bacf13561f119d5d625a8432a8cb1bb691764d46304a033a9828a60e4cbebda6fe42abceacfa29cb8c9a2cacc7fd9ecab24b2e1647df41351579ccd498d6b9ef7e2854b", 0xa8) pwritev(r7, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r7, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200080}, 0xc, &(0x7f0000000500)={&(0x7f00000001c0)=ANY=[]}, 0x1, 0x0, 0x0, 0xaa353dff9f842f42}, 0x4c000011) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="030414040900600000000000fff57b016d2763bd56373780398d537500620002591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 11:41:14 executing program 5: r0 = memfd_create(0x0, 0x0) pwrite64(r0, 0x0, 0x4c, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp\x00') ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000080)={0x0, 0x8, {0x0, 0x0, 0x401, {}, {0x7}, @ramp={0x8, 0x0, {0x0, 0x0, 0xfffc, 0xff}}}, {0x0, 0x4, 0x0, {}, {}, @cond=[{0x0, 0x9f6, 0x1}, {0x2, 0x0, 0x0, 0x0, 0xfff}]}}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x11) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) syz_open_procfs(r3, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) r4 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000340)='./file0\x00', 0x100) mkdirat(r4, &(0x7f0000000380)='./file1/file0\x00', 0x0) r5 = add_key(&(0x7f00000013c0)='big_key\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f00000016c0), 0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, &(0x7f0000000340)="038c4ad19230b064dbd7bb208fc14f10c97aa74967eb1794044a0af2defb5ad8ecb3a630f1d8f991b32225924d3989288c4d77b8af2e81590511c3789b218c280d57d1b1c1be9edc", 0x0) add_key(&(0x7f00000002c0)='big_key\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000480)="eb23eb7c9ddec788263f2fe8e72b355ee3ed3acf1b4fcaac522557b43c5d5adcc46f46336a6b0cac9697d6455b05a7a29a7c402fda86985edabf47efdd04ba1a2850a42f7ed6c59aba60", 0x4a, r5) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RSYMLINK(r6, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x40, 0x0, 0x3}}, 0x14) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_TIOCOUTQ(r7, 0x5411, 0x0) renameat2(r4, &(0x7f0000000000)='./file1/file0\x00', r4, &(0x7f00000001c0)='./file0\x00', 0x2) creat(&(0x7f0000000080)='./bus\x00', 0x184) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x0) 11:41:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000005f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 11:41:14 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000001c0)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) r2 = dup2(r1, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r2, 0x0, 0x4000) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x7f, 0x0, 0x9, 0x40, 0x0, 0x3f, 0x0, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x48, 0x5}, 0x60, 0x6, 0x3ff, 0x7, 0x1, 0x9, 0x200}, r4, 0xf, r0, 0x8) 11:41:14 executing program 2: prctl$PR_SET_FP_MODE(0x2d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1d) poll(0x0, 0x0, 0xffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x9, 0x16, 0xe9}, 0x2c) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'ip6gre0\x00', 0x5}) 11:41:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000100)={{0x2, 0x0, @identifier="56aceda71fe572bfea2bb18a2cc20772"}}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5441, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 11:41:14 executing program 1: io_setup(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0xfffffffffffffda9, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0x6, 0xfffffffffffffd05}) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mmap(&(0x7f00004cc000/0x4000)=nil, 0x4000, 0x1000002, 0x40051, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x8000, 0x0) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000340)="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") fcntl$setstatus(r1, 0x4, 0x46000) keyctl$set_timeout(0xf, 0x0, 0x0) r2 = request_key(0x0, 0x0, &(0x7f0000000200)='\x00', 0x0) r3 = socket$inet6(0xa, 0x801, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr, 0x8000000}, 0x1c) listen(r3, 0xffeffffefffffffb) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000180)=ANY=[@ANYBLOB="c2030000000000000502fc7a05020000050200000401fe040109010700000000000000000000000073977b98aaf09b58e6ecf2ead939e2ee62cda168319192a8e9d31ad07a8779f2b333d00eb14298da96e5365ccd8dcbba9a1a8b01a284736cd6cd184c6130d39f76741240fa36a283ede30003a21ba8e6f86c2ce17b8acca584e2e83987f7b94a06"], 0x28) syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6000000000140600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20b497922ea215d03fad2f984eb58179245e5904a797d95f025cb85e71b200a47f2b5e6bdfc9ec5010277918f5649119f1fda66c4fd4996d4658da5f09ca25c1bf8f33fc7ddd7640c10db9ddd4dba43179793b150ae3471bf40ca50482", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c2000090780000"], 0x0) keyctl$invalidate(0x15, r2) io_setup(0x2344, &(0x7f0000000100)=0x0) io_submit(r5, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:41:15 executing program 2: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030302c6d6f64653d303030303030303030303030c4f3303030303030322c6d6f64653d30303030303030303030303030303030ff3030373737372c2d6f64653d9fabe56b303030303030303033373737373737373737372c6d6fd6653d30303030303030303030303030303030303030303030302c6d6f64653d303030303030303030303030e21d96d3d433e230303030303030303030312c646566636f6e746578743da4"]) ptrace(0x10, r0) 11:41:15 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000200000bc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) syz_emit_ethernet(0x83, &(0x7f00000003c0)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x4d, 0xffffff11, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "f80d81a600000000f055f4508124e027647f7d52d7fe7991ad37618d7b0600000000000000bdc4a064a50301b29a09da006fd692b5e6d831260fcc1b776700121b7ac400cd"}}}}}}, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) [ 124.795393] audit: type=1400 audit(1573472475.070:24): avc: denied { map } for pid=3726 comm="syz-executor.3" path="socket:[10587]" dev="sockfs" ino=10587 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 [ 124.802140] SELinux: security_context_str_to_sid(¤) failed for (dev bpf, type bpf) errno=-22 11:41:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgid(0x0) pidfd_open(r2, 0x0) r3 = getpgid(r2) perf_event_open(0x0, r3, 0x14, r1, 0xa) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mmap$binder(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000028, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r5, 0x0, r4, 0x0, 0x1000000000000005, 0x0) inotify_init1(0x0) alarm(0x0) 11:41:15 executing program 1: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000480)) ioctl$RTC_PIE_ON(r1, 0x7005) creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_setup(0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) io_submit(0x0, 0x0, &(0x7f0000000340)) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x4480200) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001080)=ANY=[@ANYBLOB, @ANYPTR], 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) creat(0x0, 0x0) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000d80)=ANY=[@ANYBLOB="1c0000006afb243da4cbed8448acf38e6d500200001600000000d7a6e649d968086b35e5f2aadc8689ec72c3", @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x800a5}, 0x0) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz0\x00', {0x0, 0xa3f5, 0xa000, 0x8}, 0x28, [0x2, 0x10000, 0x7, 0x5, 0x9, 0x81, 0x2, 0x97, 0x46, 0x7, 0x0, 0x8000, 0x8, 0x4, 0x7b, 0x6ad, 0x1, 0x81, 0x8001, 0x4, 0x80, 0x8799, 0x3f, 0x77b5, 0xfffffffc, 0x1, 0x3, 0x8, 0x8b7, 0x1, 0x111a40, 0x2, 0x80000001, 0x8, 0x7fff, 0x2, 0xffffffff, 0x6, 0x0, 0x80000000, 0xef68, 0x5, 0x6, 0x4, 0x80000001, 0x5, 0x20, 0x0, 0x1, 0x3, 0x3ff, 0x0, 0x1, 0x100, 0x7f, 0x8, 0x1, 0x635, 0xed, 0xffff, 0xb2f, 0x80, 0x2, 0x2], [0x100, 0x1, 0x5, 0x1ff, 0x5, 0x5, 0x9de, 0x10001, 0x8, 0x1, 0x14b, 0x2, 0x1000, 0x9, 0xffff, 0x7, 0x80, 0x3, 0x4, 0x1, 0x3ff, 0xfff, 0x7, 0x80000001, 0x1f, 0x81, 0x7, 0x387, 0x894031d9, 0x6b, 0x4, 0x0, 0x350, 0x5, 0x228d, 0x7, 0x8001, 0x2c54, 0x7fff, 0x2, 0x9, 0x3, 0x0, 0x8, 0xffff, 0x7, 0x9, 0xc, 0x5, 0xff, 0x8, 0x7fff, 0xeb, 0x6392, 0xfa, 0x9, 0x1233, 0x8001, 0x1ff, 0x40, 0x2, 0x9, 0x7, 0x5], [0x5, 0x81, 0x8, 0x5, 0x800, 0x800, 0xa70, 0x9, 0x80000000, 0x7, 0x9, 0x0, 0x9, 0x80, 0x31e, 0x7fffffff, 0x0, 0x1, 0x5, 0x20, 0x9, 0x5, 0x1, 0x6, 0x8, 0x3, 0xfffffff7, 0x5, 0x200, 0x2, 0x80, 0x7, 0x1, 0x1c, 0x2, 0x40004, 0x100, 0x6a, 0x7fffffff, 0x9, 0x1f, 0x0, 0xe17, 0x6, 0xffff0000, 0x25, 0x0, 0x8, 0x101, 0x5, 0x4, 0x24a, 0x6, 0x8001, 0x6, 0x7fff, 0x306, 0x80000001, 0x0, 0x6, 0x9, 0x7, 0x80000001, 0x2], [0xffff99bc, 0x3f, 0x0, 0xf6, 0x9fd0, 0x8, 0xdd5, 0x3, 0x6, 0xffffffff, 0x3f, 0x4, 0xad, 0x9, 0x9, 0x4, 0x8, 0x7, 0x5, 0xff, 0x9, 0x4, 0x0, 0x82, 0xcf, 0x80000000, 0x2, 0x1ff, 0xffffffff, 0xe480, 0xb4f, 0x4, 0x5, 0x3, 0x3, 0x800, 0x0, 0x4, 0x7, 0x9, 0x4ea, 0xb0, 0x3cf, 0x0, 0x4, 0x7, 0x8, 0x2, 0x9, 0x0, 0x9, 0x4, 0x80000000, 0x2, 0x8, 0x2, 0x2, 0xf3, 0x58a, 0x7, 0x7, 0x0, 0x2, 0xbd4a]}, 0x45c) 11:41:15 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000840)='/dev/snd/timer\x00', 0x0, 0x10000) r0 = memfd_create(&(0x7f0000000540)='\x00', 0x17) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) read$eventfd(r2, &(0x7f00000003c0), 0x8) fallocate(r0, 0xe, 0x6, 0xffffffffffff5a11) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)={0xfffffffd, 0x0, 0xfffffffd, 0x0, 0x3}) syz_open_pts(r5, 0x0) close(r5) ioctl$TIOCGWINSZ(r5, 0x5413, &(0x7f0000000080)) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000380)={0x7, 0x8}) r6 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="2ce05ac02c40121f2f73d7", 0xb, 0xfffffffffffffffb) keyctl$search(0xa, 0x0, 0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0) add_key(&(0x7f00000006c0)='trusted\x00', 0x0, &(0x7f0000000780)="5bc4f243600b2f4ae044de98e0582a0900b05a871a0849e13c37b304", 0x1c, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) ftruncate(r3, 0x800fe) sendfile(r6, r7, 0x0, 0x8000fffffffe) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="005000007000000000000e000000080003000000000008000800808112dfa7566d611e43ccddf5c31cab618e52264c1fdae57c930978dda9078202000005000000080000e1ffffffbc24b0000000004edbd2c8e2c8549e49b34e264b539e5347cd10a4f2a07da4e937962b460c0663afbb94b6b59ae1316be2e056d2cf1237e7908d630a69919fa5e5b6c27e8aa7efe09468caab4e5a2c72749395198ed673f6e124331f2ee5360b967f68dbb0351a6c28a8d523439a9f1b21211369c6492864112bf3e224bf42ca577e3ce15ac2b8eb00"/220], 0x3}}, 0x0) 11:41:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x50, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@pci={{0xffffffe4, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x50}, 0x1, 0x0, 0x0, 0xba0f9df93ebb8c81}, 0x24004084) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x58}}, 0x0) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r9, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r8, &(0x7f0000000000), 0x10000}]) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="188da4eaf3aeceeebc0000008e00000085100000fbffffff182a0000", @ANYRES32=r1, @ANYBLOB="000000000004000085000000550000000b4500010000000085000000670000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x2, 0x47, &(0x7f0000000340)=""/71, 0x40f00, 0x0, [], r7, 0x1, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x6, 0x5, 0x6}, 0x10}, 0x70) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r10, 0x6612) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[@ANYBLOB="30000000100001080000000000000000000000000963f2", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000a0000000000"], 0x30}}, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000640)={0x2, 0x0, @initdev}, &(0x7f0000000680)=0x10) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r12, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r12, 0x6612) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") [ 125.153369] audit: type=1400 audit(1573472475.400:25): avc: denied { relabelto } for pid=3819 comm="syz-executor.0" name="bus" dev="sda1" ino=16562 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 [ 125.231192] audit: type=1400 audit(1573472475.460:26): avc: denied { read } for pid=3819 comm="syz-executor.0" name="bus" dev="sda1" ino=16562 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 [ 125.248596] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 125.270566] audit: type=1400 audit(1573472475.460:27): avc: denied { open } for pid=3819 comm="syz-executor.0" path="/root/syzkaller-testdir033521538/syzkaller.fNBhXB/18/bus" dev="sda1" ino=16562 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 [ 125.380397] audit: type=1400 audit(1573472475.470:28): avc: denied { ioctl } for pid=3819 comm="syz-executor.0" path="/root/syzkaller-testdir033521538/syzkaller.fNBhXB/18/bus" dev="sda1" ino=16562 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 [ 125.440107] audit: type=1400 audit(1573472475.480:29): avc: denied { write } for pid=3819 comm="syz-executor.0" name="bus" dev="sda1" ino=16562 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 [ 125.490803] audit: type=1400 audit(1573472475.700:30): avc: denied { relabelfrom } for pid=3819 comm="syz-executor.0" name="bus" dev="sda1" ino=16562 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 [ 125.541683] audit: type=1400 audit(1573472475.720:31): avc: denied { getattr } for pid=1853 comm="syz-executor.0" path="/root/syzkaller-testdir033521538/syzkaller.fNBhXB/18/bus" dev="sda1" ino=16562 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 [ 125.575876] audit: type=1400 audit(1573472475.720:32): avc: denied { unlink } for pid=1853 comm="syz-executor.0" name="bus" dev="sda1" ino=16562 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 11:41:19 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSETMODE(r2, 0x4b3a, 0x2) setuid(r1) rt_sigreturn() add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000740)="ad", 0x1, 0xfffffffffffffffb) add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000740)="ad", 0x1, 0xfffffffffffffffb) r4 = accept(r3, &(0x7f0000000040)=@caif=@util, &(0x7f00000000c0)=0x80) sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8070}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x9}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4000) 11:41:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x5000, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0xd, &(0x7f00000001c0)="80698f532db7b0f222771830eedd26dca63be29dc0861118b6f093862947f4d8fcd1c3e8736cf636b528d70c8b3231d0145ad0b0f6b3b4cf19fb3a626a08f9803e00b944edbcb8b14e9ca1432776adb737dd669c5c340b295378a95f45a29e15043a792e752c4ed025531723b1791f5b952dfefc6a9b36f9d3869c8c1a77ee0ed29e82da8dae715c64797f8142f4667773b62a1ce3fba8e796b87334af74316f471b0d784eada6dab8fae07c77b6ba814e82fd7846fd63703606c550e8ff5dc7a7df3dd6c94697ca4da24111bbb239c1bc8d30b0254554f569a7faf49552e1142223aa4379d345e5", 0xe8) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000100)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000380)={[{@dioread_nolock='dioread_nolock'}]}) 11:41:19 executing program 0: creat(0x0, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="47cbc82ef1296ef3400708009d9a2f7c0a85568e0d9a325ed3e929d5903490d0f268b68b70448cf2af58b166b1195f64346c72a15a115120da79b794e0919dbf6704f47d12318af7d2d02c89d18ad0cd50becea5b26a1331f308865933cbbcc2234049b514d120b8ad6c89bdec06b23838af926a4d58910e5716ce4f5cdbfdd3685c6ea4c477377b126412736f10f9c5a43b695299"], 0x95) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x5aa78d33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="60010000100013010000000000000000fe80000000000000009300000000000000000000000000000af7724d17250fe822ab0000000000000000a700"/74, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff0200000000000000000000000000010000000032000000e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000070001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002001000060000000e5ded35713882b9ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409c75a3dcd1a150600"], 0x160}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x400000, 0x0) 11:41:19 executing program 4: clone(0x23015000, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x1, {0x1, 0x4}, 0x104, 0x0, 0x0, 0x81, 0x0, 0x7, 0x20a, 0x9, 0x5, 0x0, 0x1fffc000000, 0x0, 0xc1}}, 0xa0) sendfile(r1, r2, 0x0, 0x200fff) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000140)) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, 0x0, 0x20, 0x70bd25, 0x25dfdbfd}, 0x1c}}, 0x659d2369f0013242) connect$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x7f, 0x610002) r4 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffd93, &(0x7f0000000640)={&(0x7f0000000080)={0x14, 0x10, 0xb2d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) fsetxattr$security_evm(r4, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="3494f4c85f6e388b7e63cc0155ef4b8a98df329a6d38a9570c1bb095fd62624edb9515e1bda2a2c3edac8f4f85d3c83433834af823156f9304c25b0b78012b886583445cc54e0d0db6fea4d7ce96224fa7bdadd01ca2e0f6e7f70148c6b558eaaac0509f441db1093dedbfeb", 0x6c, 0x90, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac05e11}) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000540)="4365a821bea589451d587761d435d250213165ea8b5c39c332e7635b48e8abd59de4078c349b10ffcf2fd7e0443c263178a60dbd40a59cfb2297bd64a7bdbd298ed2edaeaae2bcb31b73542c99a095c525fc88a45fa9ea32de7ac9974e99141af66aa08ddb33831f0bddf55a6c28a83d3d16b25c7f07dda6f6eb4704fc96c7cc635c840f8ff7d76dbb504cc8cd6912a485b5023792989a0aed018b7bf7a4810d2b959f6cff4b346a13cc1274da9b4d28f972fa9a66f5001fb79eba2b91f7724fc877804fba90f5f8912d3d910b8e7745a6ab07d7901776cf8c7edceebd0d1b33c958c82ae6f8b267db3a464e139588f582e7d973c2daef3d0b8ba9d171af212084b4626960c97d55015f65f704f477c78b62", 0x102e5) 11:41:19 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xae}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca6", @ANYPTR64, @ANYRESOCT], 0x0, 0x77}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x39) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@initdev, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8) 11:41:19 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) dup2(r1, r0) write$P9_RSYMLINK(r0, &(0x7f0000000080)={0xffffff0f}, 0xfd37) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r4 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) r5 = dup2(r4, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r5, 0x0, 0x4000) ioctl$UI_SET_ABSBIT(r5, 0x40045567, 0x5) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r3, 0x0, 0x30000001) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) read(r3, &(0x7f0000000100)=""/103, 0x67) 11:41:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0xae823b0e) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x8, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) signalfd(r4, &(0x7f0000000000)={0x5}, 0x8) [ 128.799319] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. [ 128.810194] EXT4-fs (loop1): can't mount with dioread_nolock if block size != PAGE_SIZE 11:41:19 executing program 1: r0 = eventfd2(0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="4cbdad4db1e07ee8", 0x8}], 0x4, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) inotify_init1(0x0) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000200)) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x5) socket$packet(0x11, 0x3, 0x300) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket(0x200000000010, 0x2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="14cd84b78cfac3fd4e6a0593d03c836578cb2df5fbe4c284f8e1b24986c9cb66be96cbcd0a9c7b73aefec74585c0a69092b1ae8c442280fd750be26eb2e3a20c25d07346a3534afc8fa2549ab312c853ddc3ed38defebb716c0a8d8eaf522f5dd0d77f938fb7cfa8123eaeac16d5f23c263897241c55669a87e66c5990ed1d00"/137], 0xa}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x184800) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) tkill(r1, 0x37) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 11:41:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000280)=0xfffffffffffffff0) setuid(r1) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) pipe(0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9b8a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x45d580, 0x2) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = dup2(r4, r4) sendmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000530407041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_ifreq(r2, 0x891a, &(0x7f00000001c0)={'nlmon0\x00', @ifru_hwaddr}) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') vmsplice(r3, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="ff050000000013013500000100000000000000000000e704000000fdff000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r6 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r6, &(0x7f0000000480), 0x1000000000000181, 0x0) r7 = ioctl$TIOCGPTPEER(r6, 0x5441, 0x7f) ioctl$TIOCEXCL(r7, 0x540c) 11:41:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x68, 0x9, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2000, 0x0) r5 = fcntl$dupfd(r1, 0xe64252854f0e3986, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f0000000300)) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0xbb618b5c1b2cafab, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x107100, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r9, &(0x7f0000000380)="b614dc52a416e883e087ff67e8a8ec2ad2ecebf6f0c695d0419c21f70f", 0x1d, 0x40800, &(0x7f00000003c0)={0x2, 0x4e24, @multicast2}, 0x10) fcntl$setownex(r7, 0xf, &(0x7f0000704000)={0x2}) r10 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x7}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$BLKGETSIZE(r10, 0x1260, &(0x7f0000000200)) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000100)) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) renameat2(r8, &(0x7f0000000240)='./bus\x00', r11, &(0x7f00000002c0)='./bus\x00', 0x1) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r12 = memfd_create(&(0x7f0000000640)='\xc6p\"\xcfYC\xdb\xd0[evh\x01\xd9\"\x8f1\xc8T\xd1\xb7ag~Q\xb8\x1a\xec\xc4\xe07ik\xae=\vB;!F\xfb\xeb\v\xe0\x92J\xeb\x1bL[E#\x8dW7\xc1\x97\xb7\xddX\xaa\x7fG\xaf6\xdf\xbe\xd2\x9c\xc2\xe8g\xe1\xde \x88-9)\x9633\x8dA\xde\x7f\xa0Uz\xc3\x05\xa8\xa5\xe8\xc9\xaa&\xb64#\x88i2\x9c\x02\x11\x9aN\x16\"\x8c\x13$\xd4\xae\xd9\xfa\xa9~\x9c\xfe0\x12\xd2\x8d\xf3\x9d\xa9g}:\x9a\x8bw\xdc\xe7\xa5\x84\xfa0^\xcf\xe0o\xdb>\x8e\xcc\b', 0x0) ftruncate(r12, 0x4000b) sendfile(r0, r8, 0x0, 0x80080001) 11:41:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xa}, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x4ee7}, 0x0, 0x6, 0xffffffffffffffff, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000003440)='J', 0x1}], 0x1) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x140000) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000100)=0x8) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) [ 128.957561] audit: type=1107 audit(1573472479.230:33): pid=4024 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg=' [ 128.957561] ' 11:41:19 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x40241, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000100)) r1 = epoll_create1(0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x20000011}) 11:41:19 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) r3 = inotify_init() ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x78, 0x0, &(0x7f00000002c0)=[@request_death, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000200)={@ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/31, 0x1f, 0x0, 0x2f}, @fda={0x66646185, 0x4, 0x1, 0x1}, @fd={0x66642a85, 0x0, r3}}, &(0x7f0000000280)={0x0, 0x28, 0x48}}}, @increfs_done, @clear_death], 0xdc, 0x0, &(0x7f0000000340)="f957ef6b2dbc84a70bda3a6e7fc324d1d5524a28ec97a6b63353c36c686da07ce929d6e5455ac63eef204f9fcca0d8548528414fc40c78a231413828f3cbdb3a695dd462cbf612087a3c16aca6da5f52c0d67e414e2ad640e8987074464226ae812e09f0aea19597dd5269f86e38213e78a26ade1dcae26d11fb0774995fe3869c6cda29e7c6eb943cbab5020441fa5614da16716a15a7c64e752a8bab85277d7d2a95711985db1c5d9e6e2f971db016b309fa75730b4d5739a3a7b0c5bf70b12a209bb9c66103f8cf793d0879f299166f22e70fdc95c3e099bc46fc"}) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x1b360ea7430d0ffb}]) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) fallocate(r4, 0x3, 0xc000, 0x8020004) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000140)=""/106) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) ioctl$sock_netdev_private(r5, 0x89fe, &(0x7f0000000580)="8ac3c9bb30624e6bce37f199added2de478e151e2da930fb78e75ebc532f293a55ad9d34f003595962794448d882e22bc1408c5735bebbc853f05942a35477befa345a2feb9df8da680f625ae1b4eae0bdf2aeba33772bd4d643a8752f432cdebb5f7a64093c1d12bf4fffec4540339c02cf48e0fa02e4e6913d8dcbe22a8ace88012a22cce0d8ba34ccf05ea990d73af9acab52ffdb1e0ce2732fe65198ee2998eca76669a517a60a89bcc014754fb711c313dbc112dd4413c2fa5a2cc625a71123b9a25cf0ae") 11:41:19 executing program 5: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x4480200) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001080)=ANY=[@ANYBLOB, @ANYPTR], 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r2 = creat(0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="fd000000", @ANYRES16=r3, @ANYBLOB="af2e90da31d56969df2504000500"], 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x8800) 11:41:19 executing program 2: r0 = socket(0x4cd4e74574c9ce9f, 0x800, 0x5) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000005500)=[{{&(0x7f00000001c0)=@sco, 0x80, &(0x7f0000000740)=[{&(0x7f0000000240)=""/167, 0xa7}, {&(0x7f0000000300)=""/152, 0x98}, {&(0x7f0000000440)=""/100, 0x64}, {&(0x7f0000000000)=""/28, 0x1c}, {&(0x7f00000004c0)=""/167, 0xa7}, {&(0x7f0000000580)=""/216, 0xd8}, {&(0x7f0000000680)=""/150, 0x96}], 0x7, &(0x7f00000007c0)=""/4096, 0x1000}, 0x2}, {{&(0x7f00000017c0)=@hci, 0x80, &(0x7f0000002c40)=[{&(0x7f0000001840)=""/181, 0xb5}, {&(0x7f0000001900)=""/245, 0xf5}, {&(0x7f0000001a00)=""/240, 0xf0}, {&(0x7f0000001b00)=""/168, 0xa8}, {&(0x7f00000003c0)=""/55, 0x37}, {&(0x7f0000001bc0)=""/46, 0x2e}, {&(0x7f0000001c00)=""/4096, 0x1000}, {&(0x7f0000002c00)=""/9, 0x9}], 0x8, &(0x7f0000002cc0)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000003cc0)=@vsock, 0x80, &(0x7f0000003e00)=[{&(0x7f0000003d40)=""/79, 0x4f}, {&(0x7f0000003dc0)=""/50, 0x32}], 0x2, &(0x7f0000003e40)=""/11, 0xb}, 0x1}, {{&(0x7f0000003e80)=@caif=@util, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000003f00)=""/31, 0x1f}, {&(0x7f0000003f40)=""/74, 0x4a}], 0x2, &(0x7f0000004000)=""/114, 0x72}, 0x40000000}, {{&(0x7f0000004080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000053c0)=[{&(0x7f0000004100)=""/104, 0x68}, {&(0x7f0000004180)=""/120, 0x78}, {&(0x7f0000004200)=""/235, 0xeb}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000005300)=""/129, 0x81}], 0x5, &(0x7f0000005440)=""/140, 0x8c}, 0xff}], 0x5, 0x12180, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000005680)='team\x00') r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000005700)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005740)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000005840)=0xe8) r8 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r8, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r8, 0x29, 0x15, &(0x7f0000005880)={@mcast2, 0x0}, &(0x7f00000058c0)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000005a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005ac0)=0x14) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r11, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r11, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r11, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r11, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r11, 0x0, 0x30000001) sendto$inet(r11, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) getsockopt$inet_pktinfo(r11, 0x0, 0x8, &(0x7f0000005b00)={0x0, @broadcast, @empty}, &(0x7f0000005b40)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005c40)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000005d40)=0xe8) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r14, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r14, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r14, 0x0, 0x30000001) sendto$inet(r14, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) getsockopt$inet_IP_XFRM_POLICY(r14, 0x0, 0x11, &(0x7f0000005d80)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000005e80)=0xe8) r16 = socket(0x11, 0x800000003, 0x0) bind(r16, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r16, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r17, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) r18 = socket(0x11, 0x800000003, 0x0) bind(r18, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r18, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r19, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) r20 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r20, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r20, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r20, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r20, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r20, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r20, 0x0, 0x30000001) sendto$inet(r20, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000005f80)={0x0, @remote, @broadcast}, &(0x7f0000005fc0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006000)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006100)=0xe8) r23 = socket(0x11, 0x800000003, 0x0) bind(r23, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r23, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r24, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) r25 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r25, 0x0, 0x0, 0x0, 0x0) recvmmsg(r25, &(0x7f0000007300)=[{{&(0x7f0000006140)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000007240)=[{&(0x7f00000061c0)=""/85, 0x55}, {&(0x7f0000006240)=""/4096, 0x1000}], 0x2, &(0x7f0000007280)=""/78, 0x4e}, 0x7}], 0x1, 0x2000, 0x0) r27 = socket(0x11, 0x800000003, 0x0) bind(r27, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r27, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r28, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000007640)={@initdev, 0x0}, &(0x7f0000007680)=0x14) recvmmsg(r1, &(0x7f000000d340)=[{{&(0x7f00000076c0)=@tipc=@id, 0x80, &(0x7f0000007880)=[{&(0x7f0000007740)=""/30, 0x1e}, {&(0x7f0000007780)=""/217, 0xd9}], 0x2, &(0x7f00000078c0)=""/45, 0x2d}, 0x7}, {{&(0x7f0000007900), 0x80, &(0x7f0000008c40)=[{&(0x7f0000007980)=""/80, 0x50}, {&(0x7f0000007a00)=""/85, 0x55}, {&(0x7f0000007a80)=""/27, 0x1b}, {&(0x7f0000007ac0)=""/4096, 0x1000}, {&(0x7f0000008ac0)=""/130, 0x82}, {&(0x7f0000008b80)=""/36, 0x24}, {&(0x7f0000008bc0)=""/112, 0x70}], 0x7, &(0x7f0000008cc0)=""/167, 0xa7}, 0x8001}, {{&(0x7f0000008d80)=@pppol2tpv3in6, 0x80, &(0x7f000000af40)=[{&(0x7f0000008e00)=""/4096, 0x1000}, {&(0x7f0000009e00)=""/24, 0x18}, {&(0x7f0000009e40)=""/243, 0xf3}, {&(0x7f0000009f40)=""/4096, 0x1000}], 0x4, &(0x7f000000af80)=""/167, 0xa7}, 0x6}, {{&(0x7f000000b040)=@x25={0x9, @remote}, 0x80, &(0x7f000000b480)=[{&(0x7f000000b0c0)=""/182, 0xb6}, {&(0x7f000000b180)=""/58, 0x3a}, {&(0x7f000000b1c0)=""/146, 0x92}, {&(0x7f000000b280)=""/248, 0xf8}, {&(0x7f000000b380)=""/248, 0xf8}], 0x5}, 0x4ca}, {{&(0x7f000000b500)=@nl, 0x80, &(0x7f000000b880)=[{&(0x7f000000b580)=""/113, 0x71}, {&(0x7f000000b600)=""/109, 0x6d}, {&(0x7f000000b680)=""/237, 0xed}, {&(0x7f000000b780)=""/233, 0xe9}], 0x4}, 0x4cfb}, {{&(0x7f000000b8c0)=@can={0x1d, 0x0}, 0x80, &(0x7f000000bf00)=[{&(0x7f000000b940)=""/90, 0x5a}, {&(0x7f000000b9c0)=""/216, 0xd8}, {&(0x7f000000bac0)=""/194, 0xc2}, {&(0x7f000000bbc0)=""/73, 0x49}, {&(0x7f000000bc40)=""/116, 0x74}, {&(0x7f000000bcc0)=""/191, 0xbf}, {&(0x7f000000bd80)=""/176, 0xb0}, {&(0x7f000000be40)=""/156, 0x9c}], 0x8, &(0x7f000000bf80)=""/161, 0xa1}, 0x9}, {{&(0x7f000000c040)=@nfc, 0x80, &(0x7f000000c300)=[{&(0x7f000000c0c0)=""/139, 0x8b}, {&(0x7f000000c180)=""/207, 0xcf}, {&(0x7f000000c280)=""/103, 0x67}], 0x3, &(0x7f000000c340)=""/4096, 0x1000}, 0x234}], 0x7, 0x40, &(0x7f000000d500)={0x77359400}) r31 = socket(0x11, 0x800000003, 0x0) bind(r31, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r31, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r32, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f000000d580)={'team0\x00', 0x0}) r34 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r34, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r34, 0x8933, &(0x7f000000d5c0)={'vxcan1\x00', 0x0}) r36 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r36, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) r37 = dup2(r36, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r37, 0x0, 0x4000) accept4$packet(r37, &(0x7f000000d600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d640)=0x14, 0x800) r39 = socket(0x11, 0x800000003, 0x0) bind(r39, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r39, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r40, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000000d800)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f000000d900)=0xe8) r42 = socket(0x11, 0x800000003, 0x0) bind(r42, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r42, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r43, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f000000d940)={@empty, @dev, 0x0}, &(0x7f000000d980)=0xc) r45 = socket(0x11, 0x800000003, 0x0) bind(r45, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r45, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r46, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) r47 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r47, 0x0, 0x0, 0x0, 0x0) r48 = socket(0x11, 0x800000003, 0x0) bind(r48, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r48, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r49, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) ioctl$sock_SIOCGIFINDEX(r47, 0x8933, &(0x7f000000d9c0)={'bcsf0\x00', r49}) r51 = socket(0x11, 0x800000003, 0x0) bind(r51, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r51, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r52, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) r53 = socket(0x11, 0x800000003, 0x0) bind(r53, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r53, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r54, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) r55 = socket(0x11, 0x800000003, 0x0) bind(r55, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r55, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r56, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f000000e500)={&(0x7f0000005640)={0x10, 0x0, 0x0, 0x8040}, 0xc, &(0x7f000000e4c0)={&(0x7f000000da00)={0xa98, r4, 0x1, 0x70bd26, 0x25dfdbfc, {}, [{{0x8, 0x1, r6}, {0x7c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r9}, {0x174, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xbf0d}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}]}}, {{0x8}, {0x170, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r17}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r21}, {0xac, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x80}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xdb}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r22}}}]}}, {{0x8, 0x1, r24}, {0x178, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r26}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r28}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x6, 0xff, 0x6, 0x100}, {0x9, 0x20, 0xff, 0xd5e}, {0x9b, 0x81, 0x54, 0x200}, {0x6, 0x3f, 0x5, 0x5}, {0x1b8f, 0x80, 0x9, 0x101}, {0xffff, 0x7, 0x5}, {0x7ff, 0xcc, 0x3, 0x48}, {0x401, 0x9, 0x4, 0x1}, {0x3b, 0x4, 0x2, 0x20}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r29}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r30}}, {0x8}}}]}}, {{0x8, 0x1, r32}, {0x22c, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffff9}}, {0x8, 0x6, r33}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r35}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r38}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3c}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r40}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r41}}}]}}, {{0x8, 0x1, r43}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r44}, {0x158, 0x2, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0xd78b, 0xff, 0x80, 0x1}, {0x7, 0x1, 0x80, 0x80000000}, {0xfff, 0x9, 0x3f, 0x8}, {0xbfd, 0x6d, 0xff, 0x6}, {0x7, 0x0, 0x6, 0x2}, {0x5, 0x7f, 0x7c, 0xe7c5}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r46}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r50}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r52}}}]}}, {{0x8, 0x1, r54}, {0x80, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r56}}}]}}]}, 0xa98}, 0x1, 0x0, 0x0, 0x402c804}, 0x4011) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f80000001008030200000000000000000000000000000000000000000000001de000000100000000000001d5d0000018a6e17241b6e7e89f4e262df200000000004000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000001000000002b000000ac14ffbb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000800160000000000"], 0xf8}}, 0x0) 11:41:19 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(r1, r0, &(0x7f0000000240)=0x1000000000000, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0x1, 0x54) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000240)='ppp1trustedwlan1\\nodev:\x00', r2}, 0x10) keyctl$read(0xb, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r5, 0x0, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r8 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r8, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) r9 = dup2(r8, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r9, 0x0, 0x4000) ioctl$PERF_EVENT_IOC_RESET(r9, 0x2403, 0x4) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xcb30769e440582b5, &(0x7f0000000540)={@local, 0x0}, &(0x7f0000000580)=0x14) bind$packet(r6, &(0x7f0000000300)={0x11, 0x1c, r10}, 0x14) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="03c0e35a39d1b978706a3449f303d2356d6aac55002bf8d700c3c74a2194b32f4c74066e62f69d8eb2aa7ef2f0517f468cd57ae2dec6e937134fd2072f757004b5a72142e9fda0a6f404530ec94c99c0b7a5d69acf0583a0a8258749e5e5343e"], 0x1}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x10000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x2000)=nil, &(0x7f0000000040)) 11:41:19 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x10, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000200)=""/39, 0x2f1, 0x5) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000001a40), 0x0) socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000016c0)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000002c0)=@get={0x1, 0x0, 0xc8}) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x80000, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r0, 0x0, 0x30000001) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0xff, 0x4) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000016c0)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0x35fc5f25) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r2}) 11:41:19 executing program 5: syz_emit_ethernet(0x11a, &(0x7f00000002c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @empty}, @gre}}}}, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0xffffffff) 11:41:19 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r3, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000003280), 0x0) fcntl$setstatus(r0, 0x4, 0x44800) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 11:41:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff74, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x4a, 0x105}, 0x14}}, 0x0) r1 = eventfd2(0x0, 0x801) finit_module(r1, &(0x7f0000000040)='eth1\x00', 0x0) 11:41:19 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000280)='syz1\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/packet\x00') perf_event_open(&(0x7f00000002c0)={0x5, 0x411, 0x0, 0x9, 0x1f, 0xbf, 0x0, 0x7f, 0x4000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x40000000000020}, 0x2409, 0x8000, 0x8, 0x2, 0x0, 0x8}, 0x0, 0x3, r2, 0x2) r4 = syz_open_procfs(0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={r3, r4}, 0x10) ioctl$PPPIOCCONNECT(r3, 0x4004743a, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000600), &(0x7f0000000640)=0x4) r6 = syz_open_procfs(0x0, 0x0) write$P9_RSTAT(r6, &(0x7f00000001c0)=ANY=[@ANYBLOB="620000007d0200251961991207d95b000500c9590000a80306000000081e000000000000000004010000315192b748899a952a7490b800010001003feef23100000000"], 0x43b) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) 11:41:20 executing program 5: r0 = socket(0x5, 0x2, 0xc) write(r0, &(0x7f0000000340)="1f0000000104ff00fd4354c007010000f305ff0008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@nl, &(0x7f0000000000)=0x80, 0x800) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r2 = socket(0x10, 0x2, 0xc) write(r2, 0x0, 0x0) dup2(r1, r2) 11:41:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = getpid() r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="d6950a9d", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x34, 0x0) r3 = dup2(r2, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r3, 0x0, 0x4000) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x5, 0x4, 0x9, 0x0, 0x0, 0x101, 0x80, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b5, 0x2, @perf_config_ext={0x1000, 0x2}, 0x84, 0x10001, 0x1, 0x10, 0xff, 0x0, 0x200}, 0x0, 0x1, r3, 0x9) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, @perf_bp={0x0, 0x4}, 0x5002, 0x0, 0xfffff4f5, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = syz_open_dev$char_usb(0xc, 0xb4, 0x2f3) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r0, &(0x7f0000000000)=r1, 0x12) ioctl$TUNSETFILTEREBPF(r4, 0x6609, 0x0) 11:41:20 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000000000000000d9c701000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008e67000000000000000000000000000000000000000000000000000004000000001e000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000010000800000000000000000000000000000000000000000000000000000000000000000000000eb8c98d58584fc936d1e21f72919000000"]) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000500)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@flowinfo={{0x14, 0x29, 0xb, 0x40}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000240)={'nr0\x00', 0x3f}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e", 0xae, 0xffffffffffffffff}, {&(0x7f00000002c0)="9278e34c8e777728739f551ca1b18bccffd330afb496a24d1e4590e8cb8f4609e062c6f7b1b4cc9f5d8155908054cea791e8806d115b2ae4631c277eeb4e7676ab849e506bb8e1553a438db6e5bd3da3f1264f6eaf0b7332431a2565bc83c2be", 0x60, 0x4}, {&(0x7f0000000340), 0x0, 0x80}, {&(0x7f0000000480)="69d4516ddcf22a92a5ade119c87e915cd5747e7de2184a3d02e1b3cbf45982f49861357200df9b3f1bc527ce1d3b18995332ca3131505d1607662817bef8141f2f48c79c106f271f8f1b", 0x4a, 0x401}], 0x1002, &(0x7f0000000580)=ANY=[@ANYRES16=r1]) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') pwrite64(r4, &(0x7f0000000340)="062ecccf52547b47bfd80673b53a629437a89d98f0a73a6dc400e5d4714a7d849aea0d13856ace672cf760d53f9a706ea87ac26652b298ab3c53c3e1cc8dd5e8bac6b18fd5b5876276a7cc4fb7a10a2989817f6e2775c586fa88749f036a08", 0x5f, 0x1ff) preadv(r5, &(0x7f0000000480), 0x1000000000000181, 0x0) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000280)=0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@loopback, @in6=@dev={0xfe, 0x80, [], 0xa}, 0x4e20, 0x4, 0x4e20, 0x3, 0x10, 0xa0, 0x50, 0x67, 0x0, r6}, {0x0, 0x9, 0x400, 0xfffffffffffffff7, 0x81, 0x8, 0x101, 0xab6}, {0x8, 0x6, 0x1, 0x91}, 0x7ff, 0x6e6bb7, 0x0, 0x0, 0x1, 0x2}, {{@in6=@local, 0x4d6, 0x2b}, 0xea7b1ef631d7e5d9, @in6=@rand_addr="60fc9e2219994b93c35eae3bce0a573b", 0x3505, 0x2, 0x2, 0x6, 0x3, 0x5, 0x1}}, 0xe8) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) [ 129.829347] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 11:41:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0xd4, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r2, 0x0, 0x30000001) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r3 = fcntl$dupfd(r2, 0x406, r1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e24, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r4, 0x0, 0x30000001) sendto$inet(r4, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000000)={0x0, @loopback, @loopback}, &(0x7f0000000440)=0xfffffffffffffe2e) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast2, @in6=@local, 0x4e20, 0x0, 0x4e23, 0x2, 0x2, 0xa0, 0x20, 0x1d, r5, r6}, {0xfffd, 0x2, 0x2, 0xc8, 0x0, 0xcc57, 0x8000, 0x1}, {0x100000001, 0x80, 0x1, 0x10000}, 0x2, 0x6e6bb7, 0x3, 0x1}, {{@in=@broadcast, 0x4d4, 0xff}, 0xa, @in=@remote, 0x3507, 0x0, 0x1, 0x1, 0x7ff, 0x3, 0x1}}, 0xe8) r7 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r7, 0x0, 0x0, 0x0, 0x0) r8 = fcntl$dupfd(r0, 0x406, r7) r9 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r9, 0x0, 0x0, 0x0, 0x0) r10 = accept4(r8, &(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x80, 0x180000) sendfile(r9, r10, 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="25bca274769e7c0aa734fa0095e06126874639b3ee24dd4822926c72943afd874e2f98b479a7316270146d0e0af8e63ba889cad7dcc6760253ef5780ecb63ee45b1ce56b2496529fca306bc857388440d33521cde54c099c336405f0b3d7120f993ade04a594", 0x66, 0x400}], 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') [ 129.923505] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 11:41:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ipv6_route\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000004140)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000240)=""/192, 0xc0}, {&(0x7f0000000300)=""/219, 0xdb}, {&(0x7f0000000140)=""/55, 0x37}, {&(0x7f0000000400)=""/88, 0x58}, {&(0x7f0000000480)=""/95, 0x5f}], 0x5}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000600)=""/182, 0xb6}, {&(0x7f00000006c0)=""/84, 0x54}, {&(0x7f0000000740)=""/180, 0xb4}, {&(0x7f0000000800)=""/136, 0x88}, {&(0x7f00000008c0)=""/185, 0xb9}], 0x5}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000a80)=""/156, 0x9c}, {&(0x7f0000000b40)=""/217, 0xd9}], 0x2}}], 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x1000000000000181, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x62, &(0x7f0000000000)="a4629058c88fd47b2ab31bbd048219ed9a78ceb9587f020f9241f9b7be1e6f1043cd738be584fbe61e6bdecb10b22a5a7792b53a1062525c8b58c50abdec7772971ee953a30d94148e8ae5c7add6464d5cdb86587bbdb6db4d3f514cf6c7fdf704f6", 0x73, 0x0, &(0x7f0000000080)="11de8b51b34ad0c9cb069b9076d957187b41e90d3c594a1e3e628db78a5ffce4b333752b07f3e8c242e5f193951531f23f08aea03a641d0fc8b401cc5173f5ecb10b5141d1761d3311bd242a684b600a428e16832792362b22f11822e6dd4dbd4ac6d8a5be5096c8354325ad9f51ada37070ea"}) 11:41:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000001c000500000000000000000002000000", @ANYRES32=r1, @ANYBLOB="5d5000400800013108000000000000b192d9e5c093"], 0x24}}, 0x0) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') 11:41:20 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r0, 0x0, 0x30000001) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) pwritev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="1d8ccef49ba096a2ca7e13fab6582fe39fd006568f009eeacad300adea1227336cdf9fbf7978f46b714ef9eba1d37563698c6c0beb508f90c44e4071727772f8a0fe0a3e5ee467f423d2f081ffdc0f230de2700d9dcc1976e35145b46bdeaced3a34f0adfb91d126d66354039163f3fcc023879ef37ca293028c4bafb3f5ff6cbe30d243b3747b94b7890427207ff3dda91ac6d1c49f8fbea8b1ecf1953260e7bb9614fc36d107aab42d04b107da", 0xae}, {&(0x7f00000001c0)="60fb43064e0ede418f820f4ded78d9df9b07cfea125afa37a8847ae8a1f139fbc6911c480880dfa80691d99cf9359da6abe60797d84dcec5a24eaf287cd789a0809359260aa93b49683bfc48de9410e4c08cb8be0605d1247f7f24a2d2c1d70c8e8a7ac0ed90", 0x66}, {&(0x7f0000000480)="cf1bb06fb865057c473ac6b5c822f90466abe8efbd5740ef8bcfc6b6d5e4194cb6f806c42c0c556953642c080dd987f097f8660b2ab624a2767e5ba2a3234fd3f199e9a2f467f7a7e8590a158107857269d9b21726719875a4bce058ac9c605e638f28288cca2db8590fb7c9e93b910a70c5acadaac0ded3a1c4a02a5e48b108f75702d031f6c82d1b19378c2bf184ec77261c3b5e09488328ec925493f6eee08cd1670d15b9f00af9f432358491b3edf5b51ec3", 0xb4}, {&(0x7f0000000540)="9e0ef162b8c62030aaadfe4e84d292e40343d2cac710e21161278606209a715a1254dbbfcabd6d9987459a291ef5e7f86885dd556ce797288df48c419e10c5563ca5cbcd651ad42dbb9239e5657bb7e532d2cd606bd0acb5dd3fbe9dd1409b1b0bfdae07b4051546a6db2a9f317b475248b321a820647562ca6029edb3695be4a2b2726afb31adbcaff1e41d37b94742f397121ff1456ea162cda8f21985", 0x9e}, {&(0x7f0000000600)="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", 0xfd}], 0x5, 0x800) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff0000000000001ba03e76278832abc913f5588a63fa32769c"], 0x3c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(0x0, &(0x7f00000009c0)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='loginuid\x00') 11:41:20 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x9f) r0 = socket$inet6(0xa, 0xa, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) r2 = open(&(0x7f0000000000)='./file0\x00', 0x20002, 0x1) chdir(&(0x7f0000000100)='./file0\x00') ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000040)) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000080)) 11:41:20 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x4081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000400)='autogroup\x00') preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/197, 0xc5}], 0x1, 0x7a) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) socket$nl_route(0x10, 0x3, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="28800000001000000000", @ANYRES32=0x0, @ANYBLOB="00f872df378b01bd7a6b3a1b83e0eece7fffe00dab40db541f99eebdf1e8065da44f297baf30bc58ee20b01b9e5fac0c0f5361286dea42efb60ddc60cf40465838123f142a384b56c79968d798fe0637cc2722a826cb4f2ea6b47d3f20cc6cc00db745d2d3010c113fe33527c5c350aa39bf349b5c13d46f1b3b08b2afd002762e73649c15784dc0bcbf43e363c2c1f72a506be50f74d6025881666907819a946fd97629ecb940059e3332dbbbc91994f879242d78174322bc46ea3d659757045df00e333daf5795dfec74ccad32d396935ef25d6b3cfbfa8d"], 0x3}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000005c0)) lsetxattr$security_capability(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', 0x0, 0x0, 0x6) geteuid() flistxattr(r0, 0x0, 0x0) pipe(&(0x7f0000000200)) 11:41:20 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x3ec8df9a559db00, 0xa, 0x20) getpeername$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000140)=0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='syscall\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 11:41:20 executing program 4: syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00E8\xddV\x82li\x1d/y6\xa2\xea\xff7\xcaz\xb1\x04\xa5\x14[\x1d+5B\\q.\x11\x91Y\xe0\xcb\xc5.$\x13h\xac\x89\xca\x86\x11\x03\x1c\x9d\x06KB\x05,\x84>\x84i\x10\x96\xf1BC\xb31\x7f\x96\x7f\x82\x8a2\x00\x00\x00\x00\x00') rename(0x0, &(0x7f00000001c0)='./file0\x00') socket$inet(0x2, 0x4000000000000001, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000740), 0x0, 0xfffffffffffffffb) r2 = getgid() keyctl$chown(0x4, r1, 0x0, r2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000001740)='/dev/zero\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) r4 = add_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)="c342f09444ad3a65600d17b9d53b964601b5ae13120659b32e58cb", 0x1b, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000600)={r4, 0x64, 0x7e}, 0x0, &(0x7f0000000640)="954f9735c3241cb75a75a898790bb26ba48754637130da7e713246dc3e46045f1a8117f94279691285b6473a59c83ce29420e826bda75af2bc3dbd37479815bb6a14fab60f81dc07b4e957a8adf1e81cbb26c0a4aa367c8b48894e9c5f1d022b355c59a5", &(0x7f00000006c0)=""/126) r5 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000300)='user\x00', r4) add_key$keyring(&(0x7f00000004c0)='\x01\x00', &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, r5) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="2bd6ea97bf462edb570cb32e000000006b25c9bd70c3d8a5860c92dc8187e3533fe993f5cb764d9acec37728545a3e0150ebefd072305ed582bd98a9d73655ebcd1897bb0e"], &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='cgroup\x00', 0x4000, &(0x7f0000000440)='ISK\x13\x94\x13\xbe\xd1N\x00') clone(0x70024103, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000001800)=""/20) rename(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)='./file0\x00') mknod$loop(&(0x7f00000000c0)='./file0/file0/../file0\x00', 0x0, 0x1) [ 130.325967] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 130.358055] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 130.382502] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 130.424204] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 11:41:20 executing program 3: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, &(0x7f0000000280)='em1vmnet0\x00', 0x0) add_key(&(0x7f00000013c0)='big_key\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f00000016c0)="fc126f5140cb5a25fe0450a3cc213c023731de747543809c2ca1ffac1c3c8f353058f06b7b682fcf39d28b5cff030000000000000040366726a48c2e3b97c0263a5e7f95239fffffff7f31304e05d94c028a7943ca1482aab9c44ef21bd6a3ae4599bc5700d9015ed1ee62e68baa7beb707029c6073869aeb7a79e05c1a0410ea5e603e7c5acac5c6d98539f14", 0x8d, r2) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r2) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x0) keyctl$describe(0x6, r4, 0x0, 0x0) keyctl$get_persistent(0x16, r3, r4) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000300)={r4, 0xfffffffffffffd77, 0xffffffffffffffcb}, 0x0, &(0x7f00000004c0)="038c4ad19230b064dbd7bb208fc14f10c97aa74967eb1794044a0af2defb5ad8ecb3a630f1d8f991b32225924d3989288c4d77b8af2e81590511c3789b218c280d57d1b1c1be9edc4e94430ed136d29678bee25db256da383ecec3b28d093f332a08748db7b6b32dcb2ff4d8551367d199248456977749e52e60b54e0422881a1fe85570472abd13", 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) fremovexattr(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="737970656b000000000074fcbd6beaebc3f6195ecc88b1c9f730f93c5de169a33acc86fe0a36792553e565eaa2d90cdf5461b0ca91c3aaa532922a53d47d1672904a"]) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) ioctl$VT_WAITACTIVE(r0, 0x5607) r7 = syz_open_procfs(0x0, 0x0) preadv(r7, 0x0, 0x0, 0x0) write$selinux_user(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="73797374655df497955f753a6f626a6563745f03005f736572000000000000000000000000000009005fbab04dc28a2b7af41b92fe1b92a07c000000002839d206250200000063e4c42bd63434c04892f01a23e904b3d0bfa66fdac2b72570080a9028d3c1417d47afc9a32abf6e71d651f5bf43c477f5abd235ca6ea8394cb0c00fba77ef816c40efbb74991a6c20528dbe26b1f1494e0cd9b2a7e975ad9f4f6e2d7c753ee6fc2025295279958edec067b9dda579fd88358a672f9eff8f1fe50b153cc732e496192a07f3f78ad49ae8765e000000000000000000000100000000000000"], 0x27) clock_gettime(0x0, &(0x7f0000000100)) utimes(0x0, &(0x7f0000000200)={{0x0, 0x2710}, {0x0, 0x7530}}) 11:41:20 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x18002, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e20, 0x2000000, @empty}, 0xffffffffffffff91) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r3, 0x0, 0xedc0) 11:41:20 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x3ec8df9a559db00, 0xa, 0x20) getpeername$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000140)=0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='syscall\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 11:41:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x4e22, @loopback}}, 0x0, 0x4, 0x0, "6141b2c38331b8eee26619aec748e2f8e07a23fd9766211480bdb6659202fb0e92ecc975da6ba35ff94537ba52a8bca8337c534402cf559c93c6aec46274c26cc830a062193cafe3545a9a1dba28c666"}, 0xd8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001300050100000000000000000000f3ff", @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006a85dd3a9029edbb3a00000000bc0000"], 0x3}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r5 = fcntl$dupfd(r0, 0x0, r0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r6, 0x0, 0x30000001) sendto$inet(r6, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) accept4$inet(r6, 0x0, &(0x7f0000000180), 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r7 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r7, 0x0, 0x0, 0x0, 0x0) accept$inet6(r7, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000200)=0x1c) [ 131.058173] selinux_nlmsg_perm: 72 callbacks suppressed [ 131.058183] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4165 comm=syz-executor.1 [ 131.116379] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4165 comm=syz-executor.1 [ 131.140260] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4165 comm=syz-executor.1 11:41:21 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x28040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x8, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.impure\x00', &(0x7f0000001040)=""/4096, 0x1000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = creat(0x0, 0x0) pwritev(r1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0xaa353dff9f842f42}, 0x4c000011) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="030414040900600000000000fff57b016d2763bd56373780398d537500620002591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) chmod(&(0x7f00000004c0)='./file0\x00', 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r4, &(0x7f0000000ea9)=""/407, 0x197) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000000300)={'team_slave_1\x00', {0x2, 0x4e22, @loopback}}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x57b30b29efe9ab9d, 0x91, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000580)='./file0\x00', 0x80800, 0x2) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r6 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r6, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="100000000000feff1f00000000000000"], 0x34, 0x0) r7 = dup2(r6, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r7, 0x0, 0x4000) sendmsg$TIPC_NL_NODE_GET(r7, &(0x7f0000000980)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000940)={&(0x7f0000000a00)={0xd4, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xc0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3c9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}]}, 0xd4}}, 0x80d0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x11, r5, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x23832000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="c6ba6c1181d175cdcd4c40d329a7b3004bb6", @ANYRES16=r8, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x100080f1) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x24}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x184, r8, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff60}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x6, @mcast2, 0xfffffffe}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3f, @remote, 0x2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='\xff\xc3\xe8\x00\x00\xd3\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x44}, 0x20000000) sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000b00)={0x2c, r8, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x100c0}, 0x20) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1f, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:41:21 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x95d21586e1484e30, 0x2a) ioctl$GIO_UNIMAP(r4, 0x4b66, &(0x7f0000000040)={0x0, &(0x7f0000000240)}) ioctl$TUNGETFILTER(r3, 0x801054db, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') r6 = getpgid(0xffffffffffffffff) r7 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1a400}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)={0xa4, r5, 0x605, 0x70bd2d, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8b, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r7}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000000}, 0x850) r8 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r8, 0x0, 0x0, 0x0, 0x0) r9 = fcntl$getown(r8, 0x9) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2}, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r12, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r12, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r12, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r12, 0x0, 0x30000001) sendto$inet(r12, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r13 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r13, 0x0, 0x0, 0x0, 0x0) preadv(r13, &(0x7f0000000480), 0x0, 0x0) r14 = getpid() sched_setattr(r14, &(0x7f0000000040)={0x30, 0x2}, 0x0) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x308200}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x16c, r5, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8b, 0x2}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8b, 0x1}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r10}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r11}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r14}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r15}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8b, 0x3}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x60008810}, 0x6539538f3b6949c6) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) [ 131.167070] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4165 comm=syz-executor.1 [ 131.192905] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4165 comm=syz-executor.1 [ 131.232060] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4165 comm=syz-executor.1 [ 131.267224] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4165 comm=syz-executor.1 [ 131.309712] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4165 comm=syz-executor.1 [ 131.336520] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4165 comm=syz-executor.1 [ 131.386504] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4165 comm=syz-executor.1 11:41:21 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x108) ioctl$EVIOCSREP(r0, 0x40084508, 0x0) [ 131.439922] kauditd_printk_skb: 1 callbacks suppressed [ 131.439932] audit: type=1400 audit(1573472481.710:35): avc: denied { ioctl } for pid=4170 comm="syz-executor.5" path="socket:[11575]" dev="sockfs" ino=11575 ioctlcmd=0x8915 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 11:41:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020003) lseek(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9d8723ffcc367fae}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x2) r1 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000000c0)='./bus\x00'}, 0x10) write$selinux_load(r2, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x21) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)) wait4(0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x3, 0x0, 0x8020003) writev(0xffffffffffffffff, &(0x7f0000000380), 0x0) lseek(r3, 0x0, 0x3) r4 = dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000034c0)={@local, @rand_addr="80f8ef7d0db660d1a8659d1f50205923", @empty, 0x0, 0x40}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000640), &(0x7f0000000680)=0x8) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0xbd96b9f073d96152) sendmsg$TIPC_NL_LINK_RESET_STATS(r4, 0x0, 0x8800) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x60000000) socketpair$unix(0x1, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', 0x0, &(0x7f0000000200)=@v2={0x2000000, [{0x2, 0x3fc}, {0x0, 0xfffffff8}]}, 0xd7, 0x0) setxattr$security_smack_entry(&(0x7f0000001340)='./bus\x00', 0x0, 0x0, 0x5e, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x310) 11:41:21 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fcntl$dupfd(r0, 0x406, r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r2 = openat(r0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x77) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x4081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps\x00') preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000000)=""/197, 0xc5}], 0x1, 0x7a) sendto$inet(r3, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x73, 0x4001000, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r5 = socket(0x400000000000010, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r6 = socket$inet_udp(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000180)={r7}, 0x10) r8 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) clock_gettime(0x0, &(0x7f0000000000)={0x0}) setsockopt$sock_timeval(r8, 0x1, 0x14, &(0x7f0000000180)={r9}, 0x10) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES32=r7, @ANYPTR64, @ANYBLOB="3362592a5d631b1090c132ad0a900ec9adf8082b0a49e8b4968fa1dcb23117655a11b300fd900c960d2f18e338bd4cd419cba5a82c97d1c85bae3d261f70130ebaec5fbf1398682aabc70322e4d7bb7ef468d18453ee09ccba5b8d4c31fc781afb22046956f5e6c8be0c155835ab7b35334476eeba1ca8d86d8457019229d16d1b3aa6ec6906eb779ea380068e69e29ee84a1282b2050954f23bf25425d2ae456ca85abe511440d74c9c4d69031f3cf1aecd885fd6c9fc85e586"], @ANYRES32=0x0, @ANYRES32], 0x3}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') lsetxattr$security_capability(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000300)=@v1={0x1000000, [{0x0, 0x80}]}, 0xc, 0x6) geteuid() flistxattr(r3, &(0x7f0000000600)=""/167, 0xa7) pipe(0x0) 11:41:22 executing program 3: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x2, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000", @ANYRES16=0x0, @ANYBLOB="008427bd7000fddbc5250400000008"], 0x3}}, 0x11) clock_gettime(0x4, &(0x7f0000000000)) futex(&(0x7f0000000080), 0x6, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000001, &(0x7f00000001c0)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 11:41:22 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000080)="240000005800010000000000002304000a04f51108000100020100020800038005000000", 0x275) r2 = accept4$inet(r1, &(0x7f0000000200)={0x2, 0x0, @dev}, &(0x7f0000000400)=0x2e, 0x0) ioctl$sock_netdev_private(r2, 0x8bf1, &(0x7f0000000480)="c9b76caf20e4f8c68dc6e05889415735ef62700084c0acd098b4b3bf9c35eba324da3da670984ea66ca32a7a8ed2efb62656f149fbd2c639ae66069ef1f5ddc548dabc078a9b40a50e754f357411e42809ab20217d53a8e4b26b40f4bfebeccf8051647a461e25757c7b0f17a3c005f4d829cec7795412b0d67ccb6e72129b51765aa2e641fa1709af96bbdf704ce259c028f7c3acda3eb6016803eff91c46548fe61da6693a77565c1be7c9d7d7ebd80dc7d24392c85c8e6f54e8fd2d1f43dda461") r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socket(0x8, 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x10000c, 0x40) clock_gettime(0x65aeb17908f64ecc, &(0x7f0000000040)) openat$uinput(0xffffffffffffff9c, 0x0, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x5}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e24, @broadcast}, {0x2, 0x800, @dev}, {0x2, 0x4e1d, @broadcast}, 0x80, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x2000}) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r6) request_key(0x0, 0x0, &(0x7f0000000280)='em1vmnet0\x00', r6) socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f00000013c0)=0x20, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) r8 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r8, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) r9 = dup2(r8, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r9, 0x0, 0x4000) r10 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x101000, 0x1c4) ioctl$TIOCGDEV(r10, 0x80045432, &(0x7f0000000240)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup2(r12, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) preadv(r14, 0x0, 0xfffffffffffffe74, 0x9) [ 134.616299] audit: type=1400 audit(1573472484.890:36): avc: denied { sys_admin } for pid=4370 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 11:41:25 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x3) 11:41:25 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x20000, 0x5) symlinkat(&(0x7f0000000080)='./file0/file0\x00', r0, &(0x7f0000000140)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000181, 0x0) r2 = memfd_create(&(0x7f0000000340)='dev@\x13 x\xcd\xfa\x86))\xf9i\xd4\xe66\xd89A\xd3\x81\xbf\xadG\x00gn\x12\xb2\xf9X1\xab\x90\x92\xb90I\xe5iIsM\xe9\x0fuw\xf5\xf1\xc01 \xa5\x9a\xded8[{\xc9N\x97\x8d\x00'/75, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2010100}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r3, 0xc3a15e77d9e0512d, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2f, 0xa}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x49}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4000}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x0) r4 = dup2(r2, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r4, 0x0, 0x4000) renameat2(r1, &(0x7f0000000180)='./file0/file0\x00', r4, &(0x7f00000001c0)='./file0\x00', 0x2) r5 = syz_open_pts(0xffffffffffffffff, 0x420000) syz_open_pts(r5, 0x8000) [ 135.098468] EXT4-fs (loop1): invalid inodes per group: 16384 [ 135.098468] [ 135.156392] EXT4-fs (loop1): invalid inodes per group: 16384 [ 135.156392] [ 135.192402] audit: type=1400 audit(1573472485.470:37): avc: denied { mac_admin } for pid=4546 comm="syz-executor.4" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 135.217610] SELinux: Context unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 is not valid (left unmapped). 11:41:27 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) r3 = fcntl$getown(r1, 0x9) fcntl$setown(r2, 0x8, r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r4, 0x0, 0x100000800ffe0, 0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) r5 = accept4$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, &(0x7f0000000200)={'nat\x00', 0x0, 0x3, 0x51, [], 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000180)=""/81}, &(0x7f0000000100)=0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) fcntl$setpipe(r0, 0x407, 0x60000) 11:41:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000140)='system_u:object_r:fonts_cache_t:s0\x00', 0x23) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) r3 = dup2(r2, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r3, 0x0, 0x4000) timerfd_gettime(r3, &(0x7f0000000280)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r1}, 0x10) close(r5) r6 = socket(0xa, 0x3, 0x87) connect$inet6(r6, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, 0xfffffffffffffefb) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) r8 = socket(0x0, 0x2, 0x0) fstat(r8, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r9, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r7, r9) 11:41:27 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'syzkaller1\x00'}, 0x18) inotify_add_watch(r0, &(0x7f0000000140)='.\x00', 0xfe) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) r3 = dup2(r2, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r3, 0x0, 0x4000) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000000)={0x12, 0x8a, &(0x7f0000000240)="b38b7b0e67267814056b9f094f8301e6a38f11327481aea8f09b4b24d0f8a715d6dba866d71681b6c09e5faa07b6819889fe8dc400321fa1d0fdb4192276ab31f3e769caa64b2e4d86d80ae8a94749a6a58077e9c5822aee4ff81984d8cbab5d555c710be7ba784524b5ef6de095816e3b6c6c7b2f479c6180cfe666a14ea2c25a8415dca2439e12f47c"}) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000300)=""/244) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x110, 0xffffffffffffffff, 0x4b68d000) write$nbd(r4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x4d) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 11:41:27 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="8500000018000000dd000000000000009500000000000000835c87688dcbf8cd931800006995"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x830a868ddb123dc4, &(0x7f0000000140)="d0", 0x0, 0xc60, 0x0, 0xfffffffffffffdcb, 0x0, &(0x7f0000000000), &(0x7f0000000100)="7c79e4c76a03db75db7a5b7187d1a0ae5f5cbe3722071b950900a1f3d97dd9e58e68e24ced5d5ae66151ec8f807a27add5f11e"}, 0xfffffffffffffce4) 11:41:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) getuid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) r4 = dup2(r3, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r4, 0x0, 0x4000) ioctl$PPPIOCSCOMPRESS(r4, 0x4010744d) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) [ 136.972909] audit: type=1400 audit(1573472487.240:38): avc: denied { setopt } for pid=4688 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 11:41:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x20480}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) lstat(&(0x7f0000000080)='./file1\x00', 0x0) socket$inet(0x10, 0x80003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000280)={0x0, 0x2, [0x9, 0x4, 0x0, 0x8, 0x40], 0x6}) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x1a1200, 0x0) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000000000000000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/mls\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000}, 0x8000) mknod(&(0x7f00000002c0)='./file0\x00', 0x400, 0x0) [ 137.045645] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 11:41:27 executing program 1: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d000000009a00000000000000000000000000e5000000000020380003"], 0x39) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20000, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2080924d}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x118, 0x0, 0xdd69b3ee4efa34cf, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x93d}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff8000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x123}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x95}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 11:41:27 executing program 1: syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdfdbc7f3278ee7c4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0xd) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000400)={0x3, 0xe, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffffffffff8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x392}, 0xd86113be646f5d43, 0x4, 0x4, 0x0, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) getuid() unshare(0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="000000001c000000000024ff38c1b6f4fb870000010048b9941600006ec98b40f8aa457784a0bccabccd01dbd72a348627d7a705eaa2294174cdb75b6a6c577b531a1bf2cd9c371428bb95da44f9", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x70}], 0xfd, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) socket$nl_generic(0x10, 0x3, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000100)=""/3, 0x3}, {&(0x7f0000000640)=""/147, 0x93}, {&(0x7f00000001c0)=""/34, 0x22}, {&(0x7f0000001200)=""/131, 0x83}], 0x4, 0x0) pipe2(&(0x7f0000000480), 0x100000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000007880)='cpu.stat\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000077c0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x18}, 0x1ff}, 0x1c, 0x0, 0x0, &(0x7f0000001a00)=[@dontfrag={{0x14, 0x29, 0x3e, 0x67}}, @tclass={{0x14}}, @hopopts_2292={{0x60, 0x29, 0x36, {0x0, 0x8, [], [@generic={0x0, 0x29, "50919f8da587fb29136461b9f94f8774fcab87264cfefb03cbc85698d87b80e7223642123b48b8f04e"}, @enc_lim, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x10, {0x0, 0x2, 0x7, 0x6, [0xfffffffffffffffb]}}, @generic={0x2}]}}}], 0x90}}, {{&(0x7f0000000580)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c, &(0x7f0000004f40)=[{0x0}, {&(0x7f0000003cc0)}, {&(0x7f0000003d80)="1a5604693472e6629a4225b47b6ac803c3b849e978d67e5ef5c09ffd03ae1c004d165b14225ec433f46c63df34a79a01eba61d2e6fda0f9d83f4e308e7fb571a3d92f40eb622d1672b2f", 0x4a}, {0x0}, {&(0x7f0000004ec0)="b96af816dedcf8c2e30681ac212ae3775aa228631eaed5cb6578352220f0e6adb7632c09a870ec4f4ec7f3b8ab5990d83aaf363b706964afc4a346c555ded60b50794c72821c338c81039329d1ab922f00ee93b049dd7e92aa79c1a63e0821cabbec97de5a7b2a8ce07ca26480296365d4f2704e", 0x74}], 0x5, &(0x7f0000004fc0)}}], 0x2, 0x0) rmdir(0x0) [ 137.161891] audit: type=1400 audit(1573472487.410:39): avc: denied { map } for pid=4695 comm="syz-executor.0" path="/dev/binder0" dev="devtmpfs" ino=5461 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 11:41:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x3a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x1e3) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) r3 = dup2(r2, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r3, 0x0, 0x4000) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r5, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x7, 0x3, 0x20, r3, 0x1000, [], r5, r0, 0x1}, 0x3c) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) 11:41:28 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) flistxattr(r0, &(0x7f0000000380)=""/4096, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000240)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd02000000b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@data_err_ignore='data_err=ignore'}]}) 11:41:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) lstat(&(0x7f0000000080)='./file1\x00', 0x0) socket$inet(0x10, 0x80003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='bpf\x00', 0x0, 0x0) poll(0x0, 0x0, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000000000000000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="021300"/14], 0x10}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000}, 0x8000) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000001c0)={0x2, &(0x7f0000000100)=[{0x3f, 0x80, 0x7f, 0x80000000}, {0xc1, 0x0, 0x80, 0xffffffff}]}) perf_event_open$cgroup(&(0x7f0000000d00)={0x0, 0x70, 0x0, 0x0, 0x0, 0xba, 0x0, 0x80, 0x57160fbd94ab2970, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xcab, 0x5, @perf_bp={&(0x7f0000000cc0)}, 0x14240, 0x0, 0x6, 0x5, 0x50c3efbc, 0x140, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xf23d0a8e559e73ae) syz_genetlink_get_family_id$tipc2(&(0x7f0000000dc0)='TIPCv2\x00') mknod(&(0x7f00000002c0)='./file0\x00', 0x400, 0x0) mkdir(0x0, 0xfdb3b357f9f51439) 11:41:28 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r2, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) r3 = gettid() r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2}, 0x0) ptrace$setopts(0x4200, r5, 0x401, 0x80088) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg(r4, 0x0, 0x30000001) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r6, 0x0, 0x30000001) sendto$inet(r6, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="4000001c6e702400e7304d9449c4398b1c96c58f936288585f04453f098578fe2a23232d36d8207c0845fc2c483f6dcfb6d8e806261e2df8d81a47d6c9bc9f79bb807f53a7e7986d6148c26e1e975d62b4934c2be200813795cc6b7b7e00199f320867515c56dcaaa7cdbcc5a08e490294b1219581dec69ac8fd720984c604d7159817f5aa9daaeb", @ANYRES32=r8, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r10, 0x0) keyctl$describe(0x6, r10, 0x0, 0x0) keyctl$get_persistent(0x16, r9, r10) setsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @multicast1}, @in=@loopback, 0x4e21, 0xfff, 0x4e23, 0x7fff, 0x2, 0x0, 0x20, 0x5e, r8, r9}, {0xffffffffffffff80, 0xa7, 0x83, 0xff, 0x100, 0xedad, 0x8, 0x7f}, {0x0, 0x4, 0x4, 0x1ff}, 0x3, 0x6e6bbd, 0x0, 0x1, 0x7, 0x2}, {{@in=@broadcast, 0x4d3, 0x2b}, 0x2, @in=@empty, 0x0, 0x4, 0x0, 0x81, 0x8, 0x8, 0x3}}, 0xe8) sendto$inet(r4, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f0000000040)) tkill(r3, 0x16) 11:41:28 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'syzkaller1\x00'}, 0x18) inotify_add_watch(r0, &(0x7f0000000140)='.\x00', 0xfe) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) r3 = dup2(r2, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r3, 0x0, 0x4000) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000000)={0x12, 0x8a, &(0x7f0000000240)="b38b7b0e67267814056b9f094f8301e6a38f11327481aea8f09b4b24d0f8a715d6dba866d71681b6c09e5faa07b6819889fe8dc400321fa1d0fdb4192276ab31f3e769caa64b2e4d86d80ae8a94749a6a58077e9c5822aee4ff81984d8cbab5d555c710be7ba784524b5ef6de095816e3b6c6c7b2f479c6180cfe666a14ea2c25a8415dca2439e12f47c"}) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000300)=""/244) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x110, 0xffffffffffffffff, 0x4b68d000) write$nbd(r4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x4d) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 11:41:28 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x800000022402) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x607}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x3e) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x30) setpgid(0x0, 0x0) ftruncate(r1, 0x8200) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="d4ccd361a127bab190f459b2279253ca0000000000000000350a35d6c3"], 0x1}}, 0x0) removexattr(0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) request_key(&(0x7f00000000c0)='.request_key_auth\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000240)='nodev+wlan1\x00', 0xfffffffffffffffa) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x0) keyctl$describe(0x6, r5, 0x0, 0x0) keyctl$get_persistent(0x16, r4, r5) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x0) keyctl$describe(0x6, r7, 0x0, 0x0) keyctl$get_persistent(0x16, r6, r7) add_key$keyring(0x0, 0x0, 0x0, 0x0, r7) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) request_key(0x0, &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)='syz', r3) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x0) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r9, 0x0) keyctl$describe(0x6, r9, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r10 = dup(r2) setsockopt$inet6_tcp_int(r10, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7e, 0x0, 0xfffffffffffffd86) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r11 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r10, r11, &(0x7f0000d83ff8), 0x8000fffffffe) 11:41:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2}, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x600, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2}, 0x0) rt_sigqueueinfo(r3, 0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000280)=0x1f) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r4, 0x0, 0x30000001) fsetxattr$security_smack_entry(r4, &(0x7f0000000000)='security.SMACK64IPIN\x00', &(0x7f0000000200)='net/ipv6_route\x00', 0xf, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000140)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) [ 137.929843] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 11:41:28 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x1c0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[], 0xffffffffffffff2d}, 0x1, 0x0, 0x0, 0x4040010}, 0x40) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x170, r4, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fffffff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x6c111f4d4b294ed1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x80884d4633c6a92c}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfff}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="6ff35f291b385c6aa7abef6de270b219"}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8000}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5549}]}, 0x170}, 0x1, 0x0, 0x0, 0x40}, 0x20040) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRESDEC=0x0, @ANYPTR64, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESHEX=r4, @ANYRESDEC, @ANYRES16=0x0, @ANYRESOCT=r0], @ANYRESOCT, @ANYPTR64, @ANYRES64=r3, @ANYRES32=r5], 0x0, 0x0, 0xffffffffffffff8c}, 0x20) tkill(r0, 0x3b) prctl$PR_GET_KEEPCAPS(0x7) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 137.985656] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 138.038475] audit: type=1326 audit(1573472488.310:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4746 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x0 11:41:28 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) bind$packet(r0, &(0x7f0000000240)={0x11, 0x3}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000181, 0x0) setsockopt$sock_void(r0, 0x1, 0x29, 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xa2a) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000181, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000000)=[0x0, 0x5]) syz_emit_ethernet(0x12, &(0x7f00000003c0)={@remote, @remote, [{}], {@generic={0x88a8}}}, 0x0) 11:41:28 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000006c0)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x8, 0x0, @remote={0xac, 0x70}, @local}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @remote, {[@ssrr={0x89, 0x1b, 0x0, [@loopback, @dev, @dev, @multicast2, @local, @local]}, @rr={0x7, 0x3}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x4, [{[@broadcast]}, {[@multicast2]}, {[@empty]}]}]}}}}}}}, 0x0) 11:41:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) close(r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x402) add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xfeaa, 0x400}], 0x1, 0x0) 11:41:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) [ 138.418776] EXT4-fs (loop1): Unrecognized mount option "syz$" or missing value [ 138.440989] EXT4-fs (loop1): failed to parse options in superblock: syz$ [ 138.460962] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities 11:41:28 executing program 3: openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x3, 0x7, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000200), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r1, 0x0, 0x30000001) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r2, 0x0, 0x30000001) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000000c0)=0xffffffffffffff23) r4 = socket(0x0, 0x2, 0x0) fstat(r4, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r5, 0x0) chown(&(0x7f0000000000)='./file0\x00', r3, r5) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) accept4$packet(r6, 0x0, &(0x7f00000001c0), 0x80000) recvfrom$packet(0xffffffffffffffff, &(0x7f00000002c0)=""/194, 0x7a, 0x22021, &(0x7f00000003c0)={0x11, 0x4, 0x0, 0x1, 0xe6, 0x6, @broadcast}, 0xfffffffffffffe8f) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x20) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0xff) bind$packet(0xffffffffffffffff, &(0x7f000000ec40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="3b3d2dffb8a0"}, 0x14) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 11:41:28 executing program 2: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) syz_open_dev$char_usb(0xc, 0xb4, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) ptrace$setsig(0x4203, 0x0, 0x2, &(0x7f00000000c0)={0xd, 0x65f, 0x80}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001", 0x21) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x1ff, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000240)="575db7f9036dfac5fe0acc414bede136d83f451068db46e37f1e947609547c791da0d0842fb1b92def39f7ca6ba8d96541633b43e2d5970ef5e070ec0c5b18fe2919691a952fb2db358bd43586e180c5085257333b80d4b721a0c7b23f946c8d6f81de", 0x63, 0x7fffffff}], 0x800002, &(0x7f0000000300)={[{@dots='dots'}, {@dots='dots'}], [{@smackfshat={'smackfshat', 0x3d, 'trusted.overlay.redirect\x00'}}]}) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) close(r4) socket(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 138.606472] FAT-fs (loop2): Unrecognized mount option "smackfshat=trusted.overlay.redirect" or missing value [ 138.713823] selinux_nlmsg_perm: 1588 callbacks suppressed [ 138.713833] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4811 comm=syz-executor.2 [ 138.740841] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4811 comm=syz-executor.2 [ 138.753599] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4811 comm=syz-executor.2 [ 138.766997] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4811 comm=syz-executor.2 [ 138.834176] audit: type=1326 audit(1573472489.110:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4746 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x0 [ 138.884348] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4811 comm=syz-executor.2 [ 138.906221] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4811 comm=syz-executor.2 [ 138.919685] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4811 comm=syz-executor.2 11:41:29 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{&(0x7f0000000040)=@generic={0x9, "1d46903739e52d02735c6c9e4fb3f7ebca14011720e098811dce93943c0760e8629958b95eb031a5969dac8892ac43817b90c3be19b97a96f7d79acfd4968df1578afc779365abe051c9520787d6faec605f6b96062cb87a34dff6e95ead71f8219ea52e8edc3b16f9739c161752231855b1d907de80f8d6abb11a04868b"}, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="6b93c8763591da43519300b3eb279c991ba8033f4161b377d96ed6f4edcaa47a7da6076149d0d0f5df0925fbf5d6978e1f7f"}, {&(0x7f0000000100)="733e9bd6a1aa26f7abac8098632c51"}, {&(0x7f0000000140)="cca97218e84e97eb"}, {&(0x7f0000000240)="35ada3e6120849e51389f584d131fd13fb05b4301c24a0a51d166d467ba0e204e5afbf2cb543ced630ceb45679c578b5cc5e77137617cbb006a5ee0bd2ea3551cc38badb1afb21782e91252cde91d42bf243f8592687bc8c8f45267816537ae9465230011c8d2a83ed40aa8503117afffc7479db63ae556fdb7ed60661b292a6d82053ee0adfc7bbbc929cd1f93fb2d04cf238c784c9bbe154506a5a9cf0664616c393cf8654bd8d2b222e6d23adb7602f078663ab"}, {&(0x7f0000000180)="f4bf19062637bfa19245660ea7069eb90586c21d5261aec045c3cf1d6119e9eed70b464d6176"}], 0x0, &(0x7f0000000480)=[{0x0, 0x119, 0x4, "1c9e6be921e8799eadcee35408e42a7a7b07d6468dfb1dacaaf342de542e6b9fff3c96fc7e611d52a21af49194781e25a1cd8761d6e1abeca394bb194a539e1712daa2b2902f9dea1fc34c05400001694b2c9477d3d5b65de96f101a033fd855f9e377ddab61d2f608648b6131e685cca07c7ef5023bca09e659cc71dd9811e7742c0f14e67618bdd45e4f82f1ee948eb00ebb637643cfcb6e2666dabc02c79c1d9798ec78d4db93af5aa82f7bb3a85cb0d211609268cd10065a1805c3423cb203b2554e1678bc59"}, {0x0, 0x105, 0x2, "c671dbc5fe5efe7a474bb3e516a3029dcb254d72973061ae8e74b4f2e72288e967da79bff7ae134b779760cf2ce4f38f05a8ccefb2d84281535424d79c79f5a64a6a1abf2450c7d369e0b54d4e97ad73690e0431af86ed44d5de081a923c99583fffbda37f0619f362688965e8c91c4b2d68372a7bbd9874c43f464875afa1f92180013e1028ba99edb067f8ac15ccc5f8a324780d66b5188333ec8d7040ef802c135804b90810ad7074bbdb0a9dd17991f007f0fb260bf9718ef3055862150e14f996364472172c25b3c0a2ea0776877030d4bbe24186f117e061f0d26f07cce9"}, {0x0, 0x113, 0x0, "d66027378e17a5950868b5c9572d3f9569a9bd75bfa693d4aa7a31a2d0abe0c2e555a1620c54ea22c989ec77569543a345a061a110286a4a0650c3e0613abab4cdb1877b78cf2dcbe7ca2ac8d459d61b6b60"}, {0x0, 0x10d, 0x9, "27ad067a71a022d0c27cf95e9fce5374ce6d14fc546a3f578d8cfedb65cb37e59d471884c38cc0e11f03e13a73cfb34a3fe7dc06229dd0e6fa9b7583850e64131b8a1b09f99febdf0b0fa2d1dae174b4eb1252f3c1d12201a8946db19e8b8dadd7ebfe8d31aaa6d3fca241e892e07dd725334f739bf3938fe12544c42c0a183204c79f4396805508bf1d6d26b429ee179cee5a45e632a45152a1f557b9b6eab6e6e4774a8ba6961a390cae07e2d87950b837a8781de0478003fff43da6f0dd"}]}}], 0x400000000000015, 0x0) [ 138.932181] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4811 comm=syz-executor.2 [ 138.954507] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4811 comm=syz-executor.2 11:41:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) dup(r2) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="2e2f6655fc653000ab27ae88b7ab125028437420e80923973e5bdc3027261b2bd96bc4febf879bfba3c51faa1dc98accee3595ca27fb4d777cf6d569aa936d8eb440da440a2548b9"], &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='reiserfs\x00', 0x2, 0x0) shutdown(r1, 0x1) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="487b1c4d2c2da386c3b08db047092ed3da5bddb113afc0985beb9a35f0a2aaf5bbf7cc4a1d23b6fb6225510000000000004f59761c71b63b914973ef1e67bcbe2b81fbe6c96bce49cb37a68e8c025a982b1b9c8ffc18c31f140a598fcc4eb97ab1109228dd70aa8da6d42df415489e4104ccca736fe58df142", @ANYRES16, @ANYBLOB="390025bd7000fedbdf2508001c003000030008000100000000000800010042c008440800030002000000140002006e657464657673696d30000000000000080006000300000008000400"], 0x3}, 0x1, 0x0, 0x0, 0x40000c4}, 0x40000) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000280)=0x7, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept(0xffffffffffffffff, &(0x7f0000000380)=@xdp, &(0x7f0000000400)=0x80) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000780)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000005c0)=""/229, 0xe5, 0x4, 0x7fffffff, 0x7, 0x4, 0xadb0}, 0x120) ioctl$sock_ifreq(r3, 0x8925, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sync_file_range(r0, 0xd3, 0x7, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:41:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x3}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x400) sendfile(r0, r1, 0x0, 0x10000) 11:41:29 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x4, 0x8, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x32, 0xfb, 0x4, 0xff, 0x0, 0xfffffffffffffffc, 0x10, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3257, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x2803a, 0x1ff, 0x1, 0x5, 0x3, 0xc1a, 0xff}, r3, 0x8, r4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r7, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000200)={@mcast2, 0x9, r7}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)=0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x802, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f00000001c0)=0x5) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xe63d0647d8ac038e) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@loopback, @remote, @dev={0xfe, 0x80, [], 0x25}, 0x0, 0x4, 0x0, 0x400}) prlimit64(r8, 0xa, &(0x7f0000000240)={0x6, 0x8000}, &(0x7f0000000400)) [ 138.981802] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4811 comm=syz-executor.2 11:41:29 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x1c1842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x1010, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(r1, 0x8200) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x2100, 0x4) r2 = socket(0x400000010, 0x802, 0x0) write(r2, &(0x7f0000000040)="fc00000048000701ac092500090007000aab0805020000000000e293210001c000000000000000000006000009000000fa2c1ec28656aaa79b384b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d4400006000000000000000000008934d07302ade01720d7d5bbc91a3eebaeec51c9e87463def2fe082038f4f8b29d3ef3d92c61170e5bba4a463ae4f5566f91cfcc0201ded815b2ccd243f295edbabc7c3f2eeb57d43dd16b176e83df150c3b8829411f46a6b567b47c095387e6e158a1ad0a4f41f0d48f6f0000080548deac270e33429f3794dec896592d69d381873cd2587c612d2e26ce36f071f0c227000000000000000000", 0xfc) perf_event_open(&(0x7f0000940000)={0x5, 0x70, 0xee6a, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40, 0x0, 0x0, 0x0, 0x0, 0xffff7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r3, 0x0, 0x9001) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) eventfd2(0xc0, 0x80000) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r4, 0x0, 0x30000001) r5 = socket$packet(0x11, 0x2, 0x300) readahead(r5, 0x6, 0x3f) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r6, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffff, 0x4000, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0xca) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000240)=0xc) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x0) 11:41:31 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x4, 0x8, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x32, 0xfb, 0x4, 0xff, 0x0, 0xfffffffffffffffc, 0x10, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3257, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x2803a, 0x1ff, 0x1, 0x5, 0x3, 0xc1a, 0xff}, r3, 0x8, r4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r7, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000200)={@mcast2, 0x9, r7}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)=0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x802, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f00000001c0)=0x5) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xe63d0647d8ac038e) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@loopback, @remote, @dev={0xfe, 0x80, [], 0x25}, 0x0, 0x4, 0x0, 0x400}) prlimit64(r8, 0xa, &(0x7f0000000240)={0x6, 0x8000}, &(0x7f0000000400)) 11:41:31 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x40000000000002e, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080), &(0x7f0000000140)=0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x10000000000002e1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 11:41:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4000) io_setup(0x2, &(0x7f0000000100)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r4, 0x0, 0x30000001) sendto$inet(r4, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r5, 0x0, 0x30000001) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r6 = dup3(0xffffffffffffffff, r5, 0x140000) r7 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r7, &(0x7f0000000480), 0x1000000000000181, 0x0) io_submit(r3, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x9, r4, &(0x7f0000000000)="ed9388322c41dc23fba47d1eae1eaec2af2c85a272a1437bc5a2bf1c9930c7fcd37cea171cfbd9a8000b526abff27e13ed904c478b03d12d3520c7bf95a6c41c22b100efdd60071f4429e14059764691c26f3cfa362c505b4140372e618b5a920d49de97523eb68d71922cd0767abae379a8c222ddaf18bf9cb185ec4e5aa640f70621667dc729b81f87efa59c761fb2358512c1acade776693b8de83dc350b5ac629d0f92a859335c956e95158c9303f95ed75aed26c85be5e0f7d1ac6d1f", 0xbf, 0x0, 0x0, 0x1, r6}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x400, r1, &(0x7f0000000200)="e3c73e47554a2773833f2b677c17152ea6697ddfa6b52e484131e65934513bf44190402e5d130974bf3717cde411562ea17e52948aef33532a775990a0c35d7bde92ee4a547963da35c8231e8c775656056953a1d27e4c964bba35a5bb91bca551270436f8f54845c996986efffe99327d615d1efb7bf7c45a964b40fc88b4a5bc95ad790a001ec568a2bf35d76f28d566ad51", 0x93, 0x1, 0x0, 0x2, r7}]) syz_emit_ethernet(0xae, &(0x7f0000000140)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x78, 0x3a, 0x86ddffff, @local, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x4, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @loopback, [@dstopts={0x0, 0x4, [], [@jumbo, @ra, @jumbo, @jumbo, @enc_lim, @ra, @jumbo]}, @routing={0x0, 0x2, 0x0, 0x0, 0x0, [@empty]}]}}}}}}}, 0x0) 11:41:31 executing program 1: syz_emit_ethernet(0x97, &(0x7f0000000100)={@empty, @broadcast, [{[{}], {0x8100, 0x5, 0x0, 0x4}}], {@ipv6={0x86dd, {0x0, 0x6, 'v$Q', 0x59, 0x3a, 0x0, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "8b85c6", 0x0, 0x9, 0x0, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [@fragment={0xee}], "1902c1bcbe881a6cabb39dadccb3cc03001baef88959770398f2d3ec0000000000"}}}}}}}, 0x0) pipe2(&(0x7f0000000000), 0x0) 11:41:31 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x1c1842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x1010, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(r1, 0x8200) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x2100, 0x4) r2 = socket(0x400000010, 0x802, 0x0) write(r2, &(0x7f0000000040)="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", 0xfc) perf_event_open(&(0x7f0000940000)={0x5, 0x70, 0xee6a, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40, 0x0, 0x0, 0x0, 0x0, 0xffff7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r3, 0x0, 0x9001) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) eventfd2(0xc0, 0x80000) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r4, 0x0, 0x30000001) r5 = socket$packet(0x11, 0x2, 0x300) readahead(r5, 0x6, 0x3f) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r6, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffff, 0x4000, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0xca) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000240)=0xc) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x0) 11:41:31 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x40, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz1\x00', 0x1ff) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffa000/0x4000)=nil) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r1, 0x0, 0x30000001) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg(r3, 0x0, 0x30000001) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) fcntl$dupfd(r3, 0x0, r1) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x7ff) pread64(r4, &(0x7f0000000240)=""/72, 0x48, 0x0) faccessat(r0, 0x0, 0x85, 0x800) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x81) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000140)=""/39) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/checkreqprot\x00', 0x900, 0x0) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r7, r8, 0x0, 0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) close(r6) r9 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r9, 0x200006) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000001c0)=0x3) r10 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, r10, &(0x7f0000000040), 0x0) r11 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, r11, &(0x7f0000000040), 0x0) r12 = request_key(&(0x7f00000008c0)='asymmetric\x00', &(0x7f0000000900)={'syz', 0x1}, &(0x7f0000000940)=']\x00', r11) keyctl$unlink(0x9, r10, r12) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000880)) sendfile(r6, r9, 0x0, 0x8000fffffffe) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x7) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) write$binfmt_elf64(r13, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x4b2) 11:41:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 11:41:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x1f) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="185c7ffe74bf381bc3f60b81eedb64add42ae2fc7bffbcb311a7392fb7641b31da", @ANYPTR], 0x2) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r5) io_submit(r4, 0x1, &(0x7f0000000340)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x80, r1, &(0x7f0000002200)="a9e0eaa42dd32ffe4fe11f4d8f72ca7963e356e7e318cf78d0a9b125fdfbe5b801707b2ecd03f487a6b90e5fffe1bbd972fe38ecab2434a5d17501f23cb05ab3dc9480e9a11b70de34c1216c7586a77e2a9373a15cac8f31b0722705e163f598377b1c4c088844b51db6f5595c70817d43481f74f47e3adfe2ff8f6819b684a2daa0ce99fa2823bc9d8d92c2fd273c06052ed43b26f31408cd205a0328e09da9485dc23373d7fce1ae8e08312788520f0749a9a371e2f79aaea5ac208f5ff7ff5f42c9d5b0ef2d66673b82f475ddac7f63903865f5ef6dfd0b328bffb18682028b2409c3c59db8f5f6c1eae8df6f9e4a2dfa6ed4aacc0f7317235b95bc6e3f6f715f2fb4cec9e485dbf92052126a7e04e590ee9b70af40129169e4e3456f469891d8d1646fc8c1094f130fa56fc0dabee2357670a348f0619c09300b1797a73ad250a4ee902098c6ecb71e54f9088d25c1340d3b582dba9f9a2652ae4a7980737aed7bc9db8da82abbfd621b9cb6c9ec2daf6092b328ea243f713ede584b9977aabe53cf4d86d09209441071b5f76c70a25dbed7d39b401976e7e5c26325dfb1a4ac3cbfe34f3b7779bb38cfc8a36b3e94f50066c41687e8f213a02f394ea381f4f6d79cc03dd87fe3fd9492856e57a16b86ab768420103a1db98ab0e1261d094de7a0c776b150dce5e0ad8906827cd398fdfa348492e71117ec1674d9c40f88377e4fadbd0aa13cd3c9e81f3d1dc145ab2edde6207164fa24cafb66865df724304bf506885390029e2e10a0ccffe08a60cfe4dca2654784230556d8caf81bb76345756241b2fbd26a6c2b31c7febbc48fc7263bcf90c400742946d7c3b6da3606abd83a0e872b0981ba73e22114f3e357d1d55fe1ab0679d36d225f16816eca5ca9de2e96a8af91dd4ed03ec013250c76e2abfef3812ca2080b364d2210ab4905224760f3437a74db97535a480ba40a45184d996b7281ebe9a1c01a32bd3ba3bab04108ef09cca49fe86cfc9fbacbe7c9146bcc1bfb1dbb7f7266ae48091031423920a69ea7dcaec8af7c87d81e2d23382222c7bb8ab91efc40e3d56aa42bc4315b306d0b8074969f201d3efd2bd316d1e021c08fb4a44fe27fe9777e351c208775038ed64dd8cb36a7bf704333dc5ab469b0ebf5f6519c352a2dc2274f016baf6993aa7a5a5a3e450dee3547694349b1d11a202e512612f6c501e8a0076e2d23bf7cf405b4169ff9957c594241bbc0c6f54648e94f9abd73659eb85268ad84bb28354427a3b5558de312911ff03f51ffd21a8277860a4c9a0e59e8d6674ef85c1ad13c1e8b481859265f2f55af356c7d135da08dade3149a2e469dd4c87e1ef7c0e12926149d3ce84bbc5cd0fba969531b43f531da2d0c16dec6c547393275a61ce3b853eb8d27ff90e41ba5b47ab28f0011f342dfc15296ad71dfadb7d0d1d075e10617f60233d93510ac79d5e3c0ba31c2f584926967a93f4f568ca0acc80da97de2fd6834874d76116ee6d6d688a733eb87aee688f684c058a097613c2a425531279c45d2377ce2b43444a3229a69a99e173d626b712a5c81c7fa57f17ac7007ed82ad08df9dcdee53f06614c195b01a59c6669ae3b6af4fb02b63966ec0bbcfbcf9c7a5138eb83066ab832f30e54a005d7a96f28d85ae3bbdc8a3ba8a39774345b34725975b9c64021e6922cddbf8356a1cce28cbd429ffe23e630e63c17554d6c27b9b764cf0e1068b2c7acd6efcd20c3d52d8d71a90babd2de3fc606133149d99de16c0b5ae61d86d96c45a858511ad6397f8d963236dd062c51fe80d5d7600437bc549ceaea08baea51c115e91e0e4d7998e2ecd49a4f4269b5789d70fb3ab2ff5037084f163bee10578876dc787698dd1b24b3fab3245a78f60818c1c7da8a2f8a9550a5004730bfc584744d651cecb15664cf785fb81ed8706853f59a17aa97b1f80b91479a7ff3ce6ec35be9c10e8dcf206f78c55664742382d38f5e8f7be93f34e4e229653f3593941b55bca7f1c5ed16866218452dbab99ea278e74a7f3204ad6de548190345cd855974b29463ac5a854f3bbbafe12854bf509c3b775c55e2828552bef84064a1f0ac315e9e715e2a10ef019345a637bbc1762aca6dc763d05f4c67fe251147678a821a54bc9ccbc31e91c5d92db4c060a82e071ab4cff3ee2764a2c22a8d39628298e6bd926533b661bd7b933377eeb21ad1efcb3088dc836970b8d6cb47356116d4cb3890f71f3e131fccb9b3f16b8c2c5c4ee616dc832842cd2e93bf30c9846b422343decfca0ff3a99719d2ba1d69f0dc2cfe17e0f4e78f9655e92e6b33e3b3893d04880b32f3bc302284b78f9b3d0019a24ae09d26209f967b6cd9ccbf77c1566de68a343c3a4aab29077ae63d627135b9a43bcafca071bdd77086e3443797259368174d89d1dc53084c16fe87e19e76d8ca6710135a37474d5af38abf343a54612e20fab543756e1a5141d7dec5031ded7a4dc1ae7acb8dfc692d2d3ab20cfa62add0d87f95c36da00704fcbbb78f63dcfd109926076bc1283a0d89e833b91de8cd5ad6b6851a04242519cb5a1cee3fdb85bbb54c639c9ed5d1e19f9ea7697ea1fddb993aa42f3f6085f68e1c62ee877ed6e363d55f041933fe028d8f4df838b735039db5f06eea267fae966a481102745920e5fb1b0d737e6e79d7f2dabd8dc61606d1cb46a8a58073f77be5cbc69f5ed853ca75e76c59a01ebe698eeb750968b986cfae7ea81672f3e272aada9b7451210be4725c7f3e6c60160515c7f7c2dabaec6b89c225e50a3c8d73949b9b669df3213525fa393048a263c19638daa9071f64e603e2c8faa3371b01178e54aacc2784846ed8c549fd79e0bcc11efae70016df8cf7410fe6e3b8111ef228c8925d7bf3fe92383466e58752842fc065fd48251613dff48dc535dace713643b80958a37c3bff0b456ba05f9d75203d9f74919a7efc1aed5449cf336f195a601e93490ec43e699af0973e85973ef5a7e409dc3a73af27f4f0caf360b2c3ed377cff526b04f78bdc5511ad510de7f9ede1f7bf06bf539b5dd88807b2e6688a0cabac58f79ee35534b6617c4bba2cdcfba091d7eecf72098907381354102af6bb48c3f07f950af8f04cd6a93224abf6161cbfb730f1d5f3a0ddda7d3fabff6e05a323c1f29ae15219587acf39a8c1564825d96b25fe5328e12a5cb50031feff97527cf4e8bc8b07a27843677c04da78d8e5c291575cc1bfb983ee50785f1d1e3253b38b3be1dc2d69ffe657699b56558a4e5bfb74c87dcf6f8c3cb2fc86d965ce363dc7b0352a6e163bda1f28658ea671971a37799e317e74795fbce2377c3b235b8ceede5b2c77e57b50b2fc61aacb665b81411ae644d42c08919f438253f5850ac106edd49ab693b5180401ea9af7a75564cdac41ba7ca6e17937c71c6704e82cbc7d7abc0bb737fbae5ae851850ff38b4daa3391d987847416e772dad78fcb831e67bb52a5d20ea33a3615e19f78eff3fff8f31c4afa66db735657c98ff407189119d715edf001145c49f6179dd92c926a3ac8c36527fbbfd9edc6b48d8c1de783b1bef0743b953bcb7b746ac0ea74a0bb357bb76b0aafb9eb3749eeaeb5134c37e39c3b09f4021df0df337d75e516f52e6d78a76b9e524f0a23e5dd30f1f0f1eb4f1ca9ee77099fd5df15be1c1240773d5c2c97380c3610de123a2a7c1dfa1b6441bcfe0c0a44bd77d99d9ef89a350b5ba2ce6b526e86cc5e09c41b54d394f9b8fc3418797d0993ee19f1c7b1135b8353e61d00b38e4358ebf3d37220ddb0b0ae074ae840c5c21182d8d53c3da5a35cbd56fc77d6f90b81cbe1ca01abe52e87d45b6f72fa73781cb39b7fb1cf7f73d46059da6a7999c2d8969be8d9ced7f4ef466afdeaa7274f7889c4633fc27cd6ffd798d82bb14ac9891b0e2f5fa1aa85d9eb62d8ab199add5d3b24a8f391892daebf728131f9fd42ce4e1f8c9e607b3238903acb85b05b5685621e5cf5e4c5d2d20467d4712faad1dd9a308a32ec7b883ab6200859fa84f7cd1e43cca6347916c95c104d70d2d0a16655d61014bdb364bd6c2619b79edb857a775b1615a25502bcadbb9d7dbec68e320eef39babd2beee9979784ab98bc6d6d23c8a51a70df21f0f42dc5b2e7e8094645ea9fca2c7f49984a041c486ec9c91e77145861189175cae727a67c67b43f22ce640f51776000304b9cb228eebb755c33c74375cd1241afc9ef42b346277b0abbf61dd2a7558a35db4d2d74210c4edbdc978583d0752c58bcf3acb7674e09c8af51e0cb44aaa9937d5254e4e2e94677e4045fb46e9435d2831ef3b1339d0ff444aefe80825d0c4c157ac4260307a17d0564012b174f6f31308456157f1737c9dbbae7eceaecdd63ebdc7cc26230bf2d269147280c190ef3747fe46e80f544d0bae5f85a3351619a7b1b01c2ac670b6de2c940d0fe31541ff2e7de84c14d9471b1c149c5cbb6a23aa049f6a772c0e37f11416dae9fd3201c570f3eef49ea0b789108a6d60b61d00d3f11d6b329f188df255ba8bbdd6df787f4779b5455a5daa830b23ed57e13add90ca425b386ab72b6fb6b0307ecad6c5bd31a0705977587d365f8e39748610bf9acfe07bc3050ba6a23adbdcfe602d8de1bf94ee10265653aceaf0aa5618126da6007dbed7d295f8ba1848e1d70e80766e979c92adeee6a1159ae060b9a9c1c0a2ef291ee25acbac28fc45fcefff6326ca5f0e53ebfc5e03718ed3ed0020b3fb59c2d6ffe3dce8fc18d3ffaaa69c0ebb5fcc4072e0c2bbadb3b56f0e8d292f2f9564c2afd085e5380f563d88ae360ff200cfc4cfac0ee355a8c6e68a14c316ae45abe6d8ee018d3f78f0eb72e8a9d89a6a175bb2651449d7daf9c74592a280dd73d5f68397341b829bc5dafda4f222b2d1e8d81a983cb57deb5356f666f422a64ad0e2e3930da1f520446c8e02a81cf5a94a922e37915dd80a63426c133da9703f357c59fc105e2ab9c0b1253766a51ff2771b0efa43996ff54c378ea4f2f9a23e23841bdabcc83dc4e27112337d64b0e02068343a2bd4c2df0b1d5067e701852029ca2b8e6534a9ed99c23d31ddb4ce5fa71a6d816a1b675b8ad9606238a2b0dbad365074b0ea1bccf9d710f452f64fba849e5d74d46973e126e0b3e551254690851a9ea1753a39edf9b0b5e7d086476184afe5e9b1852972ef3e35be8f0ac159bd0225002616c3abf8d9a7ff0bb639a69b1d3eca518e2aeb177faa11a680174821e371d561072c40ff7c58072381c815621cee92eb811720eb4b8e22bb0bca6491f4f2d108f383aa7f5066e97c3611d4c8b93f086c44bd1144e0c9397ccbb6fa48b5094a45d94efc113e3c59453f7ee1232460f8acc7d74b442e11eb547789110fd24dae12d19bb5bfd7f555747b78f9a7d8c96628675b48f8cfc8f36e5b057b228ba09ee14734799f4b8c2b3eacceb6d09a1392d6d27b096bc346c3528d5f8e3012dd628d00bd923767d7c08fc68460608b4676cb0496f6cd943d3906b0ac40284366301acd238c2a08b7b265d783de2d17b87d98164fc4ce6a6a6fb9a139269a939230a55dae25c8dc2e3511a5d5205810fe216e2998428fd5d9d8b2f7000c8d8af11bb34da6feeab216462061dfd398a4c444910ebae1affe09712653173ce811fd647813807d6e63f9b432bd0c8a3951a101c46e9c5a81096529f02a8bcdbb91a73095abbdbdfcb7c963020725ce55fb1a2d941db448c356c0deea22b344e7b6bba5042f539d2631c3041e075961e92a7a8a5380bcef0ca63ee9781ab649ec9b6bc7181d879fb57", 0xfffffffffffffc20, 0x3, 0x0, 0x2}]) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6100) ftruncate(r6, 0x8200) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x4480200) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYPTR], 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000fc0)='/selinux/checkreqprot\x00', 0xc0282, 0x0) r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syncfs(r8) r9 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYPTR, @ANYRES16=r9, @ANYRESOCT], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000d80)=ANY=[@ANYBLOB="1c0000006afb243da4cbed8448acf38e6d500200001600000000d7a6e649d968086b35e5f2aadc8689ec72c3e8d69f4cac11791d72d30772fba7272f5ada9c27fa48bcf20e0fa9a76ec7a3828ba677f757ba700f4dfeb71cb30b", @ANYRES16=r9, @ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0x800a5}, 0x20004000) sendmsg$IPVS_CMD_GET_SERVICE(r8, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="fd000000", @ANYRES16=r9, @ANYBLOB="000129bd7000fedbdf60e3e87948"], 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x8800) connect$inet6(r7, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 11:41:31 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x4, 0x8, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x32, 0xfb, 0x4, 0xff, 0x0, 0xfffffffffffffffc, 0x10, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3257, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x2803a, 0x1ff, 0x1, 0x5, 0x3, 0xc1a, 0xff}, r3, 0x8, r4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r7, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000200)={@mcast2, 0x9, r7}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)=0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x802, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f00000001c0)=0x5) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xe63d0647d8ac038e) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@loopback, @remote, @dev={0xfe, 0x80, [], 0x25}, 0x0, 0x4, 0x0, 0x400}) prlimit64(r8, 0xa, &(0x7f0000000240)={0x6, 0x8000}, &(0x7f0000000400)) 11:41:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x4140, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100800}, 0xc, &(0x7f00000001c0)={0x0, 0x226}, 0x1, 0x0, 0x0, 0x1}, 0xe736b3b3cef8209e) request_key(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)='(:#\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000480)='./file0\x00', 0x4000, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x802, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x3}, 0x200000000000042}) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000080)="1f0000000104fffffd3b000007110600f30501000b000600020423ca0000", 0x1e) gettid() syz_open_procfs(0x0, &(0x7f0000000900)='map_files\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) ioprio_set$uid(0x3, r4, 0x0) set_thread_area(0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x8000, 0x0) socket$inet6(0xa, 0x40000000000001, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x10080, 0x24) listen(0xffffffffffffffff, 0x5) sendfile(r1, r2, 0x0, 0x10000) 11:41:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xc}, 0x10010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) quotactl(0x10001, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000180)="08dbf70fa69d994752713e3c3676b218b17e1f7a9207e295452e5426aabde218c9d5d550ed27e37372139fe63ecc84ca527844db2e9fc876e70c2345003b1bd7") r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}}, 0xffffffc3}}, 0x20044010) r5 = socket(0x10, 0x3, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="5e0000e5200001000000000000000000020000df4c809300000000000b2c9dfbef00ffff00800000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYRES32=r4, @ANYRES64, @ANYRES16=r2, @ANYRES64=0x0, @ANYRES64=r5, @ANYRES32=r3, @ANYRES64, @ANYRESOCT=r6, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESOCT]], 0x9, 0x0) r7 = fcntl$dupfd(r6, 0x203, r0) syz_open_pts(r7, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={&(0x7f0000000240)='./file0\x00'}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 11:41:32 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) timerfd_create(0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r4, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0xe1, 0x0, 0x1, "641840c4a2e69950db697f53892e2181", "47246bdc92ff0d2374d845fd88a7e50b9f2cc71d80ba7c8cc614f64f51e07170247f9dc4f534a5d66d5870e14f221030717446670c47274c2defd1ef58b5405c6d5f87033ed9e47138a236f46d4af079ee076cf6e08dcf3ef2d73b1ade7b81e3151180913c4bab744487ad188fea0f2148313c1a986afd400694e6e29483b01278d2a004f7b0f8f10e70528cb5abf0f6fb96bd2a7632198681b47ec750cb808134fc2ce196d830f5992f9e12c4632d1660c2c22c531c408ca9df37bed7741b2e8d6c60e0a924a773b2a17c13"}, 0xe1, 0x1) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x11) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp\x00') ioctl$UI_BEGIN_FF_UPLOAD(r6, 0xc06855c8, &(0x7f0000000080)={0x0, 0x8, {0x0, 0x0, 0x401, {0xfffe}, {0x7, 0x81}, @ramp={0x8, 0x0, {0x0, 0x0, 0xfffc, 0xff}}}, {0x0, 0x4, 0x0, {}, {0x80}, @cond=[{0x0, 0x9f6, 0x1}, {0x2, 0x0, 0x0, 0x0, 0xfff}]}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r6, 0x0, 0x8, &(0x7f0000000200)='keyring\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0xffffffffffffffff, r1, 0x0, 0x18, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', r7}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xb, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x202961fb59a0e6d8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, r8, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)='^cpuset\x00'}, 0x30) r10 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x61, 0xc8, 0x2, 0xfa, 0x0, 0x7fff, 0x9080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x7, @perf_config_ext={0x6, 0x101}, 0x100, 0xed, 0x5, 0x7, 0x5, 0x2, 0xa4b}, r9, 0xf, r10, 0x0) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 11:41:32 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x4, 0x8, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x32, 0xfb, 0x4, 0xff, 0x0, 0xfffffffffffffffc, 0x10, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3257, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x2803a, 0x1ff, 0x1, 0x5, 0x3, 0xc1a, 0xff}, r3, 0x8, r4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r7, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000200)={@mcast2, 0x9, r7}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)=0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x802, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f00000001c0)=0x5) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xe63d0647d8ac038e) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@loopback, @remote, @dev={0xfe, 0x80, [], 0x25}, 0x0, 0x4, 0x0, 0x400}) prlimit64(r8, 0xa, &(0x7f0000000240)={0x6, 0x8000}, &(0x7f0000000400)) 11:41:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x8) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000280)=""/134}, 0x18) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x40, r4, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x1]}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x0, 0x8, 0xf6, 0x101]}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4044880}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000640)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@lsrr={0x83, 0x7, 0x9f, [@remote]}]}}}}}}}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff82) shutdown(r3, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000500)={0x5, {{0xa, 0x4e20, 0x0, @rand_addr="440e06e3d07da913e0bf83acf2418443", 0x3ff}}}, 0x88) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000380)) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r6, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000000000)=0x4) getsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x111) write$binfmt_script(r5, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x14) fallocate(r1, 0x11, 0x0, 0x100000001) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000000480)) 11:41:32 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}, 0xfffffffc}, 0x1c) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x53, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="066304400000000000634040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200010000000000000671e000000000000000010630840000000"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000080)=0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000000c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c208000000000000000100000000676800000000000000000000007fffffff00000008d8a613"}, 0xfe66) 11:41:32 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x8000, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f2500fe01b2a4a280930a060001fe800006", 0x18}], 0x1}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r5, &(0x7f0000000480), 0x1000000000000181, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f00000000c0)=0x2, 0x4) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:41:32 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x4, 0x8, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x32, 0xfb, 0x4, 0xff, 0x0, 0xfffffffffffffffc, 0x10, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3257, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x2803a, 0x1ff, 0x1, 0x5, 0x3, 0xc1a, 0xff}, r3, 0x8, r4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r7, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000200)={@mcast2, 0x9, r7}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x802, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f00000001c0)=0x5) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xe63d0647d8ac038e) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@loopback, @remote, @dev={0xfe, 0x80, [], 0x25}, 0x0, 0x4, 0x0, 0x400}) [ 142.169103] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.3'. 11:41:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) write$char_usb(0xffffffffffffffff, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3, [0xe5a, 0xdcb, 0x0, 0xf47]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) setxattr$security_evm(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='security.evm\x00', &(0x7f0000000580)=@sha1={0x1, "5a7af24e15e968ac6c6f007a54c2a71b0da94dd8"}, 0x15, 0x3) openat$cgroup_int(r1, &(0x7f0000000180)='io.weight\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000181, 0x0) write$UHID_INPUT(r3, &(0x7f00000013c0)={0x8, "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", 0x1000}, 0x1006) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) preadv(r2, &(0x7f0000000480), 0x1000000000000181, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000380)={'broute\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f0000000200)=[{}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x108) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='cifs.idmap\x00', 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000002c0)) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0xa, 0x3, 0x9, 0x3, 0x266, r2, 0x7fffffff, [], 0x0, r2, 0x40, 0x4}, 0xfffffffffffffec4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r5, &(0x7f0000000080), &(0x7f00000000c0)=""/92}, 0x18) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) sendmmsg(r4, &(0x7f0000002580)=[{{&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x1, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 11:41:32 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x4, 0x8, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x32, 0xfb, 0x4, 0xff, 0x0, 0xfffffffffffffffc, 0x10, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3257, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x2803a, 0x1ff, 0x1, 0x5, 0x3, 0xc1a, 0xff}, r3, 0x8, r4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r7, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000200)={@mcast2, 0x9, r7}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x802, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f00000001c0)=0x5) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xe63d0647d8ac038e) getpeername(0xffffffffffffffff, 0x0, 0x0) [ 142.313374] SELinux: ebitmap start bit (255) is not a multiple of the map unit size (64) [ 142.335236] SELinux: failed to load policy 11:41:32 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x4, 0x8, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x32, 0xfb, 0x4, 0xff, 0x0, 0xfffffffffffffffc, 0x10, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3257, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x2803a, 0x1ff, 0x1, 0x5, 0x3, 0xc1a, 0xff}, r3, 0x8, r4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r7, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000200)={@mcast2, 0x9, r7}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x802, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f00000001c0)=0x5) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xe63d0647d8ac038e) 11:41:32 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1ca23) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x80}, 0x28, 0x2) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 11:41:33 executing program 4: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0xa3, &(0x7f0000000040)=0x5, 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="223b0478fa3cfd3fe161a524db16962321202e2f66696c6530204047504cd252b0833520731cc475726974792e65766d000a"], 0x1e) close(0xffffffffffffffff) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f00000005c0)=""/85) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x400) sendfile(r0, r1, 0x0, 0x10000) 11:41:33 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x4a) r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ec, &(0x7f0000000440)="d1d96318c4ff43bcae82ec1f55498364667b0a9c54c9cec6c8a85ad9e27a44531336d952e15f24794d7669a124c67da39c7a99dc26f2c6228ea873e356411167d045008be0de0b19") getxattr(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)=""/52, 0x34) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, 0x0) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000580)) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) fstat(0xffffffffffffffff, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) 11:41:33 executing program 5: socket$packet(0x11, 0x2, 0x300) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'tunl0\x00', 0x4fff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x800000000024) creat(0x0, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x80) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x8, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x80) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) writev(r5, &(0x7f00000003c0), 0x63) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r4) ioctl$UI_GET_SYSNAME(r5, 0x8040552c, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x81207be49fc734d5}, 0xc, &(0x7f0000000340)={&(0x7f0000000680)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000029bd7000fbdbdf25010400000000000002000000000000000664703a73797a32000000009c1cdbdff28cd71a1340c16b6901d454b814698c8b96d4d31fb6a6d65de9387308df45a73757abd502a0529aa154c014074a"], 0x2c}}, 0x8001) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 11:41:33 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0xfffffffffffffd5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) lsetxattr$security_smack_entry(0x0, &(0x7f00000002c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB="000004004000008008001b0000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000400)={0xffffffffffffffff}) signalfd4(r1, &(0x7f0000000440)={0xfd}, 0x18e, 0x80000) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a31a2fe58021bd654c3d488cd1e58def01e329a43257771a7f035237eb2342e443b06f9b8291bde55b960d0e57877ec3d825fdd39266fafc847d7ecc5bc3f90f21e96b6"], 0x39) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000280)={0x0, 0x0}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000540)=""/174) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000280)) r4 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) getpeername$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x161) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) lchown(&(0x7f0000000040)='./file0\x00', r7, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x4e24, 0x0, 0xa, 0x20, 0x80, 0x2c, r6, r7}, {0x100000001, 0x7, 0x5718, 0x10001, 0x0, 0x1, 0x6, 0x1}, {0x10000, 0x1ff, 0x11}, 0x6031, 0x6e6bba, 0x0, 0x3, 0x0, 0x3}, {{@in6=@empty, 0x4d5}, 0xa, @in6=@ipv4={[], [], @remote}, 0x3506, 0x2, 0xd014bb4c4cd70764, 0xfc, 0x3ff, 0x100, 0x80000000}}, 0xe8) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000480)=0xc) ioctl$TIOCNOTTY(r2, 0x5422) 11:41:33 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x4, 0x8, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x32, 0xfb, 0x4, 0xff, 0x0, 0xfffffffffffffffc, 0x10, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3257, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x2803a, 0x1ff, 0x1, 0x5, 0x3, 0xc1a, 0xff}, r3, 0x8, r4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r7, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000200)={@mcast2, 0x9, r7}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x802, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f00000001c0)=0x5) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xe63d0647d8ac038e) 11:41:33 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) syncfs(0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x800) creat(0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)={0xffffffffffffffff}, 0xc) writev(r2, &(0x7f0000000500)=[{&(0x7f0000000400)="7f96e90e8250a1595c6978e83e7451771aa8c71e79907e6aee597a4a8b9aa161c5807ad9ffeeedbf5ea8cd70d44b26250a7915da70fff0b58fd53a1444e395bedeb6e6df7a63a116e919968b7efa578ea7562ae182b18311b4cb7cc9ba0cc0f74646b760a9", 0x65}, {&(0x7f0000000480)="192dbca71f490c46c00b55c27c59dacd3436cbb5b8a298918cb0942fb5db280bd24508930026167a551b3645c7d9e2483db00b8df09b6e571f28f049380755b3c1abed68cee1013b90de191be77f2306e83494c87be852b8fff77fa7c8", 0x5d}], 0x2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000240)={0x0, 0x5, 0x0, 0x0, 0x9b386afd6f959c78}) add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="6fc07d4da26eab0f484651dab2c165e54e3bc51554711ba50967c6690176a5ff7c265dae72e10ccd3df9abeb5f56253da8df1be0b2e707a7ce51c463886aa9e3a8b5edb1cd5c3a42260b521035a8b295d61ee6b90c7712da024f7d6102a1d193a4e1290350cd9bf7426907992c152e214f1b1dff3390b936708ae99113a44fadb4ff54fac18d415e0e7bb64f5f3132a7d6f4546d331c9f4fd5ed4223a6fb18d4461d4903c8fec8da5cb01b72e83ec01768ac8a0f7180e7", 0xb7, 0xfffffffffffffffb) r3 = socket$inet6(0xa, 0x2, 0x0) getpeername$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) removexattr(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r4 = open(&(0x7f00000000c0)='./bus\x00', 0x200, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r5, &(0x7f0000000480), 0x1000000000000181, 0x0) write$eventfd(r5, &(0x7f0000000200)=0x8, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) r8 = geteuid() getresgid(&(0x7f00000006c0), &(0x7f0000000700)=0x0, &(0x7f0000000740)) write$P9_RGETATTR(r7, &(0x7f0000000780)={0xa0, 0x19, 0x2, {0x104, {0xc, 0x4}, 0x21, r8, r9, 0x8, 0x5, 0x5, 0x713d, 0x7, 0x6c00000000, 0x9, 0x3, 0x4, 0x5, 0xffffffffffff0000, 0x100000001, 0x3ff, 0xfbed, 0x6}}, 0xa0) preadv(r6, &(0x7f0000000480), 0x1000000000000181, 0x0) connect$unix(r6, &(0x7f0000000340)=@file={0x0, './bus\x00'}, 0x6e) ftruncate(r4, 0x200006) sendfile(r3, r4, 0x0, 0x8000fffffffe) 11:41:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000181, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000040)={0x43, 0x9, 0x2, {0x7, 0x800, 0x9, 0x4, 0x6, 0x618, 0x3ff}}, 0x43) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 11:41:33 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x4, 0x8, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x32, 0xfb, 0x4, 0xff, 0x0, 0xfffffffffffffffc, 0x10, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3257, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x2803a, 0x1ff, 0x1, 0x5, 0x3, 0xc1a, 0xff}, r3, 0x8, r4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r7, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000200)={@mcast2, 0x9, r7}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x802, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f00000001c0)=0x5) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) 11:41:33 executing program 3: eventfd2(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getrandom(&(0x7f00000005c0)=""/160, 0xa0, 0x3) preadv(r0, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/159, 0x9f}, {&(0x7f0000000180)=""/245, 0xf5}, {&(0x7f0000000280)=""/17, 0x11}, {&(0x7f0000000040)=""/17, 0xb6b18fd846419b74}, {&(0x7f00000003c0)=""/131, 0x83}, {&(0x7f0000000480)=""/170, 0xaa}], 0x6, 0x0) 11:41:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x100}) io_setup(0x5, &(0x7f00000002c0)=0x0) io_submit(r1, 0x26e, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x5834781}]) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000181, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000380)) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r4, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vxcan0\x00', r4}) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) r6 = accept$inet6(r5, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c) fsetxattr$security_evm(r6, &(0x7f0000000340)='security.evm\x00', &(0x7f0000000640)=@v2={0x3, 0x1, 0x14, 0x101, 0x1000, "a6c3837daf1cd2a95c4ceae08d6e6eaec8259fd23969c839244e970b69fbe57fcf591f63b78040583297cad0f6f05c531c09da4d10cf60417d96cecb6962e442df4d1c4e8955fc9c3447df07fbaa50744c9a2ff2d9519839bf2d4a9c7aa56475796d5e62d328dacfb3daaa606a7f8d8e27b7d447d6165ea9392d92257513779b1ae7aecfc484493c00d3ad896ac7a163b595841cdc430e39244c410dc28cb21364f3b633c4c8b1e305ec3dc23156924411228d546cc263b679ec790ffbbd639400a60d3929b956a9d338190dd323f363ff1bcfced8a8b935cfbf5103a5c11217d20ae36ce240e5e7b9db44474a33f5855dbd740ab71638737b655f8b3e24b24f54534fc8a9929e5786930255a6b701e0c73727961d2a2d61417b0e557c6d5e531c9b4ce873ebff697464934b1d8391c83f709404824eedf1704613a47585dff45eafbc03715706e17c658bdce861e457c6201a04b7e848ec522baf37329acb30a36c556bfd525669bf9319fb9dbc26df5bd11f046f2e8fff3542c544c6de3e9efab8f407c20fecd35fcc202163d8c169d020ff4b957698ccd027679fd3e87f53e08398bdbb329af9c139237a7f00ebee136ed9a238fe74f5c9e6b1fe337ee6defea3a46f2bb2f80ab9724992021b99cba10a74dd16801e8f575d86ce1883cb4d131a17399362e707de5b816eb5cf146231da2dc274a4a56230c4e325f2a33d8e7a3502baffdd079ecd8893e06a00893168f7442956d003ac2394a411fba68c5716087bce757cc897ec0f0d18e358f9c89cd59da6f18fe3a5d1ea64597881754ec591cb079164abd79da79632ab84ff8e8cb30a4a497ff4455e2b7f576343b18a1a499dca218992a5383d0c3da5a0489455423e8ed5c68c7bb8569f82f6823cf5387b35d684af87c2960012bc3422325aa8d50604d62251696a2e988983481ba1b6ed6f89a09213cc14b02e6249235dcced0f76710f536b5a260bd59e1fe476655b72d1accb13ce27d074461b7ec10d0e96d3eb7b86895b31384b97bea57ab7b4b350da38625fbc1f6304e7f095b9e781e29836f47ca29c0c54206943fb67e27855e80df18b2588ab4f6d86147c85e74eb108896f7c6394818b46978e9ecd958ad776306de2ac79d6e53ca27834ef0a8c73e5d654772fb198573e12b3daf670ccd2804180e7d7769d811632ae8d6d06d20c399b831ecad8263dfc33d4565dd353e2dc7bb4dde7d77bd86181250f652379c242e0bbf54eead321469288aa04f3652fa22ab17ad42f01e04ca2bd06884b7b65cd80b82472a0f808a9a587411417900a65d9785cdd04cdcff50a80eb679fe1c1d1f12672e97e65f8c4e760fd15540038437b73c466bd2bee3f07725a45c4d2377b7640db5b12046a96b80cfabc5f08c68adaad8a725dbbfe586cfb9767e388d5b29b70affa2c8c46caa3bad9150dc7057b56f126179b5d45779ae844e755f6e72f8b46f0ff1b5191006bb9936263e6f15677b421746d4df3d4d99aaa389836954b5447ed013cd0346c0bbafb003d1da68a1e6ab65e3790f3d8adc782ef58a2a6ff43b5258d3aa661643c2552cafc80070ef49b602569a5aed0dd9dd4e08e3c4a2605d185e094fa0f7d737ccc9cbc39813e115637bde6d7e22e5f76e1a4cc903acd481c405e7901ec44a51b3e7bd6100d31d4111dcf4a3da09fdc500b40a3a44415b022f7502262f94f4d6ec49df1ba2b5e9b12b0048eb7a304018d0146a9a94376d1503a51e175818ec2fef5963bfd4d6d51fbf0631da8057d52ec2f2c1708ddcc8fb1cfdbdcc7ea97e2f043b3089a75453b3b03c2c7413c742decde36e1fad77bec65459271c2691a16bacdba4cb168b8db5659be27ebc5d71be97aa070f9badcd1fd3e7ca6a5998b937e1462ec4b866f83b6a7a9209fd51b5da174e38120b6dd7e9b0d526b8bb05c1ba82f6568ae8ab4f1cedbad388914e779b8aa3a18ad88907d70fff4a6f4eb465e7b6b6a6a66b37b93e87efeb77a37b2f5a76cd6282f1f58928885e9553d15f5e1396c52709f107c4e30f4b7fbfa171ef33289444de34aa8b4f3dcf5f6883ad37433aedf938680bfc98d0aceccfbc47a755cd3e816b4fc0b1990619ad7affd358dac92f5abd94b6d284c246952c1c1244bc8874112a1cbce25756e905b2652aa05940147bd226eb644eb8fd3a9acbdf418cd57e295c96b666bae248128bf0524d52a0132371a3d53efb1cc03bd6001708d7100928c832cdff8b6b16cc392827ee415a6daa93784958a5c709b38a5fe06862be6f8eac2fe22e033b0d435666a78d636b681ab879b0ccfa5b2a8b0b1034b456090855b4fdd15fae2cef6ffc9897fa10d1b0e200a0400459ee56c429ac9c5e008b303a0ffb107c281e9bacfebe6426cf1a7a9f4cfba3ec349e7bd794816c2bd6328c5f4179f533273bd2e5e5d5f544445fc85c554f13f441519459ba558177148133d1cdeac86914e6e9ec9dc7837f741f8902298f20d61514d4772bade5cac6e505f85e6a6948a68aa9e6a3e06673f89435e521fd29fdf4345b9cefbc62efb11d4a4eb01371ed93c3cb236a2fc0a63dc6a499dc12806791cb2b338cbc307b2d771abdc7a910fa42902ad793feec46f83083c8fdaf17edbe91acf15c80fd46b1441bde3870414475a384d63223ce0f6cadeee925f073a5ee3f5771572db9765b56d987c830288721537246b1acb1a06131adc36c407b86c54a0f6e2c5a1a5691cae8c08dbe7d6fd831b8b12db265c43f46aa04f276f35bd6a2a0a59a50743e3e1d429caaaad39d9d09c524929a5326becc990737ecc91220d21f6b87245d90cee7f14334ee56eaf4309c03a87ebb692ddb37ea3cf59406e0f4d2619008e6ede631721c041f18596e73aa28587afc09619c0c1fe9663f5c47f1fa599825df999c8cd90419cc88693bc383c4109cf3a62aaf0682a6bc001ace30b08adfb1c716737c480fd99cd4296dab78a63360150b344cc1c8428e8b95bc992546f3b63398cf6c41add5aa816f44a7a75f6677214686c5bffe0513d4900d62ee1fa211755ad4dac74b8fdc573e883651e361b97b1c267e7a4b2bad6f1393e19f5846c8b598b06a5a66063a4006f1dc16488644386ba10f757c48c7071326e1f533110e1ac8729ed54624d4a50686e3e5f70c31edd7a9a6380b065b77cde8b794d034c75eb92fb7124e05194c673f00321c041f2e6e628fda01f374e2a0d95b04c5a034cccbf46e0537e55d71cc158c91d11ff43fb5f860d0bf07a7fb5ce7da4b3eb9b496d23bfdeb5d89eea956982ad7d02f8d6a23f954e93e532dc0c9bac02d3e29a20418375e80d47d7f251501a82d4e5263214b260c8e619f0a72f93e42129454193adbf04a451032bbd72220567fd9376a2a3c2cf54163aaffa88593a034871bc966e253d114700177017853c886483f62c7a3117964a35e0043f8f9b369eeafa2349883313c41e43ca7a1b3bec92347330fadc9342358051e27fe989edd62c9738af9bfccedadec8a1b8cc6abb83756ef0d77666187fb46988a8335ee554d24c5b8392e732e003b3ee299216b0e467cf677bfeacd7a8e9e80a001b14e6e5e662e65b0294b4057c060d4bae2821c227805f90c12ae6307bee8b9486ec6223c2194327dc34b0d8b69db458866bd0eddd91cdb459ed505233a42f0ca28a7865f047d1e391bfaa82e1caa18c50a56c3c5bce50b21e36f48cdda01860619d409bd573941177ca8188280a753e16cd86a6b0f50129c780c5a2e8662182f142ab007ff16f3c6c906095b303368e449276455140f6f81816a63cb3c1191cfa9145365fa06793b2f69894e302229b1946269ad4eb4ad78e555098ed06fd2543ae905bce98acbdf0a0ae20902868d6ca63ffe33e9eaca11cf6fbae2c1c11a18ffa4cb5a48cc39e2423dbd07d7adc702b987d1c7069fd1eeb7a8ce59adaa52768ab0c3551f229f282a453380c8de8791edc786f492ae8a16bfaeb7892ed7840bace7b52d3092de7b9ae7f487ec53ef403c44cd3e7e0f6bdc140b5613d6d1a92e400b8d43a537c5fafcb1130a3c86ba2fda6ac39a7e22eb80b8e60cab92ff5ae2100f1c73fa79a10f8ff8a73e1b4bddab92aba529b196ff49885d67103a8c044bbbb817242f96225e8a5359d40d2fc8a049fc0aef95693afd1ba2345c78f10d13a466659df7281796e0024ed13a51369367d662a5c92b41af37addb1848b31b57f3b6f6bdc67990adb32a653c3ab791f2babab24d1713b6f8d44b7e9cf8bb1c210cdac70a0d50dd2de2d3efcc69c3397dd175fd0abd007f4b5bb6d10b081b96b0c6236671693b38652fe3faa296554c063553e40a882ec0586c5dad48aee0dd2030bb3a40782da839e39d5c94133a544ab7552f1c0c4e0a44ed22e33b1066e7153e8191e1f436489a4f420b8152b97aca995e41fa3a2ce7b0c8773fb18adc887b6e48b939b8e3d314cc093dcd1c77ba4d742c219489f375b3bdf2f06616c4943c61c4e7d6bde404b29485d8c0eb70146af8ba95f030faebb1238f769426fde9e157d05b0f6cb39246f7c3c050f691b6077a782c12730259fb0638c018e2b06740677193b9ef1a32ce4740206bcf9c9488306e22061dd91608aa0d58fbae42d6b61d7ac2b1541ada7ffedda6aed061af5558713feb196ce25e88469f1bddfb82e29234ebf701364b9eb4e4f5113d31cd2b232fd0b53616b41dba2962db1268b986ff3b10cd8543fdda634e56bfdf3c4d73603eff243b323f67a99e801e653d5343ef72bf77e836205c829a2abad8e779a0ad00489881d614f0431d9bb93ba530058b5ca3612cd94501f5fc07f880127e6642e53d5bd832fa92b383926c949073573539496227586f109ba27aecb9f614c0812ef365d629b018cdfaa9bfa294ae5466860e4b27f6f5d8724699b31ad12db44c1b6ac92248345b2cf46f63505173d60696ec269c1411e9e3ad66eb64b06c09fc1cab4540de63bb2bae606ae7c3e85040578241ac3037906c03e1561b66f310a2185a582a9f17e622332a2f9fdd8543cbce0f27032103d260c727d97d048efab8f4eab51252d5833c9ffd4dd45899c0e229dd973ec6b467382f65ad82b46b6441a17837d14c3cc225d1eb5f6aeb5d5a5e3738fc750850224b996ae9e19ebb24c9ec8d6c8857818c13639532d67fa83fc41371b1d3ba3b34e44dc0220e87bb65597f572b9fed21b16fa334a6e96d42bf217d25a589807cde300017a5a6f8eb3abc544555a031ad4c337eed9b43a11b43521310f79c1ec40f5ac97bfc791d6f37a2b87038681fa7be5fa1f8148f935c8c0d054513ad056d00646ac17beb1a9ee7f2383b661a01d7cfdce4038db008eccdced3e3693955910840f47f5beafc3ee11ad647c34c87f16b2fe298085405584af0fd27b71bbcd60fb9e29420b155d4ffbbf7d072395d2c0a0b30e00a99d454f67c5caec9df45211cc36cfbccda78e0da2f042feb6044df6e74811b13f0596a88df0462dc42bbbc3bafcc70bbb10a30b5cb8e1242695766e878daa538d574814d69a5d39ea2c3e646611874d264a3aacb5fa4c8a7c897d7e55e5718e29ab80eaaa06a4cec6f8dc7950fb65313d326e0a2ee109150e7c8e8267cb02e8ce2fa4cdaad6bcc2d9bd09e2fd66e39c682cd41b843aabb92cda11f071cf682b791a922ea845629ad11ad21adaa57aa8836fe099f613a612d56a7a81083f6d7661c6e71c4214b9a62be8912636257c0cd73c4d97dfcb239c992f97e6ef2fab421e08950956719117fca326063b1b995a2e971c9a4565bc64a0f401803041955e4723"}, 0x100a, 0x0) 11:41:33 executing program 3: r0 = socket$inet6(0xa, 0x803, 0xa5) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x5ed}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x1, 0x0, 0x2}}, 0xe8) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) fstat(0xffffffffffffffff, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:41:33 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) symlink(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0\x00') mount(0x0, &(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) 11:41:33 executing program 4: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000100)='user\x00', 0x0, &(0x7f0000000180)='a', 0x1, 0x0) keyctl$read(0xb, r0, 0x0, 0x0) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffef4, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0xc000) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000002c0), 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000280)=0x1ff, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) syz_open_dev$char_usb(0xc, 0xb4, 0x4ffffffff) sendto$inet(r1, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000240), 0x14) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000240), 0x14) 11:41:33 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x4, 0x8, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x32, 0xfb, 0x4, 0xff, 0x0, 0xfffffffffffffffc, 0x10, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3257, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x2803a, 0x1ff, 0x1, 0x5, 0x3, 0xc1a, 0xff}, r3, 0x8, r4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r7, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000200)={@mcast2, 0x9, r7}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x802, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f00000001c0)=0x5) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 11:41:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000097a000bd5a0000003d472aefe41c4301889c91ff7f000000001600aa20475d9f02d3869feeed860e6cc4e0323ae0ca61bc79c981e8b802c0da69050046b653e1200000000000000041374611771c853ca81b177a489964159f56496ae63b0cf8da1d1bfa43f5f5e1d47f8dce278640cd48f42491ba1574eb92d5b4789991b4c12eaacf12ba05ca334b14caed05929d81bc65c9e15917fc01885700469a1466938507e0e7a5119c7aa0c4e3b8660d"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) r1 = socket(0x1, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) write$cgroup_int(r2, &(0x7f00000000c0), 0x1802a140) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000280)={'team0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') sendfile(r1, r3, 0x0, 0x1000000000e6) setsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140)=0x1, 0x4) ioctl$VT_RELDISP(r3, 0x5605) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(r0, &(0x7f0000000180)=@sco, &(0x7f0000000240)=0x80, 0x80000) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r4 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in=@remote, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in6=@rand_addr="6f3829d7da47d9bb345810ed11c63d35", 0x0, 0x0, 0x3, 0x6, 0xb8, 0x5}}, 0xe8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x400000000000058, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r5, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0xc0c0583b, 0x20000001) write$cgroup_int(r5, &(0x7f00000000c0), 0x1802a140) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r6, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0xc0c0583b, 0x20000001) write$cgroup_int(r6, &(0x7f00000000c0), 0x1802a140) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f00000002c0)=r6, 0x4) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x5) 11:41:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x8, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000400)="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") bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xb, 0x0, 0x0, 0x3, 0x10, 0xffffffffffffffff, 0x7}, 0x3c) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8040}, 0xc, 0x0}, 0x8000) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r3 = getuid() lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='sCdu\x8fity.capabiY\x04\x00', &(0x7f00000000c0)=@v3={0x3000000, [{}, {0x6, 0x7}], r3}, 0x18, 0x6) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000100)=0x54) ioprio_set$uid(0x0, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='sessionid\x00') ftruncate(0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4}, 0x20800, 0xffffffffffffffff}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @sack_perm, @mss, @mss, @mss], 0x12fb85) 11:41:33 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x7) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) readv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000041c0)=ANY=[@ANYBLOB='n'], 0x1) ftruncate(r1, 0x8200) readv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)) setxattr$security_capability(&(0x7f0000000f40)='./bus\x00', &(0x7f0000000f80)='security.capability\x00', 0x0, 0x0, 0x3) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000380)={0x1, 0x1, 0x1000, 0x41, &(0x7f00000000c0)="dc8834302be6f0f14e6f55e464d1dc7db70162d11fba426d04f459c6a94ccf72912789c273295614a4d1842aa0031c98468089ee72490655f337cefccb1c01004b", 0x0, 0x0, &(0x7f0000000140)}) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r5, &(0x7f0000000480), 0x1000000000000181, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0xfe5c, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, r5, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x10, r3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f00)='cpuset.memory_pressure\x00', 0x0, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000011c0)) sendmmsg$inet6(r2, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000240)="a56d40fd8bf490b2446ad3fafc3f55852c2f37d0bf981430b1495c6aa6447422ac6468abe0df19fc9c54e66c49df5e1e52041fa6e6e23630ea5a186e26d2800c926365a411a839fae371ef792917ad8455", 0x51}, {&(0x7f0000000300)="18c80c737ae624b1265ce6300daf54f076a8a185d0d3fe57eb340ad7e85cf2a20e87f60cf1b8be95cd948bfd508e3f5e8f4001340f6617a1bf68965f5274f3e3936cfed209d10d23077955d684c8a2c9ae47af4030b0c55cb4", 0x59}, {&(0x7f0000000480)="ca08ba6413abc0c523168c7af70b61232a7074a02788021cf1dd9c01b7feb34901a4bbdb245d55fc5201aa1eb1f8fe5554d2022fed771e5cad5258295cdaa080d9f43d7d8285eb127730ce4e1a852cfa5ac5afb2468745a1c7e330eb9a677ceb891128a5ac34929058efd79b74abd2524cecac2cd782c5a36b25b7917d65a41f7f86ea39", 0x84}], 0x3, &(0x7f0000000780)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x0, 0x2c, 0x0, [@mcast1]}}}], 0x28}}, {{&(0x7f0000000900)={0xa, 0x4e23, 0x0, @mcast1, 0xffffffff}, 0x1c, &(0x7f0000000980)=[{0x0}, {0x0}], 0x2, &(0x7f0000000b80)=[@hopopts={{0x20, 0x29, 0x36, {0x0, 0x0, [], [@ra={0x5, 0x2, 0xfff}, @enc_lim]}}}, @hopopts={{0x30, 0x29, 0x36, {0xff, 0x3, [], [@enc_lim={0x4, 0x1, 0x3f}, @calipso={0x7, 0x10, {0x2, 0x2, 0x0, 0x81, [0x5]}}, @padn={0x1, 0x1, [0x0]}]}}}, @dstopts_2292={{0x70, 0x29, 0x4, {0x4, 0xa, [], [@ra, @calipso={0x7, 0x30, {0x8, 0xa, 0x8, 0x1f, [0x5, 0xd4e, 0x5, 0x0, 0x81]}}, @jumbo, @calipso={0x7, 0x18, {0x3725, 0x4, 0x80, 0x0, [0x401, 0x0]}}]}}}], 0xc0}}], 0x2, 0x0) 11:41:34 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x4, 0x8, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x32, 0xfb, 0x4, 0xff, 0x0, 0xfffffffffffffffc, 0x10, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3257, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x2803a, 0x1ff, 0x1, 0x5, 0x3, 0xc1a, 0xff}, r3, 0x8, r4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r7, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000200)={@mcast2, 0x9, r7}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x802, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f00000001c0)=0x5) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:41:34 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x4e20, @loopback}}) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x10) 11:41:34 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x4c982, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000181, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x4) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x406202, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f0000000340), &(0x7f00000004c0)=0x4) fcntl$getown(r0, 0x9) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000280)=0x200, 0x3) connect$inet6(0xffffffffffffffff, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast2}, 0x1a) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r3, 0x0, 0x20000102000007) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r5, 0xc018620c, &(0x7f00000001c0)={0x1}) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$int_out(r1, 0x5461, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x4000000000000004) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x180042, 0x0) 11:41:34 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x4, 0x8, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x32, 0xfb, 0x4, 0xff, 0x0, 0xfffffffffffffffc, 0x10, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3257, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x2803a, 0x1ff, 0x1, 0x5, 0x3, 0xc1a, 0xff}, r3, 0x8, r4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r7, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000200)={@mcast2, 0x9, r7}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x802, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f00000001c0)=0x5) 11:41:34 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x4, 0x8, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x32, 0xfb, 0x4, 0xff, 0x0, 0xfffffffffffffffc, 0x10, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3257, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x2803a, 0x1ff, 0x1, 0x5, 0x3, 0xc1a, 0xff}, r3, 0x8, r4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r7, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000200)={@mcast2, 0x9, r7}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)=0x5) [ 144.303947] print_req_error: I/O error, dev loop0, sector 1032 [ 144.310843] print_req_error: I/O error, dev loop0, sector 0 [ 145.873318] : renamed from ip_vti0 11:41:38 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x4, 0x8, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x32, 0xfb, 0x4, 0xff, 0x0, 0xfffffffffffffffc, 0x10, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3257, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x2803a, 0x1ff, 0x1, 0x5, 0x3, 0xc1a, 0xff}, r3, 0x8, r4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r7, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000200)={@mcast2, 0x9, r7}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)=0x5) 11:41:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RAUTH(r1, &(0x7f0000000140)={0x14}, 0x14) 11:41:38 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5a01fe01b2a4a280930a06000000a84308910000023900080008000a0000dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 11:41:38 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x0) keyctl$describe(0x6, r4, 0x0, 0x0) keyctl$get_persistent(0x16, r3, r4) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(r5, &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {}, [{0x2, 0x0, r3}], {}, [{}]}, 0x34, 0x0) r6 = dup2(r2, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r6, 0x0, 0x4000) r7 = socket(0x0, 0x2, 0x0) fstat(r7, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000340)="c716868f1ce061a58fe49fdf0d8d740a3c4cc994e11f9c638b5bb63e14fa087df0ee87ad3cc8b443d9d2db0b36aa5d4497e35c88b6963b9c8eb9ba7858d917cbd38dcb52bb8ba293ef5280a8c3a0208d7b000a6d19b1ff23830687b2415dc734b4a6bcdadd319a2f35f423d30eb7d5e99159165a6f7e4a499db54d7b8e0da2502e461a3f09f0ed0005dd27dc9ebce036cbc4cf14bf796869cd329c6d6682bf9844bed40a331291237f6918ac89bdb5d39fe911daad473fa14feef8", 0xbb}, {&(0x7f0000000400)="394aeb1327085e07a0ec7214b271b70af6dc8be546f05a099c4723f9800855e89e0428d66a00881c02ffb6d17237aa80d03b9cc8f3dd4d41ae99ad595742bd1335f49e85c7f05a48f3d9453a864b8d8b76fd056c152bcf6febb7331696e388f078d47094173dcc98558efdbca2acca598bbe85088e6c826ff96be9f73225f34ab134a79fdf1e97b1b129894e2652c9dc86e42b564452204ad1fd1b6ad1e4ee614c921c72be52d4278731b79d8fc2cd7a90a2af069e7a860482f794f8abc0b845b4cb7af84ebe132418c8267dcd3de30ca60de4d566e690c5773f86d53a604d5ce8b9a8437c176386b89412e42ab61e20fb", 0xf1}, {&(0x7f0000000040)="d2b084d69653b9b516828af2492a0d088ec5c535e3", 0x15}], 0x3, 0x4) setresgid(0x0, r8, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, r8) 11:41:38 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x200400, 0x0) write$9p(r0, &(0x7f0000000100)="b4355b2d889e9a129fabcf35978099b7289be633788d580f2ab62ed145784c9cf3e4a74fdf410f8d7203f7190e98562052a449efcd5b1b610fddab0028b02eea687e99722e93da1179b45d55b618c64ad579d59e9f844de1962ed688d84bfd050afc466005355cf22cd54c98bd3540e2aaf8b2667e25088a2dbc030de0de48e9ed0ce3e42ec4f4d8429f576c19b1c81461d7b0c6142d482ba537467c6a5f6e99ccff31a556ae9a4a2230c1e4b5e6312da7ee2396144bacbd717cf0ee8adf50c38fba7f658c4bcf74e4573110e0ab0d01f9", 0xd1) socket(0xa, 0x2400000001, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x80900, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x95d21586e1484e30, 0x2a) ioctl$TUNGETFILTER(r2, 0x801054db, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') r5 = getpgid(0xffffffffffffffff) r6 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1a400}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r4, @ANYBLOB="05062dbd7000fcdbdf2525000000335eaf657063690014000200303030303a30303a31302e300000000008008b00020000000800010070636900140002003030cc4f31cf303a31302e300000000008008938", @ANYRES32=r3, @ANYBLOB="080001007063690014000200303030303a30303a31302e300000000008008a00", @ANYRES32=r5, @ANYBLOB="080001007063690014000200303030303a30303a31302e300000000008008900", @ANYRES32=r6], 0xa4}, 0x1, 0x0, 0x0, 0x4000000}, 0x850) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000780)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xe8) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r9, 0x0) keyctl$describe(0x6, r9, 0x0, 0x0) keyctl$get_persistent(0x16, r8, r9) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = socket(0x0, 0x2, 0x0) fstat(r11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r12, 0x0) r13 = socket(0x0, 0x2, 0x0) fstat(r13, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r14, 0x0) r15 = socket(0x0, 0x2, 0x0) fstat(r15, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r16, 0x0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010002000000000002000500", @ANYRES32=r7, @ANYBLOB="02000000", @ANYRES32, @ANYBLOB="02000000", @ANYRES32=r8, @ANYBLOB="040086b00000000008000400", @ANYRES32=r10, @ANYBLOB="08040200", @ANYRES32=0xee01, @ANYBLOB='\b\x00\f\x00', @ANYRES32=r12, @ANYBLOB="08000400", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=r16, @ANYBLOB="10000400000000002000010000000000"], 0x64, 0x1) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x120e765a89049de}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xf8, r4, 0x10, 0x70bd25, 0x25dfdbfb, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x58}, 0x34001804) write$evdev(r1, &(0x7f0000000080)=[{{}, 0x12, 0x2c0f, 0x9}, {{0x77359400}, 0x11, 0x5, 0x1}], 0x30) r17 = socket(0x400000000010, 0x3, 0x0) write(r17, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000c0000000000", 0x24) gettid() 11:41:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) r4 = dup2(r2, r3) ioctl$RNDCLEARPOOL(r4, 0x5206, &(0x7f0000000100)=0x80) r5 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) r6 = dup2(r5, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r6, 0x0, 0x4000) r7 = openat$cgroup_ro(r6, &(0x7f00000001c0)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000440)={{{@in=@loopback, @in6=@mcast1, 0x4e24, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) io_setup(0x6, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCDISCONN(r10, 0x7439) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0xfe8c) io_submit(r8, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 11:41:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000176000/0x2000)=nil) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x200006) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x55aa40be, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) 11:41:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000580)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}}, 0x0) 11:41:39 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff165) mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 11:41:39 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x4, 0x8, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x32, 0xfb, 0x4, 0xff, 0x0, 0xfffffffffffffffc, 0x10, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3257, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x2803a, 0x1ff, 0x1, 0x5, 0x3, 0xc1a, 0xff}, r3, 0x8, r4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r7, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000200)={@mcast2, 0x9, r7}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)=0x5) 11:41:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) poll(&(0x7f00000004c0)=[{r0}], 0x1, 0xa4) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 11:41:39 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 11:41:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x5c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001080)="34b74ecdc8da58353ff14e69c373d12ee147af38e59b871dd5f53533ad21999475d1a37f4cb56527c6e310d93d85bb3194a2acb8833b098a", 0x38}], 0x1}}], 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 11:41:39 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001d005ffeffffff0700090400020000000100000000000000080001", 0x7c) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r3, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:41:39 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000440)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') lchown(&(0x7f0000000140)='./file0/../file0/file0\x00', 0xee01, 0x0) setxattr$security_ima(&(0x7f0000000080)='./file0/../file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 11:41:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) listen(r2, 0x100000000000012) sendmmsg$inet(r2, &(0x7f0000000380)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f00000000c0)="a2", 0x1}], 0x1}}], 0x1, 0x0) 11:41:39 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x4, 0x8, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x32, 0xfb, 0x4, 0xff, 0x0, 0xfffffffffffffffc, 0x10, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3257, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x2803a, 0x1ff, 0x1, 0x5, 0x3, 0xc1a, 0xff}, r3, 0x8, r4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r7, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000200)={@mcast2, 0x9, r7}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x802, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f00000001c0)=0x5) [ 149.030234] audit: type=1400 audit(1573472499.300:42): avc: denied { map } for pid=5313 comm="syz-executor.2" path=2F6D656D66643A2F6465762F75696E707574202864656C6574656429 dev="tmpfs" ino=13038 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 149.031598] selinux_nlmsg_perm: 78 callbacks suppressed [ 149.031608] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5358 comm=syz-executor.1 [ 149.095383] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5358 comm=syz-executor.1 [ 149.108883] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5358 comm=syz-executor.1 [ 149.124286] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5358 comm=syz-executor.1 11:41:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) dup3(r1, r0, 0x0) [ 149.137825] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5358 comm=syz-executor.1 [ 149.164979] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5358 comm=syz-executor.1 11:41:39 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 11:41:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000080)={@ipv4={[0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) [ 149.205955] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5358 comm=syz-executor.1 [ 149.268073] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5358 comm=syz-executor.1 [ 149.312213] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5358 comm=syz-executor.1 [ 149.333851] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5358 comm=syz-executor.1 11:41:39 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) truncate(0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0xe6) r1 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffc) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) pipe2(&(0x7f0000000180), 0x0) fstat(0xffffffffffffffff, &(0x7f00000005c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$input_event(r1, &(0x7f0000000140)={{r4, r5/1000+10000}}, 0x10) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$netlink(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r6 = dup2(r2, r2) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) poll(&(0x7f0000000040)=[{r6}], 0x1, 0xe0) dup2(r3, r6) 11:41:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x2, 0x14, 0x0, 0x0, 0x0, [@sadb_key={0xa, 0x8, 0x208, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a019cf32da67ebef1e129959d8c6043a1c02984b5ff9d76cd6ced5e081699bb94ddbee92a95b"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xa0}}, 0x0) 11:41:39 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x4, 0x8, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x32, 0xfb, 0x4, 0xff, 0x0, 0xfffffffffffffffc, 0x10, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3257, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x2803a, 0x1ff, 0x1, 0x5, 0x3, 0xc1a, 0xff}, r3, 0x8, r4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r7, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000200)={@mcast2, 0x9, r7}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x802, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f00000001c0)=0x5) 11:41:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RAUTH(r1, &(0x7f0000000140)={0x14}, 0x14) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:41:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000080)) 11:41:40 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x22000a0, &(0x7f0000000500)=ANY=[@ANYBLOB='mode=']) 11:41:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000940)='#\'prAix\xd6acl_accessj\xd8\xe1&\xa8\xdfx2\xc9\x0eR\x00A\xd8\xdc\x9d\xa3\xa0[@\x98\xde\x100L\xb0\xec\x85\xe3=\xb5\x0f\x81k\x83r\xdbL[\f\xb8\x10\x8a D\x12\x00\xf4\xf1\xa2\xf6\x85\xfc9\n\a+\x88#fH\x91ET+\xaa\xd6\x15\xbdr\xc9)\xc4\x1e\xd4\xfa\x99\xba\x0e\xfb5\xb6\rm Ze\xdcy\n\xcbl\xc7\x8d}\xa3\xa88_\xfd`\x8d\xaa\xe1Vk\xeft{\xab2eI\xcb\xecZ1\xd8\xf5R\xe5\x857\x00'/157, 0x0) write$UHID_INPUT(r2, &(0x7f0000004240)={0x8, "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", 0xfffffffffffffdd1}, 0xfffffe48) sendfile(r0, r2, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) 11:41:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x2000000000000001, 0xd2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0815b5055e0bcfe87b3071") setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000001c0)=0x4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0x8000000000f087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f0000000280)='\x00', 0xdb4, 0x0, 0x0, 0x5f0) 11:41:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000080)=0x4000, 0x4) 11:41:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendmmsg$inet(r0, &(0x7f0000000900)=[{{0x0, 0x34e, &(0x7f00000004c0)=[{&(0x7f0000000400)="cb", 0x1}], 0x8}}], 0x40000000000021e, 0x4000841) 11:41:40 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x4, 0x8, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x32, 0xfb, 0x4, 0xff, 0x0, 0xfffffffffffffffc, 0x10, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3257, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x2803a, 0x1ff, 0x1, 0x5, 0x3, 0xc1a, 0xff}, r3, 0x8, r4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r7, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000200)={@mcast2, 0x9, r7}) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x802, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f00000001c0)=0x5) 11:41:40 executing program 4: r0 = socket(0x2040000000002, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00\x00\x00\x00\x00f\x00', 0x460) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) [ 149.893634] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 11:41:40 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 11:41:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0xe22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 11:41:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000300)=""/119, 0x77) 11:41:40 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x8, 0x0, 0xffffffff) 11:41:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) 11:41:40 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00\xebf\xba\n\xa1\xb6\x1d\x17\x8c\fP6\b\x8bS\x93\xbf\x15\x06\xa5\xe9Ef\xe0\x86\xbc\xf2\x82\x8e4\x91\xd9D\xc1\x8ed\xa4k\xf7\xc9\xaa\xd8#m\x05\xebY=X\xee!nV') pipe(&(0x7f0000000440)) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000005c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x8, 0xfffffffff7fffffb}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x200, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xffd8) 11:41:40 executing program 2: 11:41:40 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x4, 0x8, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x32, 0xfb, 0x4, 0xff, 0x0, 0xfffffffffffffffc, 0x10, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3257, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x2803a, 0x1ff, 0x1, 0x5, 0x3, 0xc1a, 0xff}, r3, 0x8, r4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002400e730000000000000020020000000", @ANYRES32=r7, @ANYBLOB="4cc14a1affffffff"], 0x3}}, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x802, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f00000001c0)=0x5) 11:41:40 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a77, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000000)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) write$cgroup_pid(r2, 0x0, 0x0) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) 11:41:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000340)='./file1\x00', 0x0) sync_file_range(r1, 0x0, 0x0, 0x2) 11:41:40 executing program 5: 11:41:41 executing program 5: 11:41:41 executing program 2: 11:41:41 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7ffff000) 11:41:41 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) 11:41:41 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r3, &(0x7f0000000600)=@hat={'permhat .\xe7\xe8\xc5\x90\xfe\xfd\x06\x98\x8ew\xd7\a\xe3\x95\x06\xe7\x13f\x06\xf3\xa9p\xe6\n\xf5\xeb{m1\r\x19\xd8\xb6U/\xdc\xe3\xbdN\xa6\xb73\xaf\b\xfbH\xdf\xc4\x1a\xab\xc9\'/I\xa8\xc7\xb5\xf3~\n\xea\xea\xacn8{\x81\x04\x95\xb9A\xd7x\xa8>\x91b\x1e\xe3\x13\xcb\xe8,AYL\xb7\xf9re\xfd\x90\x03\xc8lQ-\xbf\"\x00b\f\x00o\xa5\v\xb7\x8d\xb2\xef\x7f_AR\xbba\x82\vLq\xf9\x85\x8b\x87\xb4\xf1=\x1aN\x12\xc6$\x94n\x8f\x9b\xd5\xab\xadu\xafp\xe9\x86-\x8bb\x81b\x9fV\xe3\x0f\xaa\xc9@\xf4\a\x7fX\x1c\a\xec(\xc2\xfe7OE\x9eZ\xa5i\x1dQ\x8a\xa4\xe2K#\xf0\x92\xbe;\xd0>%F\x04\xbd\x8fX\xf1\xd5\xeeo\xff\x98u)u\x9a\xf4l'}, 0xe8) 11:41:41 executing program 4: 11:41:41 executing program 3: 11:41:41 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x4, 0x8, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x32, 0xfb, 0x4, 0xff, 0x0, 0xfffffffffffffffc, 0x10, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3257, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x2803a, 0x1ff, 0x1, 0x5, 0x3, 0xc1a, 0xff}, r3, 0x8, r4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x802, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000001c0)=0x5) 11:41:41 executing program 5: 11:41:44 executing program 1: 11:41:44 executing program 2: 11:41:44 executing program 5: 11:41:44 executing program 4: 11:41:44 executing program 3: 11:41:44 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x4, 0x8, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x32, 0xfb, 0x4, 0xff, 0x0, 0xfffffffffffffffc, 0x10, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3257, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x2803a, 0x1ff, 0x1, 0x5, 0x3, 0xc1a, 0xff}, r3, 0x8, r4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x802, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000001c0)=0x5) 11:41:44 executing program 4: 11:41:44 executing program 5: 11:41:44 executing program 2: 11:41:44 executing program 3: 11:41:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x2000000000000001, 0xd2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000001c0)=0x4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0x8000000000f087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f0000000280)='\x00', 0xdb4, 0x0, 0x0, 0x5f0) 11:41:44 executing program 1: r0 = socket(0x30002000000010, 0x3, 0x0) write(r0, &(0x7f00000003c0)="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", 0xfc) 11:41:44 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x400000100002f, {0x0, 0xffff8000, 0xfffffffb}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 11:41:44 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) 11:41:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000181, 0x0) epoll_pwait(r1, &(0x7f00000001c0)=[{}, {}], 0x2, 0x9a2, &(0x7f0000000200)={0x7}, 0x8) write$9p(r1, &(0x7f0000000240)="3e1860ef6a13180fa3a5ed28eed28f2c962413cddd566faaf394c32aa1c1866c5c8cb02e4d18891d2a266194c57d4ce46eb1157171a5005f66151d5485e8f5588f0e8a02f7b96148ce2b1c936c8a7e1b97b38da285acfaf5182476171b502572c6d1748103947203d95f45b6", 0x6c) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @local, 0x0, 0x0, '\x00\x00\x03\t\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x24, 0x0, 0x1c}, 0x2c) getsockopt$inet_opts(r0, 0x0, 0x1a, &(0x7f0000000080)=""/246, &(0x7f0000000180)=0xf6) 11:41:44 executing program 3: sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0xffffffffffffff62}, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) r3 = dup2(r2, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r3, 0x0, 0x4000) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000181, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r5, &(0x7f0000000480), 0x1000000000000181, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0xfffffffffffffd4a) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x1c5, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x1a}, 0x5c, r6}) r7 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a39, 0x0, @perf_bp={0x0, 0x8}, 0x30008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r7, &(0x7f0000000100)='syz0\x00', 0x1ff) ioctl$sock_ifreq(r7, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) r8 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x80000, 0x0) getsockopt$inet_opts(r8, 0x0, 0x12, &(0x7f0000000440)=""/204, &(0x7f0000000400)=0xcc) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQ(r9, 0x5411, &(0x7f0000000200)) getsockname$packet(r8, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) [ 153.917700] ------------[ cut here ]------------ [ 153.923331] WARNING: CPU: 1 PID: 5546 at mm/page_alloc.c:4245 __alloc_pages_nodemask+0x3d5/0x2370 [ 153.932643] Kernel panic - not syncing: panic_on_warn set ... [ 153.932643] [ 153.940046] CPU: 1 PID: 5546 Comm: syz-executor.2 Not tainted 4.14.153+ #0 [ 153.947067] Call Trace: [ 153.949670] dump_stack+0xca/0x134 [ 153.953229] panic+0x1f1/0x3da [ 153.956444] ? add_taint.cold+0x16/0x16 [ 153.960441] ? __alloc_pages_nodemask+0x3d5/0x2370 [ 153.965384] ? __probe_kernel_read+0x163/0x1c0 [ 153.969987] ? __alloc_pages_nodemask+0x3d5/0x2370 [ 153.974923] __warn.cold+0x2f/0x33 [ 153.978508] ? __alloc_pages_nodemask+0x3d5/0x2370 [ 153.983562] report_bug+0x20a/0x248 [ 153.987206] do_error_trap+0x1bf/0x2d0 [ 153.991105] ? math_error+0x2d0/0x2d0 [ 153.994912] ? trace_hardirqs_on_caller+0x37b/0x540 [ 153.999938] ? _raw_spin_unlock_irq+0x35/0x50 [ 154.004557] ? finish_task_switch+0x204/0x660 [ 154.009081] ? __lock_acquire+0x5d7/0x4320 [ 154.013337] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 154.018198] invalid_op+0x18/0x40 [ 154.021659] RIP: 0010:__alloc_pages_nodemask+0x3d5/0x2370 [ 154.027195] RSP: 0018:ffff8881d093f938 EFLAGS: 00010246 [ 154.032574] RAX: 0000000000000000 RBX: 1ffff1103a127f3b RCX: 0000000000000000 [ 154.039858] RDX: 0000000000000000 RSI: 000000000000001a RDI: 0000000000000000 [ 154.047144] RBP: 0000003fffffff20 R08: 000000000000135a R09: ffffed1038a5af52 [ 154.054427] R10: ffff8881d093fbc8 R11: ffff8881c52d7a8f R12: 000000000140c0c0 [ 154.061802] R13: 0000000000000000 R14: ffff88819ab0dd80 R15: ffff88819ab0dda8 [ 154.069113] ? HARDIRQ_verbose+0x10/0x10 [ 154.073230] ? check_preemption_disabled+0x35/0x1f0 [ 154.078362] ? lock_acquire+0x12b/0x360 [ 154.082347] ? uinput_ioctl_handler.isra.0+0xa6/0x1850 [ 154.087638] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 154.092510] ? avc_has_extended_perms+0x5e0/0xc20 [ 154.097361] ? lock_downgrade+0x630/0x630 [ 154.101517] ? avc_has_extended_perms+0xd0/0xc20 [ 154.106278] ? check_preemption_disabled+0x35/0x1f0 [ 154.111300] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 154.116774] kmalloc_order+0x1e/0x50 [ 154.120493] kmalloc_order_trace+0x17/0x160 [ 154.124826] input_mt_init_slots+0xca/0x3f0 [ 154.129258] uinput_ioctl_handler.isra.0+0x13df/0x1850 [ 154.134663] ? uinput_request_submit.part.0+0x280/0x280 [ 154.140032] ? __lock_acquire+0x5d7/0x4320 [ 154.144272] ? trace_hardirqs_on+0x10/0x10 [ 154.148509] ? check_preemption_disabled+0x35/0x1f0 [ 154.153563] ? perf_trace_lock_acquire+0x122/0x4e0 [ 154.158542] ? uinput_compat_ioctl+0x90/0x90 [ 154.162958] do_vfs_ioctl+0xabe/0x1040 [ 154.166853] ? selinux_file_ioctl+0x426/0x590 [ 154.171350] ? selinux_file_ioctl+0x116/0x590 [ 154.175863] ? ioctl_preallocate+0x1e0/0x1e0 [ 154.180285] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 154.185568] ? __fget+0x210/0x370 [ 154.189043] ? lock_downgrade+0x630/0x630 [ 154.193200] ? lock_acquire+0x12b/0x360 [ 154.197187] ? check_preemption_disabled+0x35/0x1f0 [ 154.202212] ? check_preemption_disabled+0x35/0x1f0 [ 154.207258] ? security_file_ioctl+0x7c/0xb0 [ 154.211686] SyS_ioctl+0x7f/0xb0 [ 154.215059] ? do_vfs_ioctl+0x1040/0x1040 [ 154.219220] do_syscall_64+0x19b/0x520 [ 154.223131] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 154.228327] RIP: 0033:0x45a219 [ 154.231519] RSP: 002b:00007f76c4abdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 154.239242] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 000000000045a219 [ 154.246524] RDX: 0000000000000000 RSI: 0000000000005501 RDI: 0000000000000003 [ 154.253808] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 154.261085] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f76c4abe6d4 [ 154.268373] R13: 00000000004c52b8 R14: 00000000004da270 R15: 00000000ffffffff [ 154.276625] Kernel Offset: 0x6e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 154.287553] Rebooting in 86400 seconds..