0)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000180)=""/16) dup(r5) 12:11:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x143}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) io_getevents(r3, 0x7ff, 0x9, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0) 12:11:26 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x200, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000002c0)=0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x208000, 0x0) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f00000001c0)={0x2, 0x9, 0x80000000}) rmdir(&(0x7f0000000000)='./file0\x00') shutdown(r1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x1) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) flock(0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) [ 263.823885] FAT-fs (loop3): codepage cp437 not found 12:11:26 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000180)=""/16) dup(r5) 12:11:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="03"], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$dupfd(r4, 0x406, r6) r7 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x4000, 0x1200) 12:11:26 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000180)=""/16) dup(r5) 12:11:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000240)=0x1c) bind(r2, &(0x7f0000000280)=@ll={0x11, 0x16, 0x0, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') sendfile(r3, r3, &(0x7f0000000180)=0x74000000, 0x5) 12:11:26 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000180)=""/16) dup(r5) 12:11:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fd) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000e76e470000", @ANYRES32=0x0, @ANYBLOB="000000000000000014001600100001000c000500000000000000000008001b0000000000"], 0x3c}}, 0x0) sendto$inet(r2, &(0x7f0000000080)="6d5ea8247c08b4dd2351909b6bfe5f0b9e05714f22f0f6de4d2cef3368360b0271698c333ef9a8d463efcebefaabd8760bc98cfd771b5f4f46cb31cfb57d422e7746d9a5c5eddc30443c7611ce86af64d7a5e0452007d6082dd370b0bb7976727a5d0cf507875987a116d231d3d4c1900675809d18f9e927bd9e078a772adcb29bd65ad4c9c0f1ff78e6455cd3e3f152677c7f8347cbee646a7b7103d3501cd6d9787bbf36", 0xa5, 0x40001004, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom(r5, &(0x7f00000002c0)=""/255, 0xff, 0x40002160, &(0x7f0000000180)=@xdp={0x2c, 0x5, 0x0, 0x37}, 0x80) 12:11:27 executing program 3: r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) ioctl$int_in(r0, 0x6f19fbb14cd01745, &(0x7f0000000640)=0x3) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000780)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @initdev}, @in6=@local}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xffffffffffffff23) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) pipe(0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/create\x00', 0x2, 0x0) r2 = creat(&(0x7f00000006c0)='./file0/bus\x00', 0x2) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000780)) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000200)=0xffffffff) open(&(0x7f0000000080)='./file0/bus\x00', 0x40, 0x44) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r4 = socket(0x9, 0x20000000000003, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000003e0001838540530e757f8457526a0200000000000000000a000000"], 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r6, 0x4c01) sendmsg$TIPC_CMD_GET_LINKS(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x4, 0x70bd29, 0x0, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xe0c}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2014000}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="b4050000", @ANYRES16=r7, @ANYBLOB="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"], 0x1b4}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)={0x1d0, r7, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1b5c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9d9a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x10}, 0x6000c804) 12:11:27 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000180)=""/16) dup(r5) 12:11:27 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet6(r5, &(0x7f00000018c0)={&(0x7f0000000080)={0xa, 0x4e21, 0x58, @dev={0xfe, 0x80, [], 0x29}, 0x2}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000002c0)="e8cfdba588233acc4cac0708ffacf0254649a94ced2312d1cd4cc353cddbfded6c5a4ba57a3d7f70a919055f0b32e3bd4271ea5a38ea51a554cc952724654a8c3100a12c204fdc6236400bce1f2c89f22d38a4b59df42a1724f968b733893d0539bfe18b99f1e53a0279949bfda4bb94d547f8248aec91e87038336a264ddc55ac3d8d55f6d5a8351d193ceb4127ea3620850f4e9e4148d51babdcac39b2202915c26403b26b7d41f102ca84d349de41819b7bacbca69dffcabef501c970d1196cc618b157bdbc375834f5f823ef8731fbdbe13d545603ea46a268e1", 0xdc}, {&(0x7f00000003c0)="23f98fc4c7ed715bac27482bacd547315819f7a5f2a436494f2acce16c6025e91962a84676e26e460dfc59c162204478d68395696304c8739f2fe7fc99bd242ccd7e8710fada94a4019a394467ba2f4200c873d3166a19d7fadbbdb130673897e6517143f7aee9e0964ec93d6f2676aa7f1349df3daa7a9bcfb0e2efd106ef9c62173f917fc0", 0x86}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="27888521a81fb376b77473cfce0077e6ee48aa12564546b611a8b3be19249a570d5021f1f5c132b104cabb0ba17ebecbb55a04d0aa34f1e0cf82130df07bdcaa0ed15debae45df89c0ab15edbcf39713aa34f0c287208ad00731561d8fb8797b37c07ee1b51122df4a37748ed0e8e389b62724f52b59d5c8a06c8b8187a012fb79291323b48b9b0bfe793bba914781d4086ef7d64770bb606428fe72d4d0830ef621b9255ef197e1045d733f70c4c193099efc5821507e82694ae5f96ac4663af7a6c35f4978a205edaa713954df66acc3c48d375a281624c631a599d231ac57a5a5c1a1f2f11fa38853f383d94c50", 0xef}, {&(0x7f00000000c0)="47d1b9cdfd050aae10ff85de1ec686b7a3cc396c0fe651774cf6369a47f3a0c3c73ac03d3e66b952b02aa175ad6e", 0x2e}, {&(0x7f0000000180)="ebcf1ecd931a451f669d30d469e8ed871a8c553e2a6755c5022dcc45864748b3ff7524eb9316c937fec446f2cc478c60c7392d9626c4d9995e26f6318d80da58ddbf9c6b6f8797", 0x47}, {&(0x7f0000001580)="766ba818a377922399abf5143a0c769cb5a1d942732b2ecaffba22cf8f6a609f8d7bae6faa7d137dd88d3fd0bce008d4e35037163c2ea699e862b8662ee87926f65e152ff6eb02f205b4074c6c4442877f75b052c091868c8de35aa2cc61bdf2ec00b686564c166564d75680a063ea37f80d44d8b4f8bfaeb8ecdf2a6aa0c015522eb25638627dd7eaf68772a089d31661654efd9c35409a079ecfa9ee0c9abe38522b1bc20fffde2cb7da1687cc3bb1163148e9ad60367f6d4452246d2f8f89e6ec0ab2fa920636663e", 0xca}, {&(0x7f0000000100)}, {&(0x7f0000000240)="5dc0cfe6b775fcd61c6516dbc457693ad8c84e77dd7b6f73b1cddf13dc3e", 0x1e}], 0x9, &(0x7f0000001740)=[@dstopts={{0xa8, 0x29, 0x37, {0x62, 0x12, [], [@hao={0xc9, 0x10, @remote}, @generic={0x20, 0x7c, "183a5638bf65cd79f83a956c53554ab0c0d046adf55a8056344644d563bce089a5e39d5bdb7c388980cd962b595c624deae5a99dfc6bf7fa6b06ffb6c623b96aeabc4c7832a07295d5aed7a11315e4ff3fc1fb142a6a092cd777b5bcdf615583c72e4de85d05e779df9a7a00a1016fd5d0bc5af532b8cd16b3cf8b40"}]}}}, @rthdrdstopts={{0xb0, 0x29, 0x37, {0x5c, 0x12, [], [@jumbo={0xc2, 0x4, 0x6}, @ra={0x5, 0x2, 0x8}, @enc_lim={0x4, 0x1, 0x9}, @generic={0x22, 0x56, "901989071a8ee7765e24734ad1df2259788032a48588c0201a17c2f50d77e4bb5f96920b84c90602c0363d92af749b85f8560ac6bf86a459a66f5996fe2d892ecad42270c5ecc4dc47589e4e061ba9b5dc83971f565f"}, @ra={0x5, 0x2, 0x3}, @calipso={0x7, 0x28, {0x1, 0x8, 0x80, 0xa6cd, [0xda7, 0x400, 0x8, 0x9]}}]}}}], 0x158}, 0x10) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000001900)=""/4096) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 12:11:27 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) [ 264.831486] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 12:11:27 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:27 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 12:11:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x20000000080002, 0x88) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fallocate(r2, 0x4000000000000010, 0x0, 0x7fff) ioctl(r2, 0x8, &(0x7f0000000680)="d0f491fca77711ea2a921ebe0c5885483ebc9839650acb45232c3d480ad1970a73182ca2dfa06c2f6b8841439a3c014f12613fe41959bca13142bcecdac8956c6c58b08e04cd7e4e0ccb60c7cb243dc3da099381c498bb883d543fe6c1c576dae4b8ff3380bf03f7eed368e118664d36") ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000180)) bind$inet6(r1, &(0x7f0000009400)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/132, 0x397) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) socket$nl_route(0x10, 0x3, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x4e24, 0x0, 0xa, 0x20, 0x80, 0x0, r5}, {0x100000001, 0x7, 0x5718, 0x10001, 0x0, 0x1, 0x6, 0x1}, {0x10000, 0x1ff, 0x11}, 0x6031, 0x6e6bba, 0x0, 0x3, 0x0, 0x3}, {{@in6=@empty, 0x4d5}, 0xa, @in6=@ipv4={[], [], @remote}, 0x3506, 0x2, 0xd014bb4c4cd70764, 0xfc, 0x3ff, 0x100, 0x80000000}}, 0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@newchain={0xb8, 0x64, 0xc00, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x2, 0xa}, {0xb, 0xe}, {0x4, 0xfff4}}, [@TCA_RATE={0x8, 0x5, {0x4, 0x9}}, @TCA_RATE={0x8, 0x5, {0xd0, 0x2}}, @filter_kind_options=@f_fw={{0x8, 0x1, 'fw\x00'}, {0x60, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'lapb0\x00'}, @TCA_FW_MASK={0x8}, @TCA_FW_INDEV={0x14, 0x3, 'rose0\x00'}, @TCA_FW_MASK={0x8, 0x5, 0x9}, @TCA_FW_INDEV={0x14, 0x3, 'veth1_to_bridge\x00'}, @TCA_FW_MASK={0x8, 0x5, 0x1}, @TCA_FW_MASK={0x8, 0x5, 0x8001}]}}, @TCA_CHAIN={0x8, 0xb, 0x272fbb77}, @TCA_RATE={0x8, 0x5, {0xf1, 0x81}}, @TCA_RATE={0x8, 0x5, {0x80}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x40004}, 0x0) sendfile(r0, r4, 0x0, 0xedc0) rmdir(&(0x7f0000000140)='./file0\x00') r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d80)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000003b80)=[{{&(0x7f0000000480)=@generic, 0x80, &(0x7f0000000500)=[{&(0x7f0000000400)=""/50, 0x32}], 0x1, &(0x7f0000000540)=""/60, 0x3c}, 0x48}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000580)=""/8, 0x8}], 0x1}, 0x8}, {{&(0x7f0000000700)=@tipc=@id, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/129, 0x81}, {&(0x7f0000001840)=""/82, 0x52}], 0x3, &(0x7f0000001900)=""/87, 0x57}, 0x5ea}, {{&(0x7f0000001980)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001a00)=""/108, 0x6c}], 0x1, &(0x7f0000001ac0)=""/106, 0x6a}, 0x6}, {{&(0x7f0000001b40)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003200)=[{&(0x7f0000001bc0)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/31, 0x1f}, {&(0x7f0000002c00)=""/180, 0xb4}, {&(0x7f0000002cc0)=""/131, 0x83}, {&(0x7f0000002d80)=""/126, 0x7e}, {&(0x7f0000002e00)=""/223, 0xdf}, {&(0x7f0000002f00)=""/240, 0xf0}, {&(0x7f0000003000)=""/233, 0xe9}, {&(0x7f0000003100)=""/172, 0xac}, {&(0x7f00000031c0)=""/58, 0x3a}], 0xa, &(0x7f00000032c0)=""/215, 0xd7}, 0x4}, {{&(0x7f00000033c0)=@ax25={{0x3, @null}, [@rose, @null, @rose, @default, @null, @netrom, @netrom]}, 0x80, &(0x7f00000035c0)=[{&(0x7f0000003440)=""/92, 0x5c}, {&(0x7f00000034c0)=""/201, 0xc9}], 0x2, &(0x7f0000003600)=""/221, 0xdd}, 0x38}, {{&(0x7f0000003700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000003900)=[{&(0x7f0000003780)=""/68, 0x44}, {&(0x7f0000003800)=""/223, 0xdf}], 0x2, &(0x7f0000003940)=""/245, 0xf5}, 0x9}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000003a40)=""/9, 0x9}, {&(0x7f0000003a80)=""/30, 0x1e}, {&(0x7f0000003ac0)=""/113, 0x71}], 0x3}, 0xf000000}], 0x8, 0x40022181, &(0x7f0000003dc0)={r7, r8+10000000}) 12:11:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) exit(0x0) dup2(r2, r1) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 12:11:27 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) [ 265.118838] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 265.200210] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 12:11:27 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:27 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:27 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r8, 0xb701, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r13, 0xb701, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRES64=r6, @ANYRES32=0x0, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR, @ANYRESOCT, @ANYRES16, @ANYRESHEX=r3, @ANYRES16=r1], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYPTR, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYPTR, @ANYRESOCT], @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r2, @ANYRES32, @ANYRES64=r12, @ANYRES16, @ANYRESOCT, @ANYRESHEX=0x0], @ANYBLOB="66445f7ad1d37a4444f513c4911a78b12b81d152b74588ed4e81ad7af340de1fdc1cbd042d657a4891d288d1be89e69dd2b059bff94871bf52253842271df53c2aa2c5de394d417dccb2419b85628cdff144d13ab3b21f30f928c0a2104df04bd0d44b3b1133781ff2262d203e275e704a122631196da6ed211e2be8891ecb4be404d3069e3b9445c15bc304e9505f9c759b600c1823cb25ad1936771543625fcc2cac85e25a266a55d8817fffef3e49898ed81fa324b13f01", @ANYRESHEX=0x0], @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESDEC=r7, @ANYRESOCT=0x0, @ANYRES16=r8, @ANYRES64=r13], @ANYRESOCT=0x0, @ANYRESOCT=r10]], 0x3}, 0x1, 0x0, 0x0, 0x20100}, 0x8040908) 12:11:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) listen(0xffffffffffffffff, 0x1) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x78) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000200)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) 12:11:28 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xaf) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000040)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000010000108000000000800000000000000d8a56cd0eb81f0224e19f740e3e22432c477d02cc3693552e1418d1d19819e3f2d4b0b94c48954624f08e4082ec2d24debea14b876f7173c01d59d2e11b5bd144a6f440b20b5", @ANYRES32=0x0, @ANYBLOB="000000002e690000000014001600100001000c000500000002f0ff00000008001b00000000002929baf180fac908423e775712ce76c39b308ef53bc216d7af09e37b6b8b325952961400f289af0341949218b1fbed23d56e4237872c0754da7b5ff5f7a38f6c96a33fbb3759db7f4ce9633bbd0e0e981fec27142819e8ad18e0ebfe8bd3f5470f00000000000051583cd3ace513ca2f6531b36f2970fddf28c1d5d830a1d11ed08f00c3eccf7cdd13d3889e73398d20628d032035537283e755"], 0x3c}}, 0x0) 12:11:28 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000180)=""/16) dup(r4) [ 265.693774] sel_write_load: 27 callbacks suppressed [ 265.693779] SELinux: failed to load policy [ 265.709024] nla_parse: 7 callbacks suppressed [ 265.709031] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 12:11:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid$P_PIDFD(0x3, r2, 0x0, 0xc0000002, &(0x7f0000000080)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x8, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_VFINFO_LIST={0x8, 0x16, [{0x4}]}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket$unix(0x1, 0x1, 0x0) [ 265.812702] SELinux: failed to load policy 12:11:28 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000180)=""/16) dup(r4) [ 265.944564] SELinux: failed to load policy 12:11:28 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000001b80)}, 0xfffffff7}, {{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1, &(0x7f0000003680)=""/187, 0xbb}}, {{&(0x7f0000004040)=@nfc, 0x80, 0x0}}], 0x3, 0x81d184d36c29fb09, &(0x7f0000005480)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000040)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 12:11:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000800)=""/4096) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x7a05, 0x1700) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x1e64) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000003}) pwrite64(r3, &(0x7f0000000600)="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", 0x200, 0x1200) 12:11:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r5, 0x401870cb, &(0x7f0000000000)={0x78, 0x99, 0x0, 0xffffffff}) 12:11:28 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000180)=""/16) dup(r4) 12:11:28 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x4}, 0x8, 0x80000) read(r0, &(0x7f0000000040)=""/43, 0x2b) syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "000001", 0x30, 0x3a, 0x86ddffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3801, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @loopback}}}}}}}, 0x0) 12:11:28 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r1, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000180)=""/16) dup(r5) 12:11:28 executing program 3: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = socket$inet(0x10, 0x15, 0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010307031dfffd946ff20c0020200a1009000500021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 266.155608] SELinux: failed to load policy [ 266.168249] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 12:11:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='cpu.weight\x00', 0x2, 0x0) ioctl$int_out(r5, 0x7e50, &(0x7f0000000080)) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b270a280930a600000ffa84302910087193900090035000c00060000001900150005000000400000dc1338d54400009b84136ef75afb06000000000500c43ab8220000060cec4fab91d4", 0x55}], 0x1, 0x0, 0xb4ce5e5a86a814d5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) recvmsg(r6, &(0x7f00000005c0)={&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f0000000500)=[{&(0x7f0000000140)=""/229, 0xe5}, {&(0x7f0000000280)=""/229, 0xe5}, {&(0x7f0000000380)=""/253, 0x126}, {&(0x7f0000000480)=""/59, 0x43}], 0x4, &(0x7f0000000540)=""/120, 0x78}, 0x10000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$RTC_PLL_GET(r8, 0x80207011, &(0x7f00000004c0)) [ 266.245243] SELinux: failed to load policy 12:11:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000000)=0x80000001, 0x12) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 12:11:28 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() syz_open_procfs(r0, &(0x7f00000000c0)='mountinfo\x00\xdf\'\a\xfdqE\xcc\x02\xc3\x9f6\xc7\xa5\xc7\\\xb9\xb4\xc5,_\x80\xfb\xb4\xa3\xa5B\x14x\xf3\xf2\xf13RW\xcc\xdf\xa1mVM\xb8\xd6-\xc5l\x02\x8d\xb0\xb44\xa0\xd3\x1f\xd6\x82\xed\x81\xd6\xd1}\x0f\x14\xc1 d\xa6\xefG\xb6\xc8\xe2\x16\\\xf2\x00f\xc7\x8e\x01\xf1%\t\x00\x00\x00yC{\xdb\xdc\x18\xa5~\xe7\x06') dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = dup3(r1, r2, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000680)={{{@in6, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f00000025c0)=@v3={0x3000000, [{0x10001, 0x1000}, {0x80000001, 0x10000}]}, 0x18, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000002c0)='./file0/bus\x00', 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r5 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r5, 0x7, &(0x7f0000027000)={0x1}) r6 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r6) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r7, &(0x7f0000000240), 0x7fff) 12:11:28 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r1, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000180)=""/16) dup(r5) 12:11:28 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r1, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000180)=""/16) dup(r5) [ 266.387319] SELinux: failed to load policy [ 266.393958] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 266.463737] SELinux: failed to load policy 12:11:28 executing program 4: r0 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x20020000) splice(r0, &(0x7f0000000080)=0x4, r0, &(0x7f00000000c0)=0x7f, 0x3ff, 0x3) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x400000, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) rmdir(&(0x7f0000000700)='./file0\x00') r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x10400, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, 0xffffffffffffffff) 12:11:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000080)=0x9, 0x4) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 12:11:28 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:28 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) [ 266.564966] SELinux: failed to load policy 12:11:29 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)=0x3f) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/status\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000040000000000"], 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000100)=@srh, 0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r4, 0xb701, 0x0) fsync(r4) sendfile(r2, r3, 0x0, 0xa808) ioctl$PPPIOCDISCONN(r3, 0x7439) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r5, 0x0, 0xa808) sendmsg$nl_route_sched(r0, &(0x7f0000000a80)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)=@deltfilter={0x38, 0x2d, 0x504, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xe, 0x10}, {0xfff3, 0xfff0}, {0x7, 0x4}}, [@TCA_RATE={0x8, 0x5, {0x3f, 0x20}}, @TCA_CHAIN={0x8, 0xb, 0xf9}]}, 0x38}, 0x1, 0x0, 0x0, 0x3fb3d55cc3d43d69}, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e5ee82221035a8d35cfa3d6d4960a84f8690874227040de6e31ef4cbae196e01bb026d663a94ecf736ae935bfda506c2a38c28165939173b541", 0xe7, 0x2}, {&(0x7f00000002c0)="9278e34c8e777728739f551ca1b18bccffd330afb496a24d1e4590e8cb8f4609e062c6f7b1b4cc9f5d8155908054cea791e8806d115b2ae4631c277eeb4e7676ab849e506bb8e1553a438db6e5bd3da3f1264f6eaf0b7332431a2565bc83c2be2699c46ad943", 0x66, 0x4}, {&(0x7f0000000340)="2136f2970fb9ead6daaffb766b948c77654899e732b66c632e6120b2cbb172b449686e497fc66add406c25ae8182c19bb9ccad697b0af6ab5c809b1531b724d15f86764cccf5442c2fab550648dc4d39efc1281d49652147deab88620a6d735056943b20c1b5c46500a681732c83d36e87faeee092362b0e758a09c4463558a44de4c8ddabebd774ddc98c00475d32c2a359b18ddfd2d53a7e2e31eb11d8f532a446c7fc02b2c19ce4264b069768", 0xae, 0x80}, {&(0x7f0000000700)="69d4516ddcf22a92a5ade119c87e915cd5747e7de2184a3d02e1b3cbf45982f49861357200df9b2f1bc527ce1d3b18995332ca3131505d1607662817bec79c106f271f8f704f37f8265fea373496ca2fdbc09b739a3aa1334130b963b0f7059e3d50ad1126794ab70a4c800bacd0934463178844fff2144a8adda4f67db89c98daabb4ac99eb07ec5a042a56f724dbe1d71f4eefc6e0a82b0110c02ed85b8c4099031c765a6497683dab5854815d2e8e28eafd96b1f24d0564594a00215d1215f03ec3f19af4519c36681ea9bfc3fff49dd5ff7c911a8313430cd5", 0xdb, 0x401}], 0x1002, &(0x7f0000000480)=ANY=[@ANYBLOB="7b45b70f6ffa94a54740b1fce15560d50153e5e579edbb9b822108eb8a26c4e5d749f7681f8337a31777a63127c177b06c40df95c12326fa6f6431cadfbeb379284b7c816d22e3ed3470c193081469407760f8c55f14751002dabe1c12ce85fbc60e421c"]) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) request_key(&(0x7f0000000440)='.dead\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) renameat2(r6, &(0x7f0000000000)='./file1\x00', r6, 0x0, 0x0) 12:11:29 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001600100001000c001600000000000000000008001b0000000000"], 0x3c}}, 0x0) [ 266.617883] SELinux: failed to load policy [ 266.684973] SELinux: failed to load policy 12:11:29 executing program 2: accept4$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x22, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000000c0)={'erspan0\x00', {0x2, 0x4e23, @remote}}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='GPL\x00', r4}, 0x10) 12:11:29 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4b33414b70050b0a}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) keyctl$get_persistent(0x16, r3, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) r4 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) creat(0x0, 0xfffffffffffffffe) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/attr/fscreate\x00', 0x2, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r5, 0x0) sendmmsg$sock(r4, &(0x7f00000009c0)=[{{&(0x7f0000000500)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x43, 0x2, 0x1}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000580)="4a51cab71028643a32a23ccc482dc0ac19c7a3f4262662116b0948ca63acad318c7d0759d5cbedd0de6dc989c0905cfaa7c9cd6417eab4a7f984b9f175512dae2b14e188682c63b86ed025f365b8dbf5e68dc4b9b9c47bd80ee6a9f4a547d4ff2d2061e6bedb78ba3912624a0643626da32bf097fba49ba5c19d63749b2414d3f76528dac6c8982922d4f17417f767c5b2adda9bd08cd2fe", 0x98}], 0x1, &(0x7f0000000680)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x7fff}}, @timestamping={{0x14, 0x1, 0x25, 0x7fffffff}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffff}}], 0x60}}, {{&(0x7f0000000700)=@nfc={0x27, 0x0, 0x2, 0x3}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000780)="390b637e83e8e95d7f2d6fc18c74e6159116469677507b1dc1bcddb84c6c9e046a395fda576ac5be3a19e893b0c243b8c45131192911a92a32143fa0258dea8ad59bfedbdd89721b447f22487819c10410304fe7f3193bac9c48ad3f481c48460c3731b4f3c0d3d92be3971f80e46c3ed1c718bc2af892dfa80944e8c9d0de6e472f3057e3cd", 0x86}, {&(0x7f0000000840)="19297a75c2e76a1dd08b5a6aac12813c6731aa16035ae9f06ce45281b22d15f1a1310b0aca42560b792a6c291527afe8cd737b3447fbf0fd0576520682fed7b19d19a98386f1fb6af9ed8b97b2e133d465ef67a9f892d29d1fcdb241db075d59d9f2411ae57245d4211e1eb7086f3d63c062dea730177cedf3bf2f56346387810fa57fee47e60d736d7c25128cfc539ef68d6887ec885b2693f004b3891e001988ca20c607b4a7d4043675e26fb2fd6780da01e5185306b5460cba2fd29be7eb70e736cbfab38168eb8c54b6069996a3357f3ded4df0607e983777faa66c5c115d52713d2448f99c39904c41b8d58dd88660c3980a", 0xf5}], 0x2, &(0x7f0000000980)=[@mark={{0x14, 0x1, 0x24, 0x7fff}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x30}}], 0x2, 0x20010040) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x1c}, 0x0) socket(0x10, 0x80000000000802, 0x0) write(0xffffffffffffffff, &(0x7f00000003c0)="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", 0xfc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) prctl$PR_SET_FPEXC(0xc, 0x10000) r9 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_NODES(r9, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10014002}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20) socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) 12:11:29 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r1, 0x5606, 0x8) write$selinux_load(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000180)=""/16) dup(r5) 12:11:29 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = add_key(0x0, &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, r0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)=0x78, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000400)={'filter\x00', 0x0, 0x4, 0x28, [], 0x5, &(0x7f0000000280)=[{}, {}, {}, {}, {}], &(0x7f0000000300)=""/40}, &(0x7f0000000340)=0x78) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000240)) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000005c0)={&(0x7f0000000480), 0xc, &(0x7f0000000580)}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 12:11:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='cgroup\x00', r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 12:11:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x21, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:11:29 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r1, 0x5606, 0x8) write$selinux_load(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000180)=""/16) dup(r5) 12:11:29 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r1, 0x5606, 0x8) write$selinux_load(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000180)=""/16) dup(r5) 12:11:29 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:29 executing program 2: openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x40000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000001780)='/dev/zero\x00', 0x400, 0x0) open(&(0x7f0000000480)='./file0\x00', 0x400000, 0xd4) r0 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f00000003c0)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00'}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) flistxattr(r5, 0x0, 0x593c8326) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x1f, 0x5}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r7, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000240)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xc0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 12:11:29 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:29 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000280)=ANY=[@ANYRES32=r2]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 12:11:30 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/status\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000700)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000940)={0x304, r5, 0x800, 0xffff, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffe00}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8d5}]}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xdb}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0xcc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbec}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x64}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff941}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x0, 0x2, [@TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0xffffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x2a}, 0x60000}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}]}, @TIPC_NLA_BEARER={0x42, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1, @mcast1, 0x3}}, {0x20, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x304}, 0x1, 0x0, 0x0, 0x800}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x78) r6 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$cgroup_ro(r8, &(0x7f0000000740)='memory.current\x00', 0x0, 0x0) r10 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r10, 0x4, 0x70bd29, 0x0, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xe0c}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r11 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r12 = socket(0x9, 0x20000000000003, 0x0) sendmsg$nl_generic(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000003e0001838540530e757f8457526a0200000000000000000a000000"], 0x14}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r12, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r11, 0x4, 0x70bd29, 0x0, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xe0c}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) sendmsg$TIPC_CMD_RESET_LINK_STATS(r9, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x401200d}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x28, r11, 0x20, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x240400c0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f0000000880)=0x1) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x28600}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) r14 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r14, 0x541b, &(0x7f0000000900)) r15 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x200, 0x0) accept4$unix(r15, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e, 0x0) 12:11:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040)=0x7, 0x4) pipe2(&(0x7f0000000140), 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x271ea3ad, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000001c0)='nodev\x00', 0x3) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x18ac315b29acb95b) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000080)) pipe(&(0x7f0000000400)) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_matches\x00') ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000240)) io_submit(0x0, 0x0, 0x0) 12:11:34 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:34 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x7, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) getpgrp(0x0) timer_delete(0x0) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000058) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r4, &(0x7f0000367fe4)=""/91, 0x275) r5 = dup(r4) syz_open_pts(r5, 0x10000) read(r3, &(0x7f0000367fe4)=""/91, 0x275) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000000c0)) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000380)=0x30) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000004c0)=ANY=[]}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, r6, 0x0, 0x70bd2c, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000042}, 0x0) 12:11:34 executing program 0: syz_extract_tcp_res$synack(&(0x7f0000000880)={0x41424344, 0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x105a, &(0x7f00000008c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x104c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x12}}, @tcp={{0x4e23, 0x4e22, 0x41424344, r0, 0x1, 0x0, 0x58, 0x80, 0x8f, 0x0, 0x81, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x76, 0xf989, "ad7f639c3b42"}, @fastopen={0x22, 0x6, "e0e4fcda"}, @nop, @generic={0x8, 0x5, "5ea313"}, @mptcp=@generic={0xa1, 0x0, "29796094cc7735d7764e"}]}}, {"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"}}}}}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a8, 0x4a0, 0x250, 0x0, 0x0, 0x0, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x6, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv4=@remote, 0x1b, 0x32, 0x8}}}, {{@ipv6={@mcast1, @rand_addr="9d657a334970b1c752825e3631e80e0c", [0x0, 0xffffff00, 0xff, 0xff000000], [0x0, 0xff, 0x800000ff, 0xffffff00], 'veth1\x00', 'veth0_to_team\x00', {0x650c110434db3c84}, {0x1fe}, 0x0, 0x0, 0x3, 0x1}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr="964e2ec2e5ea892b114d51ef771d48ce", @ipv6=@loopback, 0x4, 0x3f, 0xfff9}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x7f}}}, {{@uncond, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x5, 0x5, 0x1, [0xfffd, 0x7, 0xfff, 0x3, 0x9, 0x8001, 0xfffe, 0x7, 0x2, 0x8, 0x3, 0x100, 0x1, 0x7, 0x3, 0x9], 0xc}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x708) r4 = getpid() waitid(0x1, r4, &(0x7f0000000280), 0x2, 0x0) ptrace$setopts(0xc67129848e4d23c5, r4, 0x2, 0x60) 12:11:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f00000002c0)="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", 0x1000}], 0x1, 0x3) 12:11:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r2, 0x2, 0x0, 0x9, &(0x7f0000000080)=[0x0, 0x0], 0x2}, 0x20) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) [ 271.695950] net_ratelimit: 8 callbacks suppressed [ 271.695956] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 12:11:34 executing program 0: ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000040)={0xfff, 0x3, 0x2, 0xf5, 0x1, 0x16}) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081dc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x800002, 0x11, r2, 0x0) madvise(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r7, 0x0) read(r5, &(0x7f0000000000)=""/250, 0x128b9372) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xff, 0xfb, 0x80, 0x0, 0x0, 0x4, 0xdc5a5180dfb2a11f, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6e, 0x7, @perf_config_ext={0x7, 0x4}, 0x20620, 0x9cc7, 0x9, 0x6, 0x3, 0x1, 0x4}, r8, 0xb, 0xffffffffffffffff, 0x4) fcntl$setstatus(r3, 0x4, 0x6100) getxattr(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r9) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) [ 271.749352] sel_write_load: 2 callbacks suppressed [ 271.749357] SELinux: failed to load policy 12:11:34 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r5, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10004}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x5c, r6, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfffff001}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfff}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x10001]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4012}, 0x4040800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r7 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) fstat(r8, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r3, 0x400454ce, r9) timer_create(0x3, &(0x7f0000000000)={0x0, 0x2a, 0x2}, &(0x7f0000000080)=0x0) timer_getoverrun(r10) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 271.912916] SELinux: failed to load policy 12:11:34 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) clock_gettime(0x4, &(0x7f0000000040)) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r1, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @dev}, {0x2, 0x4e24, @loopback}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3, 0xfffffffffffffffe}) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r3) request_key(0x0, 0x0, 0x0, r3) r4 = add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="fc122f5140cb5ad4ad0450a3cc213c023731de747543809c2ca1a4ac1c3c8f353058f06b7c682f1a2bae5645cf39d28b5c3b71107b1c5112618b40366726a48c2e3b97c0263a5e7faf239fab5bd9aafe304e05d94c028a7943ca1482aab9c44ef21bd6a3ae45574599bc5700d9015ed1ee62e68b68b3", 0x76, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000300)={r4, 0x7b, 0x1000}, 0x0, &(0x7f0000000340)="038c4ad19230b064dbd7bb208fc14f10c97aa74967eb1794044a0af2defb5ad8ecb3a630f1d8f991b32225924d3989288c4d77b8af2e81590511c3789b218c280d57d1b1c1be9edc4e94430ed136d29678bee25db256da383ecec3b28d093f332a08748db7b6b32dcb2ff4d8551367d199248456bee244c2e180fd", &(0x7f00000003c0)=""/4096) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$netlink(r5, &(0x7f0000001400), &(0x7f0000001480)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PPPIOCSDEBUG(r7, 0x40047440, &(0x7f00000013c0)=0x1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffffffffffffd7) rmdir(0x0) unshare(0x60000000) write$selinux_user(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="73797374655df497955f753a6f626a6563745f03005f736572000000000000000000000000000009005fbab04dc28a2b7af41b92fe31f0802adbce813b2839d20625085aa44d63e4c42bd63434c04892f01a23e904b3d0bfa66fdac2b72570080a9028d3c1417d47afc9a32abf6e71d651f5bf43c477f5abd235ca6ea8394cb0c00fba77ef816c40efbb74991a6c20528dbe26b1f1494e0cd9b2a7e975ad9f4f6e2d7c753ee6fc20252952"], 0xab) [ 271.942534] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 12:11:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140000000000ffffffff0500000000000000000008001b0000000000"], 0x3c}}, 0x0) [ 272.055207] SELinux: failed to load policy 12:11:34 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000740)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8}, 0x27, &(0x7f0000000700)={&(0x7f0000000680)={0x38, r5, 0x800, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0x0, 0x6, 0x7}, @NBD_ATTR_TIMEOUT={0x0, 0x4, 0xffff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x840) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x3001440}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x64, r5, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfffffffffffffffc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x203}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r5, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r7}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xe67e9f0e0349fda2}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x1040) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0e00001000011c4000ab73", @ANYRES32=0x0, @ANYBLOB="000000000000000014001600100001000c000500000000000000000008001b0000000000"], 0x3c}}, 0x0) [ 272.645482] SELinux: failed to load policy 12:11:38 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:38 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc200, 0x217) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 12:11:38 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000190007041dfffd946f61050002f80200fe0200000001080008000f000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:11:38 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 12:11:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x5, 0x4) pipe(0x0) sendmmsg(r0, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="b3872913f417dfec75e2a3174782cdecb2fcd6db3e92a2d2baf67f47660e0ddc7e7ffc57e1843e1f5e52fbcbad36884f48600ff6a4971d5f20d81293f81c7364be91f62b12d28d610bba7141ca6e9521cd49fb9ba4de03bcb0ea34364234ede5b7af5038a451a68444913d18683769184d7586f90626f28c159abdd32fb45426f09ecb18fcd5d43d0c6206f82bd189980c20f8552971eba92a3033a4d1a2420f2bb9", 0xa2}, {&(0x7f00000000c0)="6dbb10562ecbb830b55f1ca8238e1c5a3302fe7c1f7b8fb0501d18aa0b63a40f12e9cb0811803444a32ad87fc9e91c08", 0x30}, {&(0x7f0000000180)="21a516122100cdcd1f1811523a2343f6028e9b0c9e792f962f4afa5c6baf7df7cf2c9bca4355b9cc8cbe2e03290792d87cbe093de31e373b7b6358d74fa03371df64468fbb69387d8fea9a141ed0f3414ab3e97ed4a68fa55eafecaf4395e2b2b87ff492ab9357a950357518ee", 0x6d}], 0x3, &(0x7f00000062c0)=[{0x1128, 0xff, 0x8, "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"}], 0x1128}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001280)="8844a331c91cf1722b5e5ee81682fcf290427f98dcaf6792ef550138802d16f13d13346ae4dcf17346dc7efc937f0ae78639b5eb317219511008f0484adcc0b95a243b8d5ffdd6109f68307107cd40982bc49e8ee23e7eb14c622659506333d62eb792bb098fe17783afa8ce9ee7b1909f7d00dc920f99790bb5c84c57bb7f7723af2df7b048f49b1f114e25fdd608394272acebfcb82feab922726d06a1679051389a9975afaf010eada5321da60be23177b3b6d2d8a1482475c2d3d6927f21da1d24e2461f43a985eee3ae62ab6de0333961ef8c456827c776616c7e197ec452238b33447eadc440", 0xe9}, {&(0x7f0000001380)="075d8300add959579e2ad789ade752bb73e6e067dace25ede5da887c847d4b2f1cc0154915b5a6c2adad7652c43d66ae9cbe524dd9ab0e5add3417a048cd494f9e2a2da70601107b6caae4b11b41be6287eb261c9ef7e882f34aa991356eeb9facfff9d16c9994c34949f2744373ece2002ab3fb3a736e8dbbc227017f1c93615322ffe1eb344752b33e6e2a3d003713d3f8f418650eb38f8256a21c", 0x9c}, {&(0x7f0000001440)="39ce604b5e832ebde060b830b542e889d32a1475a44fd5f7d4c6bb1d45bc876b0449c9692e5189d84dff69ef053845fdc83056b525f45386030a7ce92b4163e3b15b5b9fd3cf8c8a2612673b782dc6e7d2f0a3f91f45970bb013fe1274521e89bcbd8b50fe5acbfdd6835718dd1d6e52ae5751faaa3255eb2d1d14564459e4acb3db00140c3c74a6b5b2cff92a888cea0c03c147ba71e34ff98e25c4b604010919eb9076e152a3b6cdb29e1abef93edf08034dd0b6b0ec6b46173f758016a926c6c52515cdc1323f7ebad11b433301cb7eeb7ce8811510ca5ee03bbc1ed2a25b0265fc1d443dba0b4b3d22541656", 0xee}], 0x3, &(0x7f0000001580)=[{0x18, 0x1, 0xfffff801, "bbfcca93dde0"}, {0x38, 0x119, 0x6, "2a2c39158f19a583bebb1cde37c9d01d735a90a06bada168ed64d912446d69a7e2e1bc68"}, {0xc8, 0x0, 0x13, "e0149bb0e1e655a3f5301912a4f5f4e10ab03a6ddad3c382fc843b6f07025a8a7cebe4a8f8dd3c91f282086842e8cb97c48c8f5d251ca236f46473863259268bc3a06f5462342b21e60cbe06bf5d7ab91cb783455a21ee2a6056edd5f6797f196b3a4db870a27af4d2d3db3ff64c8c2d666e87326955c804ded7fa4c5f625b1249dbe666864d7e8f0a440a70eec82268696599aca58def9ce6202459434ea0c17f30e73e01c6fd36bcd3780b568d815b3850f7c1b8"}, {0xb0, 0x0, 0x4, "e4a0d0f33dbc111a3e049b0ad61356cdf7c41e83b6b9fa7f72399cee2eaa2ddd2110c9d8380e61863f18820566d1ab0d4309565abb5466e814d77b209c3945ec853b4434de675e8bcb2d35f9204b0b1e73ecf4e794a4f94b645685b26fb5c02ed8cf437f9bb83956f140dde4f49fbc4543134f16f91e9c2c1289c648c48588a55303c9d659c6536d2b0f4164dc7538916c888cd0c50a88287fa8e9163a"}, {0x40, 0x0, 0x9, "f17bb4876954106fa745003e2af1b290e8110082e6da526b9faab6232b138268af9401b45a52643d80c964f732"}], 0x208}}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000017c0)="37621fc6322207151c409ac1b2c964429cd3f4536dd62cac8b33a985bc37e185b6619dd00d928265523b8837999c9aa51ac6879a13bcdcc3a8d3400e72c107aa4ab24a4b936c761d8be3a9cb87bbb2b1b857bf4aee60deec8eb555219077970a76624122f07daf9f0cbc57d898a4a22022b943f0509b6dda4ed39e", 0x7b}, {&(0x7f0000001840)="ab6a59649ed20111da6fb688c5751f4b665f3b864f1768e5590409590eb55dbd15ad5cbc1bbd6fd9b99da4ef81a6bf051a7762d98d31ef2f8735bf3153fa5e395170f21e46bee8ed7281243cb2ab5f2b1eafc1", 0x53}], 0x2, &(0x7f0000001900)=[{0xc0, 0x11, 0x7, "edfff0f670576af92330e4e723ceee22da9408ea29c21e0363364680502f249ea3f8743a8cab8bc8436ad34c956c8c5366df393e217c41ec3fbf98629bbbb0dc2aba3071ca6ed2874267f944a44c00b10ab561f658ea5c3af8f1ec84a5deff9d7b71a06726eaf52606b7aa0e5a8e8c02cc4bb4bba0136efbd5dcb7388936ba23a1d2d6129b0debb0df0fd4cdb71b1fc7346a8281b9cea34bb6ff97cd74a1ce88f1b609a20e068e343c3dce8c90af0de3"}], 0xc0}}, {{&(0x7f00000019c0)=@caif=@util={0x25, "f8d6f8f26c41bff49185024d69317cf5"}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001a40)="68703c9dd597b3c38dc7cab3e30ff75f44e78ed4dc9697ff12d21d756bcb699e99b2852967876a136a51dc5bd96768b8e1acf7c482a36131b27b5fbd9ced0e74f327", 0x42}, {&(0x7f0000001ac0)}, {&(0x7f0000001b00)="962d9dae0d7247dd05c0fb01aba1ddcc70b16771062d0ca047a49d50aee55d51afc53df850cf3b98571e950bfb50f6742e0b1b208a0dd27748c9ad2b91b1248481391517878092eaf7343412b18c9b3b48c38907f11b1d00070d8d949e2fccf2cc646abf8afdeae26f8b0f607d04aed482d3357510f21c52f93c001e663ea6cb6508e4175c6b427e537353014cebcc1f51c66026b1083b20040d3e692e0b7d903d22c26af8e4110f9b0371158ea3f8bf7b0b61161662dc9c37c97aa6433d5a0db420ddd47684d73263f8e7d3a74cfaf4e67e447953efcb4f37dc8c30f4ff4fdbf0636e8b", 0xe4}, {&(0x7f0000001c00)="08913e063093c1ec08e56b63b7ca90ef2d2e00f75e23bd2ab1491b60b8c2a5461d2951e41d484e87ffa10507564bb162c884c5c516780e7a6afd5fe1efa7c55e609aa5ddeec1a004a30f98b2b079740ced44b74ab3babd4db1a413d7c4af6248c02af17a9a2a81a795dcec3338486b68b5b9e6560ea6ba77c5fe66c6ed3e389c6e302bab318d136a599d582cad2a5e4a804ffbde7540b742cf50c3c07435a9", 0x9f}, {&(0x7f0000001cc0)="a9182ad996af70393790277f55b0", 0xe}, {&(0x7f0000001d00)="245db6aee1240aae0159189d8ce0fe04aab9dbce73a47b3348c822a3f36b9d27053d61435e99d2ea0737f2ce9a66d2f2ed1c791a4ff51b9fd0bde34b518e4e83bf1b3e29cdb3c289c9fa79ebbd40f106647de7", 0x53}], 0x6, &(0x7f0000001e00)=[{0x20, 0xff, 0x9d0f, "f164fd84643aafbdfc"}, {0x1010, 0x10e, 0x6, "3ea556daa0e7ae8d66eebab5fb1115c66cb9ea654311a6b01299a2ac100d8d3c1bd44cbb1164f71320cf44762bb36ef5ecf38c17e22ded993c7bcc561cefff2c03d174b2bdd73ce8328c6b650e653dc3799a40ab8f496d75b4e702af8386e77666d8cc1a4bd8e412cd7b5a16ea651a1edb507d7d65f6a19ee406dac6362c70db6be34b8107219e81bbd5aadbfe1b31aa4f4f17a81140a81bfe65d6ea52ea2ae793b6f375359e93ed8c9849e9a7c03f08e5f2d3c60d8562f6ac8783410f17e06d085f182a0e2094a2d311535a20e5b5fe00b72d2926c9a502a2840c060a491f7a23b07b03b40bc24d2f6f9288648edf80a4e8918fda2de13228b4b0026fc86d705e9a7a9c8c5934fb67c9d6babb7fdc7c0b131cdab2d24ba774399606aff0f7930be60cda319249823c438da1fcebfdf0aba624065a19f53519516305623399d958a3be1c070f5cee919a9e8981cd381a8dbc9319f8da008ecd50d4b9ed0d0743cacfe6f20d58ce333aca5f102aed84475756809278ac738aefbc3dfa1a8d74b2d18bcaf289533b58e898c19813e8d183b33093aecac84b8ffc55ff2b8394f81ddd87988310c6f98e720d0c906217e891ae80f42b12a4cebf99bd255c54015e9735931d31108dd45ed522c83b83de68a42e7d94c17fc72f3ebafdebea0a911fed8e273683da0d93f827003bbae82f53ce7b7cc9188f950ac6f8e94b61fb090913c96d0a348245cb09386615f361089a5777968d4937f22c27e88343f009b19a7b4dc9f6672c4121cf669078bfd463b2815d065ff89872834fe7b92a8b445acc7b89566f424c8ad0955778c86cf7c7301d3d92537c1938fc7f800dfb10b1ddfb77bfe3963301a767677d8705d0cb02d473fcb5352903b308e0ccdc776f1db72a9f1ba31191f670bf9359343368ae888361a65da3ac1f77ed78d3b5efdd871215d55527e2508506b07e1b67bb0e91c15771b81d3227cd7d3bae7574bd8f174a8e4f6a7b9b4003f6b69c3bf3d310c26e2039e8b2118328b22cb965b0e9fe67f4b9d38879fe9ce31d49ea1364d9e9063b3c6e3da6cf48c38229925efeea8da41316e7846ef2ffb72382965f41d3f2213b11ef069c3418bae53c7891bba7240b4276a3b68fc09c6acb9400383cde64d5bfaf9b337bf31d30d144c45473968309f4ddd632d80914035abfb3bf7a428f1a24db71641ae54a702ebcf949077a373464378fb8b82fdfd64e33634856c7b78f8d5a078adbbe49064d4edca1138eb5c0c295df5a099067bb4c3544245a7e735b1ba8d6463fa96caaeca5d8e4bd3a959b4762db04657aaabc7c657f13723f70abc02da291e840db2b86947dcfef21a81b990522419e0f407f9bb07679d585e77d9b91e5a5ea0d14ec7680a65978eeee9e3621f1c5b2a49ad7640a14512648fce738786c041b28c9642ead454013905d7dfe5919f6d529df0ebd109b9f6a8e4da58da5c568799904a385e31c53859e27f47fd3478323ce45a58e43119b59f62b0373e6a4204b514063990a4ffd2326e8f5f5ad3ec26afecd2bc3ca6bc48f2e7fb25cc25953fbf199a90e20b89d0adb3e982437a4de6f4f688f3b38f45f5ffbdb40cfbbae25450166d202751ce78c47d1682a09a7d18142ea8b281cb56c19d362187344f2e6b90128d93f9c1dfe4ee6c2ce2796312cb682f6f67b81fd51ac29315ccc659f6e57e193e3b8fbe58d0f82f04da738ed86271c428293ed1205d5c0edabf00c02d776c713f3887c7d53f045a39ea83bac89b77c0484ab09dadb8ce19c772198c74e685ec412c5dcdec94004cf0ffc0dcd94e76cadd015adc8adfc21221ed570123729fcf65d4a6c86105dfaa59733dc104003b99dfa5a211f0f2795609614b9bbf994a6f7f7d148a9c284585e20bc466f1e1fe8345eac831eb4d70d2d243164eae492b2c2505455286aaf1dd292c94447c845fba8bd2ca480f971fdfd79aa133d411287094ecbb4c9b00784061eb772723ee6e26b326603ad58c5f01d9118c53d23c49e72bccfec7028039cdc57f64976caefce058299f35c9740de00e6a999fa4c1100f225b375cb05cbe45e95935c1d579d37b7e2161b443c54c6117ea7afc3c84571238fd1708e25938a80af40d0670b67de835f28cda0d8d163a0be477e82ec332326f12a84ee9716217ce3d9fc9c2dc8121a407744ef5008b0af903c9f9fb6d5c2983365937cb8cea43dbb24f7b1b047697c910ec1e55c96447740281982fa4e17a5147b007a98fd163397b7057e6d9d2e7d5b02e699cf0a813f9798294b8a46e84c630bf1c43145348b2c7d4b5abf0e71c18061f0f592f8fcc360388eacc062499e2da048f8059798f27d4cf1966010582c9891dd4f23a6338779045b93bd902645053db600d17eade5123e5788a72192c936863bb0ff56824f39194f9c72bc887813a3519166737e77241d4e776a9b7a902e5da8d52a01a7252e51428163590409ba573202d083262f3c874f80440b2ffc4bab87dca7f8f6a3f3f433b6200d8fb8c3fb46cbefbe9431c85478aa386f2a1aa27328d59ac0477e4948796bf40e5cf5d33b5dd1ffd3f9fd57c92925c7d217452b2177995178bb502dc826ce28785a5c050e8c14d5a239e31f7cd5a33976529c511e55dc06799a8e552f7e54e6cc62404237e0b0dad4da903ca565be32f7f3b86210d49ec0536753609c8f8284bc04cf0bece801528c9d93f63c48ceb07aff44f84fbf58209bf82e063607eb2a07074ffee03b9fd47b055344c07479b2a5c584f1895b6bd8deacd11776283c1a5ae4e21e8baea55f1d2915187d6117e26d6445a4b8234b026470f822385a8f8af1a5c85ce32658dcae07c5dca1c3816845c53770bd058bc8c0a0b74801c57245e37eeccc381bafe044d44d993c6afea5ef131251b757dd0ccebf7adb614fc5bc39624fcd173e2da17f1edd12a566d1092bc63e0cef7f9926c5e577a5068cf26b38f6a6169baf9c2ddcf96b90fe2f323607fcba85d2ae64e63943f72a9efec2d65c9d44c7d60cecf228f67d6752cbac1df9e7a2b8862731b98a836bcddb441c93f48f271ef68d8d6d65902277584e40caee3896ddccd144979604debb10be431cc82013c0f9c9585637ce8fe60bb5758959846252e57a0aaa55bb9ceb6e0bffc09af22890e34d8cb00c69d84f62d1e74a8c1b64430e81419d5ce0894da72a22792c0c92e6edb129e39b57ed4414cfbba0e21e3e5a39324aff103681ca373481118e8bcb7427bed60a75a6b3f6a0896d94d7adb57207e81b0663930e67e8d9ddba2e6726b5a348be508a45e49729d9b96136ca91ac76ec692e49a44d2e5427ca2a0e3481963ff1501d4cf521fff486d1fe9a3541519d785795237fec5fc4b4503fc5bfc0b5cb9e9e237a6b0b4ca348373101763fb7efaca7ad3aa73fc6e1bdbfba79efbade15582604b288da34f7010befaa3abb48958fde0529b5beea9e2676b9244a3ea46ae1a7e7d07a245a90b3f8ba6f64713115d5d0d1f0c524be65609c42eb9ac79a329554de84e6f841512c3ef6b453553964820edf175fca74dee555a34e5b27512b0fd3ce3befd7c69675da9c797104e1a646d2c4dbca5d244cfff9c2a7321d1f95d907c504637a413fb1e626d6137c54d09296b5b647be291edca4c778bacc4021ad48393078ac8bc900bb4a1e740cdfd9ef4b23c183681cf2b964ab06fe2674d3cec918360f80eef1d68f10f045a53e9bcab911be043e22c467cbb57d8701796d4d599b6a711829cac25a3f52d711770da9aa6ce2f4476d9c68047194504457f51c4e26cc17b9e52db2c6eb81b8fba95eae7eece92a2ee1c0ea6c43e5505157f831bcbbfe9546bc1ad05d7db6ded01053cec7e12ac8a5c259528a5457b32b483e02c8f9c76e2d768a117d96298e524ec1644fdf62efb4d4866ebf3386db714bc7f2ef74703ad722c21faf43dce539f42370a76ad21aaae785d992a2bc8d31feabfe9c09936bb069dac2885347098402999f835c81a14fe84d3e728119ffa460a25c42a31f8e9620fb062630e3dcfedac2634ba419bac653b5eb79e757b05af99102d2e67aaec77cebae5947c9455860a61dced94eb7d9b82272e81e9bbbbaccfd72d42fb871fbdeac32fba36332fa08628854bc2f78d90102a77d89a7798db5c0ccf935b1c68c704756ca3a3b25fdba435f4b97cb19460e0cf7ddd520024e3b9baecccbe20a2a226792e9077926a2eed04fc7e03aebf50a706a10233d76949caff1f1414c3614480b90848bcb976b1bf4e5b002a006350e334acbf785e36d68a6e86801683d23acd6915d696d412407dba5f819292e25754939d8d38e1a89a4d5ca5778e4f7753b9b7d9302072ebf47d47ccf8dceb72a15c9760474ee0ea4b798ee7e084379e3a1148c3526d56f3909e2b13c5903e903750651aa748c0a2d2aea95318694f1805dc99087f3585c92014063c6aeb0d7d3147ce5710179e664ed3aaee3d33cc8f9186a0999be3117108a5e94278a76769b19ba50f9735e2f731cb5abc28435dc04a201bef29bfdb35966a40befbbb81ae37f2aab01d1386199d1890c7782a64c0738e49c07ce1bc541ea0555c08ad0202def893347668f7aa00f3c29eb31515314c0cdcbaa63fb4eeea2455a5dd43693a3b1b10f0118dc10ee6137420c7d1a59eb62c1fa354daf808dcb1725d5522c961ee49642d542babe981c399761f7ae70ea3f46a6b78eb25f2bdc729dac82408abace8e25d2ebb63376fd4a9c7596fbfc2db426460c2d02415d651be7cde1f7f74d690fd4bfbb0147ba00fbd125ac94da0bc694b595865ac6ff509b910004a13fd906365c3244808a5a3dffdc6d59196141add70539b80afee9fe8dbe0a65748cb14757dc8ab3bed577b2e7a03746190d979620e181dd4f5c09357f0150dc3efb2fba8d7ba6494c58adeb6877f26a698096cf2e83f2cb1691c140ef57e6c63a80042aabccbaa289d5923e5cda8578fbcbffd92184d7ab998983039890e51aa92b5417684a5451dd8803af6e3f8f0f9bc304ea077c4a3c3dd9ca32c083dad8976068f85a9fcf564ffebb287ae3f0b75d56b886777f4a4e695cad696b00789be2a47b5ba956c9f50547fbdbce64dff9b855d3c55f12b19d82214e6be3fa9f159d300a60fff23d91116fa9044e84e9351e1ba323fa6c3d2dfd264e95a6f3eb4edbb95055006d8924a1e36ad41bf209e5fc177a7483c95e3a723fd12fb9cf693c1043760a23db7927c7aeb581ec0bc64edf572dc6d38c026022f8de5a6324fa3b301d829de7ca550ee87d87f4cbb087e4cdbf59f84a156effa5df59ed4e2e25a3423c9512b49f846cb27a7efbeed22b228f33996f33448bebba9a60f0d38465fbef97e5ba2a1bf735da0ca539af5b151af6aecd55d65ae6510536eea8ba5efa48297e422e95084d839ed7aa543f380580249f984c94616dea1c90e8c17d3a6dc1d88b4642b9bee6dac80a6ce9925631c9eef764482754bac443f3e941352c38158d5c0685d4602b8dae718286adf078b96f8993cc5b353fed129e3bc02923d715cb3d003a66cfaef8eb9542872d07ea99bfc6f897fbb7fc3c83cdc0dd72c7754a6fb6e5089a56b4146de83c1bcc2f6665383df89d5130097c682514d168baedbe452cc13c9a924704a7ddf8d92b88d18e163ce317527d51afd4e7ce2285cbb52923a7c58f557d59ee89001c59cabc883f0483e96c17ee588f6a9b780cb9f9389fae407bf04cbef84ac1324c47910bcb7e09862d059bacf84792e441243aff37531626685bd07ca433aab322571fadc864c9c04d70b288d4"}, {0x30, 0xa0e94d99e0833406, 0x64, "4e04f7c0aecf459b02b3698cd86467c7916a7f634b0d057a77"}, {0xb8, 0x114, 0xfffffbff, "5881c53bd4d991460d011e9d686679a3420987c80f19d882ed6b2a8b8febcec6b5a41adb346c84c377bab11e185599ffae87a5a2cd3d3a22a2edc5ac01837fa88e4251c02d9f427b451b4cf43735bb5420166b450495429ef78f8ec21aeb1229635551f00bdae950bba9d8bf442bf5739ecd16d7ac476691e384dca1f2933fbcea158fb0b1409e1b4959b3b7cb2d5b2fd62833f898837b8d0d4891151f3e201c6518"}, {0xa0, 0xf8d0e8dc5bc6c3a3, 0x80, "b06c8c46fb9b8b2415d0f1bae0c519d80cd5c2e404126f1fb3703f7c4a1203a1718644500aa15fd3021037f486dd935b066cd7488d739a98fc88a53abf91209fa2c900fea20072928f82bfc7448c0985bd608f91688ac298e52678cdabce3cef5db67b0e65521cc0dc164ea23b4011cde37a0f08edaeb224164fd915a71fd48f44f012dbb3bfb2c77d36a08b"}, {0xd8, 0x1, 0x2, "a18249f6a78af0f56dc0deba7a674e89a6c850a546d9a2a8b74201108f25b48d290ef92ccf7cd4b927d252862d67bc49da23b78b58d0abda6d7da0a6b7b0967240fe8d9b811824c0541d2eb18ad91f6726a6b69f0ec825b46a76fc058e9830d67b19df3d510d7e4553f1841f053e8d43b819a1e1c454c5f83a7ab8393d1b5c377fa2779221a18fc8943b5ed88beb08abd8fe7430c92d054b2e5c6b2d0e84558e8acbebf068c75f21569f15ffa476f7ceee8ae4ba81effbf1de6831ae947f07282e772d3b"}, {0xf8, 0x111, 0x6, "a88ff21d6961cbab775ff0930e0b7fe0d726a08c7265eab2b69b57ab7908794f091678f53e6554d0d555ef192b47a37b688c241a8e0ea020ef3330c8fd08779564d4d36d15c59c3fd83898c642a3f64e40dfd0b3c96f43af401b4cfa4b89d99e3e8c0f177a24b85e68a380dc776d6162d3410c51de69a9702644d91c05464985eed095e2eb5248829ca369e35f8072b77962e36bc2029345fde1088a8d674a922e727473a96d006cf8906eb647d6101118769474c279a1087fbb6bd947cf11e963c3c9622753331434cf847e50ee883d2ca7c7215828e8955b607b05859f25a607d11c"}, {0xa8, 0x117, 0xfffffffb, "47bb6ed3d53d0733d99c329c7e8fd4bef48f1b934c43471ef65bcc7301db0481a29cf617aea68ea8dd16bd7b006119535c8a8136f9a39daa59719049f75d18505006c3a3af747ee49f1362f6f592e32b46457cda1eb49c4dd6e4acf8b8ed288d9ae01f266cb8948d92480d1428f57dbdb15ca15ca0acca18117fef52e82f755b92c64df1b1266653395f7e3d32c5cd894915218608"}, {0x38, 0x1, 0x2, "beb5da499053ded993dd39780a64479edae7c0411f2a331108dc35eeb5230a9b1c"}], 0x1468}}, {{&(0x7f0000003280)=@isdn={0x22, 0xf6, 0xff, 0x10, 0xff}, 0x80, &(0x7f0000004800)=[{&(0x7f0000003300)="a3c156fda86b58d489ecb230dbc7a7a4524e7ec066f00e4ac6d7770a1438557c82eafbd6668984cd5971c3dbbcd4d4ff27ec761ecb879f946d1637c811d950c79a36c3d669c0862460ae5fb38f6dab48ce1623d758d6e361ecd86c8e27d7b1180c02e4930571b893e6e80c5dbdc747d5b22e932fffd49b05405f264077ab4e6eaa524cf017542f0d7a2677abc071426f1244d61960390aa7fda73700fc9e898241e91311b4cac71a46fd6238eeab9bdcc5e7f08bba240fb56d565e0d7005b1a146a09698289fe4c4c4b0c57399541aae1cfe68a375d3b57110d0a6ea942928a011d3f3a255b71c503ab06f9474bbcb8c306ffc9258d75278a5fcda2e9fd6110d664478b5aa8b7091bc093e53c9846e78f186ada9462b08fc3d6c4b32a292410a88be108153abeeef525165df54a766c8f1f69369d6d282153b10b999eccded4b949caef0c0d3075b00475e06d9fb3c1391fc5d160a7df455a8deff4d3bcc99520ff06e4bc0ed3144ddf15d0bb3cede8334a416619a8e7738d1a3a0a2a478361baaef35c7099b063783d034e43407c6e2baee996ae67320a20e552af94d5d675a1eb8d27ef776f785a85fc18a5c861fc07be586bd6b265a1112a415b288f56f3e8b3a65d42bce8706aa003a8a53b6818bc0fb3ce36e0d4cdc7cb1d9520e7973411bd593f636bee0c999064d649cf1ca8440be9d0cb3d4a66e396a25cb263b08bd3e56d550ccb8558fab6ac96377b5f89715f0ccf7aa3b1e5959272bfd09a3ceffccd05f41877fa31261840a251a63d46034bbd0185d8999a4135dec816c54c7bf4a5f960c53abf8a278fd4e2ed7b928e0e5e09cc93b0db7f4940dc75d868158e0d5e7fa068262527e415b0fda15e371eca08eb0d43cce38f81b54fc7143084a616e2f7a7dea1f5bd1a9947e5d7778785d07200e004fa830734ebb9846be85cf60187ec5022b6c9881516e08ba66f8a53670418f2b55dbd8e45d14ede9620e9e2bc260788c2f24b941fa1e01d27ad0ca216c1f6964a8c6d3c866d140b235a2242cdd0ceb54379e1ac603f35d99c350e88585f1eff3304165de71d006490226730c6e53d052d67beeed6c9ba21477c117cda42ee29074dc6dc3e609773a6829573f37ac89f4978effe2091e9ac4512352eafd3474d4143cf0b3e3086f9f4e4204e533285e25d07adad45482f1613c38e0f82e46f1efe4a5239e9f532ced05e8c68e255e964654ac9e73fdd36090e2f5fa4966829141328a5f8fea8d8eb26d56edf9abb00f047f2abe8a4981335118aad13c570298504f6d3497e2622e6b2a64c40df9b611ced4560330baacc17141fb99605d7695d08020c2406051bc4486ff4ab426df8d4f18871fb5d6bb20a1b74192d2cfd9c1131aa75c8ae49ac1a64bb0eb7411a2e77300affe57989ab674b9fb84de1b7777d2c85841291c2eecaaf62bab073e5870e66a28c60d3d335b63d022e6eff1f5113b78318c0092824e2b0ae600a30709030d5efce218c32093cbf0eab5173a748ff801e36a7b94e271a83dc4646dbf902bab92f5068ab9306c0c9019c745a4d13412f977e9143e7a4d179c45f51e4f0496bea73935ce0969b6a3a3fd7fdc7ff15640827305f89b28d06934b0f4c61ac5c318c0d59dc014f5b2a81542b722b57bc96d8d19cfd1e836029fa5e0691b9bee0eecfb4810ad95309005245345aaed96804ddb8b4b983e810a48f399db6e48587d1833d29e039b6f2cd127f8eceb42d7b3c91e517f3b0ad22c63aa02a300024a56ac327679061f63f7391fc40df3951fa2371b30224c1230e074fa885c9c5de17aa23e60d9939725e853a39b611c49ce83c5c1430c24222a1cbe726e4da94f6a8240603173871f9455c9fbd4086dc3716eacd331c448ea03d2c86e1417922425c9c7971caa6e6ff17c35f9264aea5fae845becf8d3785bc07a6f330425369874230b8de86455b0e18fc4d9b412994d31940b9a15fd1bd781a31fcdfa3db78809e5edce81550f1736ed218c869bf2fb8e9ad755b18980c8849501eb1a27eb4a14a099e768ed2453d9973fd786d998628cddf2911ee6af00c11e95eeebe26a0884dcd4f97aff486b9e12ec3dede342f0d999afa39261889129219a2815f2979b52db33f4dcdbc8bc3d23450e7b3efa029b9ba619670e5b684ecf229ee3d107a9a7ed778e1f61ddf9d3a2227093e9b913f2b1fac200a139e454696f53ee5088fbd61d9c4ce1f9e3df42cbd4ff04411d83107d9de7bcbc5821e13aa179e749190faae46f5bd2895ce3a1788cc4f2f3320a9bf7921fd845c79c5c9c7360a42d8842cf95ee83b30610acb7244a921af3172baab09b3d1ae9f7d8fe0c99abd9581aa3503ef3087d2ec13c6a4c93098212772c1801e7d139fdeaf288de2ae6f1f45a8226392dcd5c3c43b03590251bb35fcbbc7f269a10d07c2c9fa1f13484cca4289cf94b852cc7edf018b765c2936ec7615c5fc45f47ff729a713b07469c32b3fd08b4f25a854053767e44d237dce037a81365bf694dc3adc4febfddc9267896d9e9108797ef2914a38cf953f375e38dbf9d29f4c903d9b79f5f031c95bb4b013112900be4cd60043ca9112591683fd9935fafa03cedcb1c03b50ca675d6a2044368dabcb01360c2dbbc191a5a6587dadf38b2e2009f7e1f9b8dc3167315208f5013853d36f3f86bddec85b0400fc2c07656c595573290d7293bc87596b9dfc34281aeea10cdb1a1098b2dc8076eb3461b8b11fd1225ccc618c50f33baa82114369df6df98037ba76ddb6fbdd85130db540906822526a0d597042ba5c42a40e9f840e08bb38275262c0d2e66cae99766f2593104e59a29e3c471bcd632bdd125506b414d92e09d0f89d05f5d94cd3724af8ca28c470c0fc01cfa1345bd5104cb81bcb4fea6d23be8019d96feb54fff11f866c70318b6d6d91464ab8f42de574e96437afeed430322233e71f05a839f8ef20aac3fae762fe99666caab4ea65ad775e53be29518c994d841d952b5f1149d07de0381d61722bc2b298b3cb93d378f8486262a701f015c186f2fe58606fedaa243c48000379432503156f5032e604abc4d7461e2382b73b76b079c759bfafd4753ff4bd2cc8909c3eac6ce41efb7cc55c6708058e5ae28a9ba3d9cf7ad9b531fd29588fe71494244ca78e21e7d7fb91d249ff506d92cb1814f297637de1d5815a2f07cc8ce6c6dfe2b19c811a341b1094398240d63c8eb202fbd50e0b4cf4852686d291ecbde870112af894386c292a7d5c6d059a4485371528b396070b0d08800e24e0f774e6787a28ecb8382f427adf1b14c30e0a3c6f2ccc96d23b0a6b9aaf607d946edb69d945e46b88d8d379d96a7fd07c5eec9a567da3801882edd03eadaa4a53059c68d93971ea2782e88ee8718669a70002cc549257d7eb29ccbf62cae7af02d4ad7a1bb1c8bc5a1d10830ec334ea94d613cd1db6157e75d4208f3aa6beeb04fae552e29c4127d7318a03e652110b05f338f65c6dd052034c9c9960508a87020d70449b56dd0b0b2173cec67a410cc7cf7dd272fca7ab8f2e03ef610e3b9f62796b155ed49c4c02f17a160dac38d01497a7075f92cf32136c4e95d3d1b40aa49d929e1b02f6278f801c906e64848052d9a734b6370d088db7461169cae58ebf6f979e0579df74f63a159a810688b96d1859d7b74b50859b51ae8e681dff697e659c36737aea2fb2bf4d6f625ec439abae3fc406ef3bbda85c5b1e62938334413d4aee6a07a20f6528cfa5fbf9ed94b776b41c72b2a96d3f2773f80544e1b7e5047d9412af4b5bf5c0aea623aa7ac6834306dfadf2d0de648415ffb3b9973fc1f7c4ad238a60da68eb81a7dd9e54e83c918422e6f0216c76e87b6a71d68a3e7c881f0bb8f5119be5e6b584e1d2c32199022331db9e55356b7b0f1df2f2c241004112a2d5985bf7de7522bfa4385459b2f530a68c1f4e63a5b2a14e9b3d90f5fced3843460bffa3510ee913f23ae9c988ff702d39bedcc59259455e8d97cd1467776dcb715dc53ee055a2e7f3a3ba35ec523abfa2f80132f2d80f96f4b01e454643df39ca68e7e19fcf6ccf229190304faaf45e396f5fe83b0fb3d285f92156166986bfd521e7dff61475858bcf0098ce85b2720382cb38166035d8260a1ede9c2c6d2c869b9f61956e69fec72069a4b5ff30dcb0df462d87002c495584280f356eace015925e59a7380def5a238a038eae922b1ad71a796d46cbb04587d8a7edd8fa5d6c58ea58ff5f6763dbf830314e7f44739e00cd0cc5b296284fc971d5f6468c3ee3a45aaf527bfe1de127ed5727140e3058fb06d1dc0ef46d565323694498482342dd3725952fc697a0ac48a6e935e384a1165e02efeda859748cc1fbd6f9441b7416b9e7e716280bc8de9484d3e549d0c82909545ce43503f63f432cbf576799844f4404347cfe0d332d8032eced4b2ecc89aafb4dee6530a0e6ac44cdd2491f513f96ef78579012471a79842fbd9e4cf6e22a65874c35ef40714dc0086623b7fbd307b1622c0ac6eebec37be6f5f41477e7212ab343ecd20cc699e81a5225b4579b0f08ecd46f9e9819bdc3bd6522b3df415006b602566082ed57cb30c99cfc22ccd67fa23cfcb7aa331c902e91e56d0005c6197073477cb8bdb02535bc035712e95cc2dd6468c9c2ca9005190d163a21c472bf33687bb1c78857bf4eebc131bac9d56fcd6da6c1fbbb4b6ffac8cb2f137449be0e108a387e2adab52f08319c79c2b243f9a5728a2c47ae6b0dfa3b1fa9d94c1562f6342b0e8b2fa4c5e6882f692410d7c98f93e94c4a890611f00de3a8c2a2e9c6d5bb894ad4138d102520812acc2cfc0a3702677b9aa025444dff82de3df53948cda61dba042ee0fb9d891faabc211abb3a2439930aa73a123325c6affd060a9971c30f76fd0409cfb62fce7d5fc8b0fa20131f639cf6d9831ea06f23a7833a0890b6f597b97fd42d442507e5b721561b3b87e23f83862650e34ba08eee04ecefe80522b1c901b8bc8bce7c08af776b87ea621ead126276147688c4366916e3c309adbe4dfac9c563b5fd3bdc801e29e73157d5d5418be65de116ec08d53332b6892dec59d4532938e5263787fdcd390d75746630ae6c2924637bdf9d46cf77f68fcdc2439e1da4a18a291eb3f4889e9161042542fbe246b8d416e11a7ff5fcd6bdecfa4c7fa3ddae5a1340c0eff838198d6d5c35837b0cb2f3a9d1a788cf1ce9a28076e43d86772e885973999815dc4f60d97efc4e88f2d6456e4138a4007dfef03e1a68d627668179ccaa05f4013a77978f062cf73ff0f71ae4ec48285b06af5f50b3f60fe1c4bbdc2df19eba970b8198b2fe00113d9f81cb811bfa102ca892411ac8538d438e9c74ab377386af7718faaee3d17544e8aeb090365329da2aaf64bc6ed546fa8cc84a2ae06f3561f3c8329835c7fbbe773a8669cc7d2c86c42c4da1dac33d1cccbffaed49a8df54e56fa330d82f766481bb2e52264d4e174dac54f22d23f0d3a1d537ca9ec8fa099cec5f59908cd3a326a1c7c45ad326a3bbf71d12cbadaaab31328a05d1aaefdfc35a7d8fe8a587dfae96698926b50a9e0658a3c5eb8710489a04f480239469ccb8b26c2cacce82a884615998034ce5bd88d2738bd7fa1be35ed96e64d775598bc9fd92e98a54f1ec39569f6d757ca8ddd8103310d9ea4084401627ac1fa87524653da1c6dc4e96352602ab6efc2f93e3dfc937b66d022f02292d1aeb3bc81b2ae7d2b67abdc2fab755b1b24b5b34799148e8ebfa25e0e58f04aede7f1d961beac44ab284200bd", 0x1000}, {&(0x7f0000004300)="b78a95e97e27f6a847f283fff37cfebbb5f9e4f83ae82a20fa42fe16e49537dbffb9b7c27adcc44dd64c5e291212f110d899a5ad5b4a99f280e73af3f8666f8186dfc00f7dfeddc969a0d978b469906ecaef390eaf1409afd5ee2e81d3981091249660ea6ee22964c7869d9bd08a11883bc9101248243ab7bcd0a0689f3396d0d70d42d7a53e1b348802e704aec274a1e9a785bf7c5744ee9d698ded3dc62ac22f04f7f577b465277ea8d25fa08cf8a8369d02e6564e0f7558d9f565d654d3743bff943a877821e07ce28ab19d51d63ae6c2ef884456023409", 0xd9}, {&(0x7f0000004400)="b9b11d86e9b6c23efc88929d810d0e393ea6148df8e5c414f45b408d077e2272d10d6762f93bab735f1228", 0x2b}, {&(0x7f0000004440)="67a3fed90ec69b97a38092efe00f3477d38412cd751b74c6b885fa04714f32a7c736eb1c7ffe25b331f02d714d53f7c48a767d609ddd1adbfed74afdf5903e47d58f63a033f32434e6b3659d3b61f3edfd59349cdd39d566b70cd61c57cd8af29b62529f631040f830eedfbd382397d409940118a6c36e5e2de5f4bdfe0007dea2df76d950ea4d81f9d2783f0ce129220ab53ee02d901e2f55b82ab817b6bfca236797f0d952638c1fa6f373ea0d007c332adc9a755e40", 0xb7}, {&(0x7f0000004500)="9036b399b2b69266695ff523bd3e38dbd7530447a346af72db2698ecd467f6bde31ce42a6cc7aa0be9ee9fb36d372d17d6b9286ccb19b35d57023c7d83d03d8fa1d1dc43be141dc77a160ec9dcbb3632c5a566", 0x53}, {&(0x7f0000004580)="7c5106503a387c8b5a9dbfcfeb738a9a47f575356046c928833938a8829db7dd84f7e261789a22da6679894100db139a2398ce6eab8ac40bb56095f742a1b8804892516c79eb7eba1d65db5b45825376ecf1d533589232b95ef1f4013c521088097ff8897b63c9f7bbabcaa30a0e70f6fe1ba6f3297e5d130b88308eaf7fe842d29b46e55bd7ca0d9076d155087582039abf1fce4ff87f573d04cc3468eca5ee4bf700a882fee8", 0xa7}, {&(0x7f0000004640)="881cd7b1949d1703b5ed23b12851dc5177cbee706a521f319a0030cd300015de19f2888d498a4a5d3550c8819359267315280b8193fab4e8d214b1cfb8652ca4cc3ce1a7149e7953e94faa721b85b693deb146351cb379f31c4e8a4ac871f5bdabe785e2e6495919a2dd8b21fa6c149ff4c203f49ef4c500a792bc4afc8c6680c2ca4604aac516c39df6ee7080e7", 0x8e}, {&(0x7f0000004700)="c9ce075a360cf4a535d0a4c6707f1472be9a7c582023466c5f321583223aaf54bb6b7afa26fbffbf4b4fcd59ea3f58f666506ef9d7bff59c7788a016fae7e91d18f702d3fa6c7b7c44d1435a5ceb5686251fedc7bdd1363b79d9800bb0c1f6130cb6fc63805ccf5cfc07245e376413202402f2df40519e9763b8c3f719b2574bc1406f869d31191b5cb191105636d10e76cbf64e0c31950aeaea7d4e2ad28e1d25d4b2af543f893d63e0e6b0e811512b2ddfcb4cb7624cd9ab67145cd80b1f17b74ae12348c955ee5faeeb3c24d946ca914af8eb", 0xd4}], 0x8, &(0x7f0000004880)=[{0x40, 0x1, 0x8001, "2995bc34403ac96088f12af8bcd8ec70bc4800afef474629812aa43d39ea36111e5d226dc5d9747140"}, {0x110, 0x1, 0x9, "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"}, {0x68, 0x118, 0x200, "4273e62941956b1ad695fec81e55ba4f2c40bba8a27dee140723c8931ab67cb3bc8234cdeada42c403f1698ea55d5de642477daecd62426c98458593926ad8483af8244f42a9eb3871bacc9407ce252f3fe94520"}, {0x80, 0x103, 0x80000001, "58bdd489316e4f317d5282e7251d161ebf65cb70e93ade5dc0b0b2dd7da29ce196f258a3aad200351cdf88366a9072658c7facbd710958e3f254e6cd654cd5b5b19a22ffd711196f5a5fb1ba97a2010e028886f9c50b3546c6ad1fa1698b2ab2557b5eef7db05567da"}, {0x90, 0x11, 0x101, "a0eb9fcf012dcd1a2dfd8b934beccbf3fd305565ef6d46cb00916d0093a638cdbd097e2bb472d79acde627c4fdb59379eda06b6b5c88b4d13e1ce68c6bd2d85b79be2b48dc87c96a22cbff5a69e43d5eb22f4ed183518545ae398ba8f3f015eb8a310b4a1bebb8499a97d178589b0cefcf07450cb7c65109fb04fa4786"}, {0x98, 0x215, 0x69e, "b3e8cb4ede84510f6b78c449951797c36c17eeb8db3572d35b2e5af113c6ff8afef49a3c0dea5eea75d7462711c12e53571acdc22cfa9957ac21f67ae9270e40a5954f49431c25e9998f78c0fc166b799a01e385545d588d30d9542e092508252cc373368963acb604493d0cd94a43bd91e77269f51b5161848c0c6ebe112327ea0036df5254bdb1"}, {0x60, 0x105, 0x6, "3de72fb365297b8d463e2e09d590a37cf1dff731b27c4299a12a214fd5e841b7dcb8105d420aeb2426a9d0e1643cd21d58305036370b2f3d00ea84d000e5285d6146be4ed22249a99987b914b2"}], 0x3c0}}, {{&(0x7f0000004c40)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x80, &(0x7f0000004e00)=[{&(0x7f0000004cc0)="bea35e3d78e071c7d5335a068bea3986824bfa401fc3aae5e7e47ec3112caf9e2242ed2bdbdd559dc30e12e275ba9e10d5212fd85e147239793024747bf866ee98333a4dbf24da409e86757ea52a7f7ca56b5651aa747450ac237fafcf643f2796cfe442e5e3cad7039e7ac06fa7d1bfad8edebc7c36e9843bc1e3150e0a6aad7cf1109f1760c9d696746ca54235ec6fdab07266c9ef7b03f1ca4ce770382ee9d8e2236fab4526c1124f4fadb46e6c", 0xaf}, {&(0x7f0000004d80)="41ac0fab804a59732df66084cbe51970f08485347f212d4646d226579d6f0c8cafe92d853902347ca3af2c4337b83e53a65b75b0289e115561a69b26787508017cf1d0948b602a1f503d7987952144676ee1d9af1957821f5d68f8d4", 0x5c}], 0x2, &(0x7f0000004e40)=[{0x10, 0x6, 0x1}, {0xb0, 0x10f, 0x5809, "13cc95957e34e3d17b78d3cece6b894d3f1d2c90a6575970b80150b7af7e2949386a8032bfb8f7933834954564a180ce7c61ef0d571027b94b5e53edde69ba6811e3cb53d1056005288dca98cc9625e222cbd0da20950842a57580e84ed83c17f755e96938c59f8fb7102a16556413a45eca90b70c3296ec71a1ba210a48c61dc5e53e1c592563c20a32b051da750a556c74974efde41dcc73"}, {0xa8, 0x6, 0xfffffffa, "5e1f142295f8a9b1f8f357b6a9f3882aa1db7ce6d6f3a6bf6dac6b2997f511b0d04427fd64c98360b05e7d64aa1e576154d3a9b288a17855e1c9475ad2b566f514db5f727143727d2c0a367a5110e43a6ebd7ba24c952d0b9b8f0233ab34903a8c98acc1857b356da6011894d04bd8c4d27f1f68a17c5efc2b30b2489b1240753a40de13856b6414c0e23c26d6b1fc1de2"}, {0x60, 0x113, 0x47400e5e, "2893da5b21fa6a22fed2c54d382c23107af2f4484d30036b20368fa437c597866eeaf6b7381a0489f222c708618b724d4f57d1f8d9dd77340556f3ea882304f50f34b29eed3d1c152e71b6"}, {0x100, 0x10a, 0x7, "157b28de138516db1c680dab72fc89efe30f2ee925b3c3df90ee3fda1025c2ad5972888e67c45beb28759a7b8bef4d9fe321c35e77b810072d4099a9274b6d100fa922c2aecc125f8dc4bf2430ea5f974df9a03a3d7550333931da2d4c4ff7f778f29e59507d4d776882aa7a492b8b791a670ecf0ba6e3d878c7f3caeb531dfb2b5e0bb8577a3a6b71503ada809b5a7210ea5d565002851599d5967ea84cf55e1a7d6b4202998ece85176e63791b9a9b94c7503088c6602470bd2b847e711a95f3cae6165f6105c1b88eafd6c5c4c604d1398cc0dde455f1282cc544676f3a6bbb38704c1041cb0ca50c074f65310d"}, {0x1010, 0x6, 0x2, "4d1f5b6ce94b9109f3972b1e7d2898e91b84a4f41dd5ce88e1114dc13550e6b53dfe16ed187109d831e76b011d08ac49c8b3de6ac835edc4aed79b32c68feba235a73167fd9007c0ed6a897c3d9e4f248665fd6b317d1e61e91e2d181b41a9ad8ba8ddf1a4978541fa5d70e80ffad4c49851ef50e248a0a970e6f60ff970d6a2095d26611f1f3239871479f8a39bf488480c1bc8501da05bdcbc891c029892cdc624e38d083cd3c8f2b3a5b122b7ec0aadb0f5f11a9067db4787a2bd53aa7308f4d4ea05c6b0c8a62f56536334fbf05ffc56d84604ec50039accffab2facdd868b0dcf3f67402501fd6a3e0878f69567626da458ecdb9e807b1bac72e6f2c72a888a63a436e12279cad27bb2976f353ba5277a7d66546e8fdbb9e5634aa13913db10ccf2252040eebf71b68486cdd655a033b64f081cfafbfbf9f0cc8c8f56fca19aacb7483f69f21ba1c12455ca84fbd7e7461ea519a63531a4d6ce49d2e8ce68755b456f21939989c732b22ff65d12bb361bd97a947b956fe38324acee8ac2047362141290a11331fe4dba6ae5994b3c85e915aebe0254fce68c3109abc83422f1336635602c497d9e6b552f6126578dea54ceec9f8acd682df11a0156f11ee4dbfc45e811085a7aa0d81f0aca13f5b26f1d16913fcb30b4fe62f9460c73b852c7412b63ff17ae0e522379e69b1e2ec0668e6a99d9510f5e53ba408d8d8f6afde115f14d4bf51cebbe1d4601b578de99eb047e3fd175e9cafa5b4212bcdff3672aa6ec97fc483976f21847680c5ac8c2b2d690b92af2797a7f4e9ada77f6031ae59b258974d8336c4809319799356304f0ffddc5bbfd0299f264290e68dcd21a3253306a362399cd5cc353f7e2bb04520c6a781a3eaa75aad788680315ac9a11d124344b836dad7ddae4a02d59385375e2de2b4a005450eacd3114495687cef36dece7a6b67ff0be8562c9d059d04f99205c65e453c21568abb78697d80fb1ff6bdcf96572e0842bd9160014d51b8a70d42bdf8d89ba794070afd190e06d1c53d9d03c35c37853442ef706943a95bbc56d8f9249035bf46b976f25127869e452a4f396a76da244c30405dcf87a973d1bf3d32f81b5273da48e7c70f174bd6cb383f0ca2e0778a5401d5e903d021bdc493f70aad9e8ffe305769d47f44593e5d691f13dd1de2befe3b987c7916fde5971be3d870128f4534f19bbf0245ec3bded679535bee735c7d515a4fb9844a481f995afba84d8c6ff53b3bf0ef531f597141fff90995a2c69e6615c0e36da6b4dcec7202d51467f68a66da671308355d9ed229a266bb3f36ff2acf187dece515fb5398c92004cecb0959454ac9bb82838c4f465cc8777ed4bdd9b5de67df4ebcae81b45568de1075068aefdc2ef9f981ffdd2e83e6f2f9cec778d2a1ab62a2baaa13dee7ffb38177539d06001b15d6fb8adf9d4c5f2754dd993d7ed9e8739cff6cfa772e036313a0a71b41e0633ea987c191839bb418a0fa1dd7cae863b046970dbd19a8109fa372da3a316a49db1bb6ea38b6bd3aaf1970e3628f083e31273544c64fc8b1723ee8a439df9155521dadc3a87af8ad3f744e0126c60bca69c3d5ca8f1e5d40734d1ffc13057b7b878370baba08247b7cd113df16bfa281a4ff9b849eab0b8ba8bd4a7e834fb36862cdd853269edaaa1297aebb1b09f3d0b65e659c9ecff5fe268b68c6156d500f0baa06c910969f6c924e6b90d58e84c8f57bd7a452f6d7f0a32ec9723660360fc2a8efc9c0c5090dafa8e842a4d4e2a1b27f20d01dbfe323fc37f87b9a9a174713ef81e188e2494357a28d6fb9c99305a81ac08d80a5eb819b48bb5844a5e847796eacf62aba0d85217b665e487b433dc4e74085045f7c745fb034f118c4e3e67a921bd49ac0ecf45824d7c5c9ba9abdf326c80dc331db4d606e503a6a54e02fc4cf7c6f83ffba3f9b968b18e487af28fed5ef5d00db7313ffa34e96e8edd51306309f1e099bb14dc80d9111c1fc095bad454814a1b4a5b30b6b116b38fb3ef6dad35cf493b288297e67ab86070fc8ca565854f446ff1eed2967dc9046ca1c49ccf23d4c15e22be47182f8ca206526e44943c990241c4eece8f23396dcd66dd7d84eed29a44bf07da379bd3f97f753a3b67775dc3bd39a1d7596334f2d1bf7fae7000df2f9c0269e632337134ab318042c39dae58a42025e0212bbd6a4f4935e982ba71fd3ed6e62f06006851e231db796261d2eba7022eb959671e14e24aa4d2746d72db398366f6e2e87bdd3ca705699253c3fa382c09085df8864dbc9c5b084eeb1a79b0f8102a24e078db9444d53ccc43c76d6b1f32d534c4d966ad4faedd286a770d09c9f8bc4e9b11661d1518569ad4e4c27b1bc50e13ad7db433c45d467542f80cb6eff54cc7c5e73fa3139602e102813445c73fa58670be565a8551ae7f41c0d6f4fac4e517768f3664284760d92bccc5a73329f21817f1bcf9bd0ae77c9fe83984887bbcdfcd15a568f5802d773c38bd4afd7a92aedf8408f4b5fb6618edaac6b167dbca514514e5910ecae494cacacc2ffce5d19dbe94c70aab213be22f2fb8c29aea49c6db3915529cd88ca7fdffa06bbee1181c9e23cf54432d06085ffedf3b38dc2948de926c630d65cbc5826f4ed96cc32a7569a1257fb0184461b16b511ecd61843033f322e6edf7ddb557c324d86911c4b5da65c23919bc6c269ca5720e43724a8b99a8611be12cfc5231babd05d00ff4bf9ead9eb45c7cc178571e91d04a61485b9009185ddfa390b3f51f2b2a6bc6fc31cb6b8d8da60fe3f9a7fac130e9c0f90d37ff06d04d153e0c7511ce8d263abe1900e51e13b659ab69cb0c6681bb0fa9cb2934117d8f77de3cfdea0484e0b8326df580a45957632e63478674e5cc95600d6640f404815a60ec68321ab79f3a71481b4a818655ab9908698c29eeed43fd0129609b1979f0b5787c32707cb1697a6c0048077c301a5d7b79974460729819b4ef97a2448e7e957d6523bc18dc10358c7dd0632be2bbd6cca5b20c504253f55de79e4d56fff3dbe10f0a107243ad83b0ee9e436b1cd77a97265501fabf9918c51e2b47f314921fcef9874d743cfdccb1aaae8bacbfb3a16ac40cf4416bc7f1dc3b7be945bac50f153b5256bdda53be40e2ddc6b5b9e8f27bcd6fd0233a95eadca9a6ffd163e2dc26c11566e162bef4bde79eac557f2a3ea884821a9886e2885a2a6603332c0df37f4e8d878146ca235749de68d6dbd6ed21340aa0f37a2c80f7543524b7ef594530e57ccc3b25721bd1cbbd9b7a552fdaa2ac3e26147b8451e8d751afa9cdb684c5d42e335d18df5b15f3e65a5924606c5560b6b7f8f86d484782a5b0fcfd5e9299b436e242db0547f938f78c5740f59783282cd424f4a7617aa1626272f5c750a19771e1083614f0b3f2afa8f9773bd50b11c7ccab5d8d745fea04f1df44a87e7897c7c1bfdcd7b5b6e8ee808b211a9a7ecdd9c286506546aa44161198118a7923da12e66004963c5b7e60fa9a5efe26c0818d71231f5f83f13305c4b4ad969d493ff1483935ff4ac4416cdf188dd00978cb3424aa53ac4a8e6649b98d817b7c6f634188eba77aa22707c91b5fafee854b9ee05ed2e28f26b361613c47796c89e3405f340bb9775d4c63e2c3cac7d353ed2ba6acb5fc1e8053d0d28ee990943c4fb37acc4c4e3a9d51cef664650279204fd23ab0ef6cc2ab84490464ead0039d693f643b97b12adb3ec726fe08602bc1d920281cafd73b13ae392dfb0db2a1e1ffb543e4735e66ef7cc422e9b81d8fcfb92dc060ce4b33161a148dc921e92db3523e81447d14d7fa75a7f18021faa124f810db283358f58ca54e8b320f09b79800a189f19f9686f2c37aa741f353e8571ed5e66329b4f9f324f9cbb7fa8d39e036cb9100b5d1a20f72907671e08b282dc49f40ec07d24ec469ef8960f4abac9f030018a861a71f5ef43cf1f5784122e6417c5882f4b29856dea2f10ed624be03c09df59d3825a0cf08902717f52f6ce8565211836fa1a35307f263b326ada3f9140291880e74f0dc68f17d270d14cf3dc1d1ce12522fd794c8b8d12a9073f6f86fdd59bcf7b99019f462b2da40c0bd24d174e058b6c432223074ecdeee61a55ca655ec644121f30ddf6bd5a8513d8c448e3edc575ff8af4fc7ce73ccb76ea254a4e8611e79aea64809006fe6ed8155821408f57a3ceb5d1e7c1a58ed7d7f8c3bd82ef21e03399fefc59cdae27304a13ac12c76ade647f7019326dd1a37baa48aee90b7ee993da5ade5d3a1c52e366345f1fe973c5d424601f9768156b5890aa0c58c6000c9df8704ad576f14820f462b6cdcc39ef9c7eecaa20b4e8a0703ba46c05462b9878aeff4d53e9d8c6dd44b7f844d0e18bc97a992030e54dcc48bcdb527489a4ab96eec689574d27c41f7b71cc448273bdbbbbe7f42b1ab0aa989913ea1035ababaccd1ff9b91d431d97ef841974f3b2c9f86df437a569ef954ac4aa06531a8ec112d227e861237b6a5c1b592884d02a16060a246ddb1f9be39e67adbf7080a28a69a96001dbe32d9ce308ff227de98508a3c5a2b920d655ab7f11fbfc279438d2c67c69ce6a319614ea941665b004ba2f63f4d4d28f298e89415e6a0ef0410ea0b4c3774c5b60f9537c78a5db8aff1863acd53bfc2739cc2ae5be9b58373421551343cbba9eaf7a35056ad02b0a0b49358bf6b2c53388a7e1e39a846cdf5ce623480b9b1444a4d42def05ad91ca7b88b6d807d13eda1f59719a7b5814a154dc4ea5fa71b23797f3568ecb991546834a21c073355571fd4c727ee96ba1cddf188e3fb19b3bc34a7244ccc6fd2baf9864e6c5323afa18da0aa559882b9df8cec74524055e8d4a26e9428c095a1f376b5188db5812971e9c55d6449baca951ad51116513c0a385ad906d208243badc61b5d587e2e5eb9efe8c34cc529fecf809b8f0a1b554f8d44e8a51a7515f133a2d1fa515e8af610d28108c3f306e7bc47658dc3e94c2cb9fd9bea26205974dfcb5c70e2ba9bff433982c604da1c2e4619cd6a34e0165cc0315a8a4404defebe79ed7f01ae52b9d602d87423dd918631a3bfb8cdf8ae30c92d1bfe83bf73697343a2b4aa2c814dd8226485fd827a4969d39652c8122d63e78f6624cd7deca780e252ab063161a192a4d034be728d7e1db568fe81a40ce0adc73456d66d190297df7ceb50d1c5bcbf0abfae27071230271db20dd85c47f9ee3e190e7fa1180606eea5a90cfbd358f6297f331ff576bce98ec16f86791d179d446507551b667f13bc56b0ccd5d17fbbe365838f6347c53e0780d62a297dcaf08e20c2424407c04d0bad3a16ea5fd0a52c3d3c5264167b22dc8ee22773dd1008478927c978858e34bee9c5ed653029deb2bcd4d0a0fc517deaf4030a79bbb9bd751251f793cc430dde6a58a68e0ba86a258b117b63c3a07702061ae6c74a385cef63261e6443ed877c45b5f71a45d6236116b0146960636e832eae01e1a14604e8b89c4c87e032f85a59d01f1cd1efd683511480b7336f1ac2f8a3df43ec0a8c8947218b6c743e1fd248c1bdecd15f183746528f7fb4e7f86542b16c0a830a070c4d9d9f82e02fd7dfa8208d556f359ae4d633b53522631c54b28f08b317f6d2765fe71fd887cb251e30de77b9cf7436720b8df6ecd6825d05453aace6888db46208b14fff3602bec555ed294dd91f579138765bc4fde64c3a7fff7a6bd2337313c066fde70609f2d8f41b97a89d4ef9cea5ed7184421ba90acfff172a706884b7b88eddf5dca9189947"}], 0x12d8}}], 0x6, 0x0) 12:11:38 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r4, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000340)='encrypted\x00', &(0x7f0000000380)=@secondary='builtin_and_secondary_trusted\x00') ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) readv(r3, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/44, 0x2c}, {&(0x7f0000000200)=""/121, 0x79}, {&(0x7f0000000280)=""/110, 0x6e}], 0x3) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r5) ioctl$ASHMEM_GET_NAME(r5, 0x81007702, &(0x7f00000003c0)=""/77) r6 = accept4$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10, 0x3a2479a62678b2de) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast1, @multicast2}, &(0x7f0000000180)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r7, 0xc0096616, &(0x7f0000000440)={0x1, [0x0]}) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) socket(0x3, 0x80000, 0x5) 12:11:38 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(0x0, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$packet(r2, &(0x7f0000000240)="69861601d2f21e27fb25b9c6b8dcafa48f6490fd63db9fcef5652aa150c50fbae093174ffb09149e4b9bc25e6841c27e9ce2c60572e252cb319cd958a715bc734d3067e79d4d39fe9c86208e66b283bcebbf12333cfd9e88156c7917003ea137d349fb9a0bf340837dde1ad08e1618fe1ff0d2c50d404fee62226f625d31cf959ea7236f7a577cd1fcf42e711efb1395d2648229d4cf89a3ebc170202a7f1c798c1c0ddcc7c0b9d33afed81d42a0ff5ceb67", 0xb2, 0x10, &(0x7f0000000000)={0x11, 0xf5, 0x0, 0x1, 0xa9, 0x6, @remote}, 0x14) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000001000)={'filter\x00'}, &(0x7f0000000100)=0x24) sendmsg(r3, &(0x7f0000001340)={&(0x7f0000001080)=@rc={0x1f, {0x3, 0x0, 0x48, 0x1, 0x0, 0x20}}, 0x80, 0x0}, 0x30000001) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x80000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000740), 0x0, 0xfffffffffffffffb) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) getgid() [ 276.169357] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 276.182827] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 12:11:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff66}, 0x70) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x4040) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYPTR, @ANYRESOCT], 0x2}}, 0x40040) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000340)) syz_open_pts(r2, 0x0) 12:11:38 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:38 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x800, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc002}, 0x2000004) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) removexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=@known='user.syz\x00') keyctl$unlink(0x9, r5, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r5, &(0x7f0000000140)='blacklist\x00', &(0x7f00000001c0)='@$)#\x00') r6 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, r5) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'\x00', 0x0}, &(0x7f0000000540)="85dc7c58f6b200ae72b29e1502000000000000006e2f878e8a3976d1bc56afba4ba7fa9fa04720e8552991fdf87557db47d8bdfb16ccbdabab75c2cef0dcef6cfad0730bc54756e09d9c9fcc9b24900dfeaf4b1470483423f9942fce747eebe4d60e9ee04b691902d4f509701de8d9df6374f66a45d3c6781b1cbbb42367bd3c93d8ee1c7f1cb2d2066c5b0fc5591ae255a0622ff76ec00922a433e4092651507e8e978c147b520ab68874f2af342b231e267af7d9a52de43d61ec2d87c33be5df5007958edfb8eaea20fe0b171b37", 0xcf, r6) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 12:11:38 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffffffe}) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) preadv(r2, &(0x7f0000001300)=[{&(0x7f0000000240)=""/76, 0x4c}], 0x1, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r3, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000140)='blacklist\x00', &(0x7f00000001c0)='@$)#\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r4, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000140)='blacklist\x00', &(0x7f00000001c0)='@$)#\x00') r5 = add_key$keyring(&(0x7f0000000000)='\r\xed\x00\x00 \x00V\xea', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$set_timeout(0xf, r5, 0x0) r6 = request_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, r5) r7 = add_key$keyring(0x0, 0x0, 0x0, 0x0, r6) request_key(&(0x7f00000008c0)='asymmetric\x00', &(0x7f0000000840)={'syz', 0x3}, 0xfffffffffffffffd, r7) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r9, &(0x7f00000003c0)=ANY=[@ANYBLOB="73797a30e3f59cf80983aa6edf2c8dd0c39c83b608dc0f2214a4454c7a939196c06de9dc188cd1bd300180d0789e79e7cd35a1e2ef83c733ee5eb75cadfc8629a435312d6f01dfae326d7a259ebfbd6a6d1b9cc7c2f80604a86c038d0a29c70cd83110620ba2812cd755c5b0a7d1a0ad82766496dff46c1217ff65bb6caa740d15193b55fda6634b92676c175688634b55790a64d68b6e9bef65ded131ffb65656233a00"/175], 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="ce59e7c05f84e1f3ded3eec1b76d64e09867117988388d3defd68d2688606650496a61c68fa9f02f948f3fdcd14ed0b0ee3be111aa", 0x35, r7) [ 276.401609] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 276.525666] SELinux: failed to load policy 12:11:38 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:39 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000000000000}, 0x2, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x7f, 0xfff, 0x3, 0x0, 0x7, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x1ff, 0x8, 0xc4, 0x1, 0x81, 0x8, 0x88f, 0xba5e, 0x6, 0x6, 0x1, 0x5, 0x1ff, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x9, 0x6, 0x1d9981b2, 0x9, 0x7}, 0xffffffffffffffff, 0xfffffffffffffffe, r1, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00RT\xdf`\x88\xd2sw\x00k\x9dY\x1a\xe2Hn\xefZ\x00\x04\x83}\xdd\xec\b\xa2\xa6\x89zf\xf7\x06\x03\xb4J\xcfW\x89y\x89\x96\xde\xf8\xd9\xb1\x01\x9e\x9ex!$\xb9\xbb\x9e\xe8\x87w\xc8\'\x90\\\b\xcf\x96\xc6\x01[\x01\x8fB\xa7$\xde\x00\x9c\xd8\x15\xc3\xd3\xb8\xd0\f\x9cA\xee\x10\xcc\xc6\x0eh\bq\xa3rm\x1e\xbb\x7fU\xc6r\xb2\x84Z\xc5\xce=\xaa\xc2u\x95\x89;\xcf\x13\xf2\xf6\x97\x00'/135) getdents(r5, &(0x7f0000000100)=""/92, 0x54) getdents64(r5, &(0x7f0000000200)=""/191, 0xbf) write$char_usb(r5, &(0x7f0000000180)="0a5726aa7f43d1a654e91d645530ed94e9252a60", 0x14) r6 = openat(0xffffffffffffffff, 0x0, 0x4000, 0x5) r7 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000018001200080001b9edf9b22f8c8ab975a421751f00736974000c00020008000200cc9d0917ad16afd4bcd58e8363bb3822c243929f6ea50065fcee23a9fd0ebdd3ecde717e3187e56b9780fc8e017e91c6387401b6b72f5a9e33a8ceecabdafd289868b059e10dbd212c4630aa4db175ba95e6fbd2266a4991fe043d7a8bb4552ff269526a6782c712ddbcb87ae9fc02c39b276f0a6a6592a5e0a7d0fbd92f3f45dcd05e59c7657225e5c61a611eee69914efb56a308ba66c736ac406da52fdc", @ANYRES32=r10], 0x38}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000040)={@empty, @rand_addr="8058260098c06ded47a36a818d5bd9e4", @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3, 0x6, 0x8001, 0x0, 0x1, 0xa00080, r8}) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000640)=@newsa={0x140, 0x10, 0x0, 0x0, 0x0, {{@in, @in=@local}, {@in=@local, 0x0, 0x6c}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@etimer_thresh={0x8}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x140}}, 0x0) r12 = openat(0xffffffffffffffff, 0x0, 0x4000, 0x5) r13 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="380000000000000b51d0c99badb809cb3fda8ede754e54891b8c62ad5bf3218a9513f2de6c1a57e7bd0ab4dde5a2fbc6bed8fe0e1ef0e0a4", @ANYRES32=r14, @ANYBLOB="000000000000000018001200080001b9edf9b22f8c8ab975a421751f00736974000c00020008000200cc9d0917ad16afd4bcd58e8363bb3822c243929f6ea50065fcee23a9fd0ebdd3ecde717e3187e56b9780fc8e017e91c6387401b6b72f5a9e33a8ceecabdafd289868b059e10dbd212c4630aa4db175ba95e6fbd2266a4991fe043d7a8bb4552ff269526a6782c712ddbcb87ae9fc02c39b276f0a6a6592a5e0a7d0fbd92f3f45dcd05e59c7657225e5c61a611eee69914efb56a308ba66c736ac406da52fdc", @ANYRES32=r16], 0x38}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000040)={@empty, @rand_addr="8058260098c06ded47a36a818d5bd9e4", @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3, 0x6, 0x8001, 0x0, 0x1, 0xa00080, r14}) r17 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r17, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000640)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in, @in=@local}, {@in=@local, 0x0, 0x6c}, @in, {}, {}, {}, 0x0, 0x3502}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r18 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r18, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000640)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in, @in=@local}, {@in=@local, 0x0, 0x6c}}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) write$UHID_CREATE2(r6, &(0x7f0000001040)=ANY=[@ANYRESHEX=r11, @ANYRES64=r14, @ANYRESDEC=0x0, @ANYRES32=r17, @ANYBLOB="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", @ANYRES16=r18], 0x6) sendfile(r3, r4, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 12:11:39 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x0, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) [ 276.926753] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 277.009388] selinux_nlmsg_perm: 22 callbacks suppressed [ 277.009412] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12984 comm=syz-executor.0 12:11:39 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x0, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:39 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0xa, &(0x7f0000000080)=""/121, &(0x7f0000000000)=0x79) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) r6 = fcntl$dupfd(r4, 0x0, r5) timer_create(0x6, &(0x7f0000000280)={0x0, 0x17, 0x3, @thr={0x0, &(0x7f0000000200)="373f393550c9f45095c1d3e02db9d785cfa017cf283864b0d8fbde67a0b54634839028cffd6b2e8ff73425312e46e4986faf2cd0d894eb1eeeb91a787036f8ba27e44466d6ccec4bb9064aeb6ffffa3eda"}}, &(0x7f00000002c0)=0x0) timer_gettime(r7, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(r7, 0x1, &(0x7f00000001c0)={{r8, r9+10000000}}, &(0x7f0000000240)) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_getoverrun(0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$ASHMEM_PURGE_ALL_CACHES(r12, 0x770a, 0x0) r13 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendmsg$nl_route(r13, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0xffffffffffffff81, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1c}, [@IFLA_VFINFO_LIST={0x14}, @IFLA_GROUP={0x8, 0x1b, 0x40000000}]}, 0x3c}}, 0x4559821723b883f0) 12:11:39 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) getitimer(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) request_key(0x0, 0x0, &(0x7f00000001c0)='\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getgid() setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp\x00') preadv(r1, &(0x7f0000000900)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1, 0x3) r2 = getpid() waitid(0x1, r2, &(0x7f0000000280), 0x2, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x82, 0xf7, 0x2, 0x1f, 0x0, 0x7, 0x40, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x3, @perf_config_ext={0x6, 0x6}, 0x800, 0x0, 0x2, 0x3, 0x9, 0x3, 0x8}, r2, 0x3, r3, 0x2) ioctl$TCSBRK(r1, 0x5409, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000080)={0xd, 0x8, {0x54, 0x0, 0x0, {0xfffe, 0xdb}, {0x7, 0x81}, @ramp={0x8, 0x400, {0x8, 0x5, 0xfffc, 0xff}}}, {0x52, 0x4, 0x1, {0x6, 0x8}, {0xfffd, 0x3}, @cond=[{0x0, 0x9f6, 0x1, 0x9, 0x4, 0xf001}, {0x2, 0x0, 0x3, 0x7fff, 0xfff}]}}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 12:11:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000000), 0xd4) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.apparmor\x00', &(0x7f0000000140)='^-#-@\x00', 0x6, 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x0, 0x1}], 0x1) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:39 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ptrace(0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000300)={0x3, 0x0, 0x3f, 0x8001, 0x1b, 0x4e, 0x8, 0x5b, 0x4, 0x7fff, 0x50000}) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000340)={0x7fffffff, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x4, [{{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x24}}}, {{0x2, 0x4e23, @rand_addr=0x4}}, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e20, @remote}}]}, 0x290) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = signalfd4(r4, &(0x7f0000000000)={0x4}, 0x8, 0xe36be7d3f69d0305) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x84400, 0x0) splice(r5, &(0x7f0000000100)=0x81, r6, &(0x7f0000000280)=0x9, 0x8, 0x2) ioctl$KDGKBENT(r2, 0x4b46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000, 0x0, 0x33, 0x0, 0x0, 0x8000000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) 12:11:39 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x0, 0x0, 0xc9c4, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:39 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:39 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) [ 277.354219] SELinux: failed to load policy 12:11:39 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) [ 277.394585] SELinux: failed to load policy [ 277.458376] SELinux: failed to load policy 12:11:39 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) [ 277.556692] SELinux: failed to load policy [ 277.822049] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 277.866545] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12984 comm=syz-executor.0 12:11:40 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) inotify_init1(0x800) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x80000008000000b) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) socket(0xa, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100002}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0xffff, 0x1}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) 12:11:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast2, @remote}, &(0x7f00000000c0)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socket(0x2, 0x6, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) close(r6) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="54000000f8cb14c2141100d1f12cbd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="718000008000040008002c00fa130000240024000000000000fc1d36ccfaedf65756375445e0562651fb767ff01471ba59a5f9dc08002c0000100000"], 0x54}}, 0x0) 12:11:40 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000140)=ANY=[@ANYBLOB="ee560a480c22719b6fe7785c4df4c60fb9c78984abaf9792166df2d47b221732ff5122d944bb12cb966fc67c15af44fea83e18499579e548a711510cfa2d0494c9bb038c303197a2e42ca98720c25f8904895eea2ab79c740df44fd03cdd57b905c79537834e10c1ef954eae1fd983000085821332ba8cb08fe2d2913833f0a56170b83cbeaa75318cd7b2"]}}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 278.137840] SELinux: failed to load policy 12:11:40 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, 0x0, 0x20, 0x70bd26}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb, 0x4}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000980)='./bus\x00', 0x2000, 0xa0) perf_event_open(&(0x7f0000940000)={0x2, 0x446, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}, 0x2840e, 0x2, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000480)=0x10) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000600)=ANY=[], 0x19b) fallocate(r5, 0x0, 0x0, 0x8020001) writev(r5, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) r6 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r6, 0xb701, 0x0) pwritev(r6, &(0x7f00000008c0)=[{&(0x7f0000000140)="f36a179a2956c8539b95f23cf171c212486e09ba6c5d889f1ab10a420410c29c84323c2e8bae271241bf1d3a0b", 0x2d}, {&(0x7f0000000180)="f812660beae25d77d6d9df2d2cff5c4a63d3955456e15e838c46a5fd43ba35269d1d33e761e179c27147a1ff9ffe1ff1620fa8d5bc7ee2aae4b15776a6bdba3674c881c550cd096c764de84f2e52aceeb2a87bb1ae8f6531e71397330f229226150b58a15c16e0488577dbb6c200f04794af0252194a6bdb375a311687e70ae4", 0x80}, {&(0x7f0000000500)="fcc34afcf8c0461151265383fcba89072270c04cf4a2bab263c8376940154b1695b8371f261e1ad6707ef966755e0711929d49239eb125903d00e6cde511d19fee216696ba658f02883ff8d32902e127eff37d2833f76a608bd45888d8d759ca46ca0a7e78328da51c58f697fcc1e904346d60b1a4fa7aff3af4aba6809a92cbdb0998459db89820f98692f5aed6d84e30aac82215920001cf16263262d93b469eedc17c8985a5097e2bc0e70b557e6ceb7f18e6573342", 0xb7}, {&(0x7f0000000740)="0c9fa85e4e87b84580a73b6630c69b17cab85de7288bb5148ecb186a4186f0f5c65f1f242b1b00e95953b8a981634387b04cfd009791249da69bf75486ef91bdb7ca2bbd7eed1cca932727cb2db4868951e53c4cd24a5ba426ba27837cf248e878a77e374f49ca4e64e90f77965dcd288901488e1b7fec8664e0362d4513853f7ec421d6a1f0c7ce641a249887a7178bd4531109e268ce3e5b443969", 0x9c}, {&(0x7f00000005c0)="7c025cccc2884f139d6ee99b335dd818ecaee59c24bbbc2f7fa347edbe7b025eb5c53b5e65b1db09234711f597a79ecde3b0d3c24fb035b7550acc71e0f70317879a03861074d280cc8e69514631ea6c6f4e5326cdf1d56ff5b615181e77e1faf0edd330795e39", 0x67}, {&(0x7f0000000300)="b801083e8584bf", 0x7}, {&(0x7f0000000400)="da9b7d12666d92e8fb846bd171264ab0704e3376987205a1f14a6fb3f05210c3f2b97f", 0x23}, {&(0x7f0000000800)="dcdfff4e7fa6fdbdd7ea1a337ff30516680d3ff6868e90dda82d3b6654aa9bad3e0bd822a45a4443875a05cd989b28ae9230756bcb219a95665a27b200f759b396d0220fca6cef", 0x47}, {&(0x7f0000000880)="53e6bddb0367ac65ae09fcd6862fc558d1d8f40a113a40", 0x17}], 0x9, 0x5) sendmsg$key(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x8010) creat(&(0x7f00000003c0)='./file0\x00', 0x100) getsockopt(r3, 0x3, 0x1000, &(0x7f0000000640)=""/229, &(0x7f00000000c0)=0xe5) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x9) ustat(0x3ff, 0x0) r7 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket(0x2, 0x803, 0xff) connect$inet(r8, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(r8, r7, 0x0, 0x72439a6b) [ 278.353121] SELinux: failed to load policy 12:11:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) 12:11:40 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/user\x00', 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) write(r0, &(0x7f0000000140)="b2d9b355880feecebfdc2417a7716a7dc76fcf11c317c51898b68b2d521660eefc418223ae4e88a17fff06adf85bc3693246a5116bb9be9e1126", 0x3a) pivot_root(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x5a8d) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x2710}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x202) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r3, r5) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x2000}) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000000040)=0x10000) ioctl$TUNDETACHFILTER(r7, 0x401054d6, 0x0) 12:11:41 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r1, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000180)=""/16) dup(r5) [ 278.627721] SELinux: failed to load policy 12:11:41 executing program 2: r0 = socket$inet6(0xa, 0x80801, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="d80300001200010028bd70000000000000000000", @ANYRES32=r3, @ANYBLOB="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"], 0x3d8}, 0x1, 0x0, 0x0, 0x8880}, 0x40000) r4 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@dev={0xfe, 0x80, [], 0x14}, 0x4e22, 0x1ac, 0x4e20, 0x8, 0xa, 0xe0, 0x0, 0x2c, r3, r4}, {0x3, 0x8b1c, 0x6, 0x5, 0x4, 0x19bf9b9f, 0x7, 0x4}, {0x3fc516aa, 0x6, 0x10001, 0x81}, 0x5, 0x6e6bbd, 0x0, 0x1, 0x54f5f1aabe7f80fb, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d3, 0x33}, 0xa, @in6=@loopback, 0x3504, 0x0, 0x3, 0x3, 0x86d, 0x1ff, 0x7fffffff}}, 0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0xf, 0x0, &(0x7f0000000080)) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000340)=0xff58) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PPPIOCDISCONN(r7, 0x7439) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 12:11:41 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x8004e22, 0x0, @ipv4={[], [], @rand_addr=0x9}}, 0x1c) listen(r3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00000009925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x5e5840, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r5, 0x14}, 0x10) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000000000000000014001600100001000c000500000000000000000008001b0000000000"], 0x3c}}, 0x0) [ 278.740533] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41277 sclass=netlink_route_socket pig=13093 comm=syz-executor.1 [ 278.741326] SELinux: failed to load policy [ 278.787206] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41277 sclass=netlink_route_socket pig=13097 comm=syz-executor.1 [ 278.818968] EXT4-fs (loop4): filesystem too large to mount safely on this system 12:11:41 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r1, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000180)=""/16) dup(r5) 12:11:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() waitid(0x1, r0, &(0x7f0000000280), 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x7, 0x6}, 0x4, 0x0, 0x0, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munlockall() 12:11:41 executing program 4: openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x40000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000001780)='/dev/zero\x00', 0x400, 0x0) open(&(0x7f0000000480)='./file0\x00', 0x400000, 0xd4) r0 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00'}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') flistxattr(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8a}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x1f, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x0, 0x2060, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') [ 278.945284] SELinux: failed to load policy 12:11:41 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r1, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000180)=""/16) dup(r5) 12:11:41 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r1, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000180)=""/16) dup(r5) [ 279.021414] SELinux: failed to load policy 12:11:41 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = accept4(r5, 0x0, &(0x7f0000000000), 0x800) r7 = getpid() waitid(0x1, r7, &(0x7f0000000280), 0x2, 0x0) r8 = getuid() r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f0000001480)=0xc) chown(&(0x7f0000000000)='./bus\x00', 0xee00, r10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = getpid() r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r19) lstat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r21) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = dup(r22) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r25 = dup(r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) r26 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r26, 0xb701, 0x0) r27 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001bc0)={0x0, 0x2, 0x10}, 0xc) r28 = accept4(r3, &(0x7f0000001c00)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001c80)=0x80, 0x80000) r29 = syz_open_pts(0xffffffffffffffff, 0x7aa1b6419b4c5f8c) r30 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r30, 0xb701, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r31) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r33 = dup(r32) ioctl$PERF_EVENT_IOC_ENABLE(r33, 0x8912, 0x400200) r34 = openat$full(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/full\x00', 0x0, 0x0) pipe2(&(0x7f0000002400)={0xffffffffffffffff}, 0x84000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r36) r37 = getpid() waitid(0x1, r37, &(0x7f0000000280), 0x2, 0x0) r38 = getpgrp(r37) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r40) r41 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r41, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f0000001480)=0xc) chown(&(0x7f0000000000)='./bus\x00', 0xee00, r42) r43 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000002440)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r44 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r44, 0xb701, 0x0) r45 = getpid() waitid(0x1, r45, &(0x7f0000000280), 0x2, 0x0) r46 = geteuid() fstat(0xffffffffffffffff, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r48 = getpid() waitid(0x1, r48, &(0x7f0000000280), 0x2, 0x0) getgroups(0x1, &(0x7f0000002500)=[0x0]) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002540)=0x0) r51 = getuid() r52 = getgid() sendmmsg$unix(r6, &(0x7f00000028c0)=[{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x40}, {&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000016c0)=[{&(0x7f0000000200)="71a513df5e7f2d989cd8c2ef68bfcc4195f5da1c6bbcaa759c098a148bc040a4895072dec13cbd791fafde3fe75a849dc8b4882a574c74981baca20c59236732fb179ce67f2abaf0f7b49bd44498f18760add3f12ceb1943bc1d45895f61d50a8ce72729abbc7c4aa05adf416e8514a5fa89ea858ba8c71dba957449614cd1c29f4d466777d79afe71b2bc4fdfb409ff13a22aea9be2e8ac22776674997a961f78c3e29893cea60122097b134c1dc43c5eff01a81f97151e9406a0f6b3b58f5f5f65fffe8de5e9966b828656", 0xcc}, {&(0x7f0000000300)="193c385a8fae37ba9c133262d37ff60db966308f9c2263125af34713de10024d159e57bfebf8258ffb9f8c9ef1e7d905ef4cb0ad4dd5f5dfabc523dce7a2c485abec7f67204462fe439cdff0000b9bab9a73ffd47811ec2fecc805090575c55930ce821a5c5a28adb0d53e81266c372fce63353deec83b6c5021289df4a73345998a3fe0814eef3134b635893c8163d58f14439fe7e757ff806aad50a222f2f8f4686388a9cb89c41c8c564c1b11c9a8c2d8288f9608085fdea778502fb6728081891ac01b276a3a8b1293914ab613da39743a", 0xd3}, {&(0x7f0000000400)="ce11486fbb078afc8a7856d228308c94aabcd1f0fd29ad5cd349139defe63501d1385341ff577dd5f55800d56d193fcee78a3a67752f33ad99d179803760a94328e0c8069811cde3cca9da3c1bc2fd2a5e4e5f04f764720c250b8fb3538eba4239ba3d986d538f1139cb6b113a92d1ddddd7db084e9f7540f118cabfbaa7469005e356b48014537fec", 0x89}, {&(0x7f00000004c0)="323ede8494a0c226030f3d0862414202f210bcb098d7af4563c8dd295ca40b0bd5474c16e0942844812235552cffb73f9e1e", 0x32}, {&(0x7f0000000500)="88cd0d7825f2fb4da56a85ee5f0aa391cd9b89f5c1db6262968244db414ae58803e4cc6a963475956670766053e7e37ca07b8a4985aa531da57c9825014046e25b323fae67d5e2a79b3ae7482c02c4a212cd65b54567ebd294053ef952db4911f55d2bcf3e98327179449c877571ddc8eef2e9b548b8caa7b8f74e1c", 0x7c}, {&(0x7f0000000580)="69e6fcec23c50ee7b798e41bab21fb8b2bd4023f6c0caa", 0x17}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="5afb4af39a706f975232e48eb708586e837c8dfae168a70bee79f9319725e071abc2d3daf312b65de336c415adae347c83f9e59254c38d319cf81d1f3ca3722fae3801da7aa4949e9eb39cd6441aead701649081be74aa8fc56beb745a84cdce92b66a7971633ce566792a5beb63e1d6d7f8cce3ca8a5bf854ae95f64e76de1b001372e0cc73c1c3be9b3720095e44734e8c723acac6c02837ee6ca60fdecbd5281dd688053973cf773cf4ae91d543c02194e8aff7a275f36819d7ddd8d39f9fbcf0c981e28b08908ca106", 0xcb}], 0x8, &(0x7f0000001740)=[@cred={{0x1c, 0x1, 0x2, {r7, r8, r10}}}, @rights={{0x18, 0x1, 0x1, [r2, r12]}}, @rights={{0x18, 0x1, 0x1, [r14, r16]}}], 0x50, 0x1}, {&(0x7f00000017c0)=@file={0xbef65e139df58fe7, './file0\x00'}, 0x6e, &(0x7f0000001ac0)=[{&(0x7f0000001840)="08b15514afb2d5f8730cce36e4222cefeba6b6a8f7e267122e11811153a992f4e3a48ca1703f846a1d0f9d4b592bee45f23a400932659c1c246f5664844f7bab36b6e439a1233f8166f6355fca054e5d56867c54cf532fe9fa0c036f5b8b07ceac413c4b46e686503819a2abf38d318007c4ee48502454cb066159ebe530a031de0c784ea7657a2bb1b49f65feddd7ad276d90e1e8a1931ad56e2b41aa2635b01d801f29a73cd9df22b43db261407a9fb854340d6bf681337f8321", 0xbb}, {&(0x7f0000001900)="701dba3704cafd2ac7bad376a7ddaff432aaa4aee87410c42e3a951e2942371dac853bffad9fa894d9820e9f8a605b6780b701aa2290361f2c5340b6b587ad0d3eb6edb65b8c7bc5cc979200ba17a77cb594cf18365b7bd6918cfc193265e09bb38b7c7f6205bd147edd15f6decddf87277a8457d8d4fc473a20feab8ca2ef857affb042f5fb534aa62d282429d9e70f88fc8cc15a52d85016ff81f103e57c43de550a2313b89643e7d586000334bb1bb6ea94f9ba4f986655a95b7d9c1c6d5ddbec52f75b15c29052", 0xc9}, {&(0x7f0000001a00)="dfa53359c41a84722d3332a95c0fd5ba1da22213a06d2e8fa0592f101cafd065e794e8f3d6959d866cbc7d29d03dbc538a3b36a1c4e691e51f0d72ab2473406626922c57b7b0ec26de9ae44d536dfdc0ee934029e5491fbdf3e664d1b638c8c5308ef12bbb8482245c03900ac5ef2889e53481f494c0dd172e158efb81ac42a3e072b565db39193007c9c09b3eadebc2cdae3a9ae50e0645ce4e46e483537079db44ba6c749a4b7e769e848060b55871f46d689e", 0xb4}], 0x3, &(0x7f0000001cc0)=[@cred={{0x1c, 0x1, 0x2, {r17, r19, r20}}}, @rights={{0x24, 0x1, 0x1, [r1, r2, r21, r23, r25]}}, @rights={{0x20, 0x1, 0x1, [r26, r2, r27, r28]}}, @rights={{0x1c, 0x1, 0x1, [r0, r3, r29]}}], 0x88, 0x10}, {&(0x7f0000001d80)=@abs={0x2, 0x0, 0x4e22}, 0x6e, &(0x7f0000002300)=[{&(0x7f0000001e00)="1bf8d75ae71b91b2b4db715d01cf43431827c1cf3a54878ad75e30f76df5dede78a1f20e94df433cf24a268a3d08d6733302e63e3fbc6c12eef92d07bf13c21525cff57178d28cb10056f9110f3f9406432f9aa005d93bb4f958a797f3f3fa3c16a725c859ae441190e0a6f653ba27e2cc5675a44a0ce80f30df61524a5679b0add60e40", 0x84}, {&(0x7f0000001ec0)="7d73f50af35f5355f71519257accf5c6a020c87bd4a9d183b041ba4975ef15d3e8dfbce879418684b2088751ca854dde890ac3763ad60f30a174d76f0306ea989add0d961fe35ef4cc061c106399268b50a44b6a23c94397cab3aad65af3a0cc62abed274a4c236a6436f8ca93378973f085fd09d737ece636fb9334e6", 0x30}, {&(0x7f0000001f40)="b164632d511ee43aec74955e776def64ab580ce66ffb35cf05b3fc43ad9392c3f6bdf41872ea0b5ee6bd3170ef493fdc6d2add774193e58dccf6b57da9bd05d0caa8daa96cb2455c97c0e7bf02e9753424edcaf2649a716d806b65fff9067d6eace385d5dfd1d88c54836754ca9ec4251a8e17db4d91b6749d1fc4fb3dda944f9ca2af74fcf55ce134d06ec97f9a737fe5fd8d55524ba1d6a60ec423a876271c87a484f0ca97a7121565f512acc8242a12a57911914427a23ee11cf4e7f94aa914b7bb08ce63da64d7715ecf0ec99b3eeb59ae8fb9a27e8b6d339e2d09c32f37cdfd1126569931c866e75a7a56419c793b675571ec082f35aa", 0xf9}, {&(0x7f0000002040)="c3a8e994e41424", 0x7}, {&(0x7f0000002080)="0ae3ace8e8ed00961ab30887ee42b449f5cd1a7257e48042bcb012461758d0dc9a507a2c90120ee688c41c379b6500ba26c11a187fb0a45a69c02cf67bb805eb0543dda36ee298b70698387b2b54368205c977909742a71d7b28e9ff5f27f333ddb486a72d35394e8e08460b147c43d5afb604f67675e8aae2011865b4a11955672aa7a006033afa46a73d95d0b6330fb7720604c6e041522624803cf69e6491dfa819", 0xa3}, {&(0x7f0000002140)="2982b2dc16df4c1ce4bd92e329bc8bbd6b5a0d35baf34c70654b6b0a6e9457c03ff4e25ad9f4180d5324dc8a12ad809ecd9a4719b2e164a1ef0df775a1865818f9fe8acf589579e6d0271ce2092130d06a6b158559f750cfb3738ce13d3265b38d108672", 0x64}, {&(0x7f00000021c0)="5e8d7ad4ac588358ebf4ea2fb491151e0d25123dc1d43782ba7da6cd0c545eb03b21137465042403eb05aeb2eb700a5fe5b223258bf813e213e72dcd594629ff53eff2d23b3f70d855830cb1b8fd9ba97c721bbdf23e0dee0faf97812680f6e6ce232903e36782eadbc8cb1284c53a2386674f339674366665bf2886502cf5ddf535ffe234205d1eafc1", 0x8a}, {&(0x7f0000002280)="4f183e3c68786b4e32edc3c8c9b7864a", 0x10}, {&(0x7f00000022c0)="5b39d5ff5f147fd5a26ba6f05ebf9bb52beebc49e6679010565c307f27c4d2ce99021cc009293390949ad3437efc", 0x2e}], 0x9, &(0x7f0000002580)=[@rights={{0x28, 0x1, 0x1, [r2, 0xffffffffffffffff, r30, r0, r31, r33]}}, @rights={{0x20, 0x1, 0x1, [r34, r35, r36, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r38, 0xee00, r42}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r1, r43, r44]}}, @cred={{0x1c, 0x1, 0x2, {r45, r46, r47}}}, @cred={{0x1c, 0x1, 0x2, {r48, 0xee00, r49}}}, @cred={{0x1c, 0x1, 0x2, {r50, r51, r52}}}], 0xe8, 0x8000}, {&(0x7f0000002680)=@file={0x3, './file0\x00'}, 0x6e, &(0x7f0000002880), 0x4, 0x0, 0x0, 0x8000}], 0x5, 0x810) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 12:11:41 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r1, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000180)=""/16) dup(r5) 12:11:41 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r1, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000180)=""/16) dup(r5) 12:11:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@polexpire={0xcc, 0x1b, 0x618500873721bec1, 0x0, 0x0, {{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0}}}, [@mark={0xc, 0x15, {0x400, 0x4}}]}, 0xcc}}, 0x0) 12:11:42 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getpeername$packet(r8, &(0x7f0000005340)={0x11, 0x0, 0x0}, &(0x7f0000005380)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r10, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)=@getlink={0x3d8, 0x12, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r10, 0x918, 0x1000}, [@IFLA_MTU={0x8}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7fffffff}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}, @IFLA_PHYS_PORT_ID={0xc, 0x22, "85a84f71cbc7c510"}, @IFLA_VFINFO_LIST={0x310, 0x16, [{0x4c, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x400, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xb97, 0x100000000}}, @IFLA_VF_RATE={0x10, 0x6, {0x9, 0x5, 0xce6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_VLAN_LIST={0x4}]}, {0xd8, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0xad3d}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xaf, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0xe20, 0xfb}}, @IFLA_VF_VLAN_LIST={0x90, 0xc, [{0x14, 0x1, {0x2, 0x0, 0x100, 0x88a8}}, {0x14, 0x1, {0x2, 0x909, 0x8, 0x8100}}, {0x14, 0x1, {0x32f0c5ca, 0xa2, 0x3, 0x88a8}}, {0x14, 0x1, {0x8, 0xe49, 0x2, 0x8100}}, {0x14, 0x1, {0x8000000, 0x607, 0xf, 0x8100}}, {0x14, 0x1, {0x1000, 0xf99, 0x80}}, {0x14, 0x1, {0x4, 0x3b0, 0x7, 0x4928}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x10000}}]}, {0xb4, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x20, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x101, 0x89d, 0x88}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0xbed}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x400, 0xeb6}}, @IFLA_VF_VLAN={0x10, 0x2, {0x6c180, 0x4c8, 0x80000001}}, @IFLA_VF_RATE={0x10, 0x6, {0x7fffffff, 0x9, 0x10000}}, @IFLA_VF_MAC={0x28, 0x1, {0x541ab9ab, @dev={[], 0x18}}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9, 0x3}}, @IFLA_VF_MAC={0x28, 0x1, {0x8, @link_local}}]}, {0x30, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x7}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, [{0x14, 0x1, {0x1, 0x107, 0x0, 0x8100}}]}]}, {0x3c, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1, 0xccf, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8512, 0xdfa, 0x10000}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x7}}]}, {0x10, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0xecd7}}]}, {0xb8, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x7f}}, @IFLA_VF_RATE={0x10, 0x6, {0x7, 0xb167, 0x2}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_RATE={0x10, 0x6, {0x5, 0x0, 0x1f}}, @IFLA_VF_TRUST={0xc, 0x9, {0x2, 0xfffffb50}}, @IFLA_VF_MAC={0x28, 0x1, {0x10000401, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x0, 0x6}}]}]}, @IFLA_PORT_SELF={0x54, 0x19, [@IFLA_PORT_PROFILE={0x10, 0x2, '/dev/loop#\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aa23974eb8b48696bf3b7272f20f31e3"}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_VF={0x8, 0x1, 0x3}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "648a1c16b102c1e9f7badcaf77760abc"}, @IFLA_PORT_VF={0x8, 0x1, 0x7f}]}, @IFLA_TXQLEN={0x8, 0xd, 0x9}, @IFLA_EVENT={0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x3}, @IFLA_EVENT={0x8, 0x2c, 0x10000}]}, 0x3d8}, 0x1, 0x0, 0x0, 0x8880}, 0x40000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f339590d0081a223c8fb857d37943f55fa85595c865e868fefd4500fc"], &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r11, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)=@getlink={0x3d8, 0x12, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r11, 0x918, 0x1000}, [@IFLA_MTU={0x8}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7fffffff}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}, @IFLA_PHYS_PORT_ID={0xc, 0x22, "85a84f71cbc7c510"}, @IFLA_VFINFO_LIST={0x310, 0x16, [{0x4c, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x400, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xb97, 0x100000000}}, @IFLA_VF_RATE={0x10, 0x6, {0x9, 0x5, 0xce6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_VLAN_LIST={0x4}]}, {0xd8, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0xad3d}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xaf, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0xe20, 0xfb}}, @IFLA_VF_VLAN_LIST={0x90, 0xc, [{0x14, 0x1, {0x2, 0x0, 0x100, 0x88a8}}, {0x14, 0x1, {0x2, 0x909, 0x8, 0x8100}}, {0x14, 0x1, {0x32f0c5ca, 0xa2, 0x3, 0x88a8}}, {0x14, 0x1, {0x8, 0xe49, 0x2, 0x8100}}, {0x14, 0x1, {0x8000000, 0x607, 0xf, 0x8100}}, {0x14, 0x1, {0x1000, 0xf99, 0x80}}, {0x14, 0x1, {0x4, 0x3b0, 0x7, 0x4928}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x10000}}]}, {0xb4, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x20, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x101, 0x89d, 0x88}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0xbed}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x400, 0xeb6}}, @IFLA_VF_VLAN={0x10, 0x2, {0x6c180, 0x4c8, 0x80000001}}, @IFLA_VF_RATE={0x10, 0x6, {0x7fffffff, 0x9, 0x10000}}, @IFLA_VF_MAC={0x28, 0x1, {0x541ab9ab, @dev={[], 0x18}}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9, 0x3}}, @IFLA_VF_MAC={0x28, 0x1, {0x8, @link_local}}]}, {0x30, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x7}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, [{0x14, 0x1, {0x1, 0x107, 0x0, 0x8100}}]}]}, {0x3c, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1, 0xccf, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8512, 0xdfa, 0x10000}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x7}}]}, {0x10, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0xecd7}}]}, {0xb8, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x7b}}, @IFLA_VF_RATE={0x10, 0x6, {0x7, 0xb167, 0x2}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_RATE={0x10, 0x6, {0x5, 0x0, 0x1f}}, @IFLA_VF_TRUST={0xc, 0x9, {0x2, 0xfffffb50}}, @IFLA_VF_MAC={0x28, 0x1, {0x10000401, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x0, 0x6}}]}]}, @IFLA_PORT_SELF={0x54, 0x19, [@IFLA_PORT_PROFILE={0x10, 0x2, '/dev/loop#\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aa23974eb8b48696bf3b7272f20f31e3"}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_VF={0x8, 0x1, 0x3}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "648a1c16b102c1e9f7badcaf77760abc"}, @IFLA_PORT_VF={0x8, 0x1, 0x7f}]}, @IFLA_TXQLEN={0x8, 0xd, 0x9}, @IFLA_EVENT={0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x3}, @IFLA_EVENT={0x8, 0x2c, 0x10000}]}, 0x3d8}, 0x1, 0x0, 0x0, 0x8880}, 0x40000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r12) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f00000053c0)={'vcan0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005440)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockopt$inet_mreqn(r16, 0x0, 0x24, &(0x7f0000005480)={@dev, @empty, 0x0}, &(0x7f00000054c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r18, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)=@getlink={0x3d8, 0x12, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r18, 0x918, 0x1000}, [@IFLA_MTU={0x8}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7fffffff}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}, @IFLA_PHYS_PORT_ID={0xc, 0x22, "85a84f71cbc7c510"}, @IFLA_VFINFO_LIST={0x310, 0x16, [{0x4c, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x400, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xb97, 0x100000000}}, @IFLA_VF_RATE={0x10, 0x6, {0x9, 0x5, 0xce6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_VLAN_LIST={0x4}]}, {0xd8, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0xad3d}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xaf, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0xe20, 0xfb}}, @IFLA_VF_VLAN_LIST={0x90, 0xc, [{0x14, 0x1, {0x2, 0x0, 0x100, 0x88a8}}, {0x14, 0x1, {0x2, 0x909, 0x8, 0x8100}}, {0x14, 0x1, {0x32f0c5ca, 0xa2, 0x3, 0x88a8}}, {0x14, 0x1, {0x8, 0xe49, 0x2, 0x8100}}, {0x14, 0x1, {0x8000000, 0x607, 0xf, 0x8100}}, {0x14, 0x1, {0x1000, 0xf99, 0x80}}, {0x14, 0x1, {0x4, 0x3b0, 0x7, 0x4928}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x10000}}]}, {0xb4, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x20, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x101, 0x89d, 0x88}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0xbed}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x400, 0xeb6}}, @IFLA_VF_VLAN={0x10, 0x2, {0x6c180, 0x4c8, 0x80000001}}, @IFLA_VF_RATE={0x10, 0x6, {0x7fffffff, 0x9, 0x10000}}, @IFLA_VF_MAC={0x28, 0x1, {0x541ab9ab, @dev={[], 0x18}}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9, 0x3}}, @IFLA_VF_MAC={0x28, 0x1, {0x8, @link_local}}]}, {0x30, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x7}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, [{0x14, 0x1, {0x1, 0x107, 0x0, 0x8100}}]}]}, {0x3c, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1, 0xccf, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8512, 0xdfa, 0x10000}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x7}}]}, {0x10, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0xecd7}}]}, {0xb8, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x7f}}, @IFLA_VF_RATE={0x10, 0x6, {0x7, 0xb167, 0x2}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_RATE={0x10, 0x6, {0x5, 0x0, 0x1f}}, @IFLA_VF_TRUST={0xc, 0x9, {0x2, 0xfffffb50}}, @IFLA_VF_MAC={0x28, 0x1, {0x10000401, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x0, 0x6}}]}]}, @IFLA_PORT_SELF={0x54, 0x19, [@IFLA_PORT_PROFILE={0x10, 0x2, '/dev/loop#\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aa23974eb8b48696bf3b7272f20f31e3"}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_VF={0x8, 0x1, 0x3}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "648a1c16b102c1e9f7badcaf77760abc"}, @IFLA_PORT_VF={0x8, 0x1, 0x7f}]}, @IFLA_TXQLEN={0x8, 0xd, 0x9}, @IFLA_EVENT={0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x3}, @IFLA_EVENT={0x8, 0x2c, 0x10000}]}, 0x3d8}, 0x1, 0x0, 0x0, 0x8880}, 0x40000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="da4698ac3eeb724a66acbb79020000000000000072107e1f7df67159f8ab289135235d11e976735df164f62b360c6f3278df1f1373cf9dafaa0fb2c13e52c5cd98387c14058f49"], &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r19, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={&(0x7f0000000b80)=@getlink={0x3d8, 0x12, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r19, 0x404, 0x1000}, [@IFLA_MTU={0x8}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7fffffff}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}, @IFLA_PHYS_PORT_ID={0xc, 0x22, "85a84f71cbc7c510"}, @IFLA_VFINFO_LIST={0x310, 0x16, [{0x4c, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x400, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xb97, 0x100000000}}, @IFLA_VF_RATE={0x10, 0x6, {0x9, 0x5, 0xce6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_VLAN_LIST={0x4}]}, {0xd8, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0xad3d}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xaf, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0xe20, 0xfb}}, @IFLA_VF_VLAN_LIST={0x90, 0xc, [{0x14, 0x1, {0x2, 0x0, 0x100, 0x88a8}}, {0x14, 0x1, {0x2, 0x909, 0x8, 0x8100}}, {0x14, 0x1, {0x32f0c5ca, 0xa2, 0x3, 0x88a8}}, {0x14, 0x1, {0x8, 0xe49, 0x2, 0x8100}}, {0x14, 0x1, {0x8000000, 0x607, 0xf, 0x8100}}, {0x14, 0x1, {0x1000, 0xf99, 0x80}}, {0x14, 0x1, {0x4, 0x3b0, 0x7, 0x4928}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x10000}}]}, {0xb4, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x20, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x101, 0x89d, 0x88}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0xbed}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x400, 0xeb6}}, @IFLA_VF_VLAN={0x10, 0x2, {0x6c180, 0x4c8, 0x80000001}}, @IFLA_VF_RATE={0x10, 0x6, {0x7fffffff, 0x9, 0x10000}}, @IFLA_VF_MAC={0x28, 0x1, {0x541ab9ab, @dev={[], 0x18}}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9, 0x3}}, @IFLA_VF_MAC={0x28, 0x1, {0x8, @link_local}}]}, {0x30, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x7}}, @IFLA_VF_VLAN_LIST={0x39c, 0xc, [{0x14, 0x1, {0x1, 0x107, 0x0, 0x8100}}]}]}, {0x3c, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1, 0xccf, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8512, 0xdfa, 0x10000}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x7}}]}, {0x10, 0x1, [@IFLA_VF_VLAN_LIST={0x0, 0xc, [{0x0, 0x1, {0x3, 0x179, 0x80, 0x88a8}}, {0x0, 0x1, {0x6, 0xd81, 0x7, 0x88a8}}, {0x0, 0x1, {0x3, 0x215, 0x81, 0x8100}}, {0x0, 0x1, {0x4, 0x6, 0x7fff, 0x4dfc}}, {0x0, 0x1, {0x80, 0xea6, 0x6378, 0x8100}}]}]}, {0xb8, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x7f}}, @IFLA_VF_RATE={0x10, 0x6, {0x2, 0xb167, 0x2}}, @IFLA_VF_IB_PORT_GUID={0xfffffffffffffe96, 0xb, {0x1}}, @IFLA_VF_RATE={0x10, 0x6, {0x5, 0x0, 0x1f}}, @IFLA_VF_TRUST={0xc, 0x9, {0x2, 0xfffffb50}}, @IFLA_VF_MAC={0x28, 0x1, {0x10000401, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8, 0x4}}, @IFLA_VF_TRUST={0x0, 0x9, {0x0, 0x2}}]}]}, @IFLA_PORT_SELF={0x54, 0x19, [@IFLA_PORT_PROFILE={0x10, 0x2, '/dev/loop#\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aa23974eb8b48696bf3b7272f20f31e3"}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_VF={0x8, 0x1, 0x3}, @IFLA_PORT_VF={0x0, 0x1, 0x790}, @IFLA_PORT_VF={0x8, 0x1, 0x7f}]}, @IFLA_TXQLEN={0x8, 0xd, 0x8}, @IFLA_EVENT={0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x3}, @IFLA_EVENT={0x8, 0x2c, 0x10000}]}, 0x3d8}, 0x1, 0x0, 0x0, 0x8880}, 0x40000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = dup(r20) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = dup(r22) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) r24 = accept4$inet(r23, &(0x7f00000003c0)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r24, 0x0, 0x10, &(0x7f0000005500)={{{@in=@multicast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000005600)=0xffffffffffffff04) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r26) getsockname(r26, &(0x7f0000005640)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000056c0)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r28, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)=@getlink={0x3d8, 0x12, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r28, 0x918, 0x1000}, [@IFLA_MTU={0x8}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7fffffff}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}, @IFLA_PHYS_PORT_ID={0xc, 0x22, "85a84f71cbc7c510"}, @IFLA_VFINFO_LIST={0x310, 0x16, [{0x4c, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x400, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xb97, 0x100000000}}, @IFLA_VF_RATE={0x10, 0x6, {0x9, 0x5, 0xce6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_VLAN_LIST={0x4}]}, {0xd8, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0xad3d}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xaf, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0xe20, 0xfb}}, @IFLA_VF_VLAN_LIST={0x90, 0xc, [{0x14, 0x1, {0x2, 0x0, 0x100, 0x88a8}}, {0x14, 0x1, {0x2, 0x909, 0x8, 0x8100}}, {0x14, 0x1, {0x32f0c5ca, 0xa2, 0x3, 0x88a8}}, {0x14, 0x1, {0x8, 0xe49, 0x2, 0x8100}}, {0x14, 0x1, {0x8000000, 0x607, 0xf, 0x8100}}, {0x14, 0x1, {0x1000, 0xf99, 0x80}}, {0x14, 0x1, {0x4, 0x3b0, 0x7, 0x4928}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x10000}}]}, {0xb4, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x20, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x101, 0x89d, 0x88}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0xbed}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x400, 0xeb6}}, @IFLA_VF_VLAN={0x10, 0x2, {0x6c180, 0x4c8, 0x80000001}}, @IFLA_VF_RATE={0x10, 0x6, {0x7fffffff, 0x9, 0x10000}}, @IFLA_VF_MAC={0x28, 0x1, {0x541ab9ab, @dev={[], 0x18}}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9, 0x3}}, @IFLA_VF_MAC={0x28, 0x1, {0x8, @link_local}}]}, {0x30, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x7}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, [{0x14, 0x1, {0x1, 0x107, 0x0, 0x8100}}]}]}, {0x3c, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1, 0xccf, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8512, 0xdfa, 0x10000}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x7}}]}, {0x10, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0xecd7}}]}, {0xb8, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x7f}}, @IFLA_VF_RATE={0x10, 0x6, {0x7, 0xb167, 0x2}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_RATE={0x10, 0x6, {0x5, 0x0, 0x1f}}, @IFLA_VF_TRUST={0xc, 0x9, {0x2, 0xfffffb50}}, @IFLA_VF_MAC={0x28, 0x1, {0x10000401, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x0, 0x6}}]}]}, @IFLA_PORT_SELF={0x54, 0x19, [@IFLA_PORT_PROFILE={0x10, 0x2, '/dev/loop#\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aa23974eb8b48696bf3b7272f20f31e3"}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_VF={0x8, 0x1, 0x3}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "648a1c16b102c1e9f7badcaf77760abc"}, @IFLA_PORT_VF={0x8, 0x1, 0x7f}]}, @IFLA_TXQLEN={0x8, 0xd, 0x9}, @IFLA_EVENT={0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x3}, @IFLA_EVENT={0x8, 0x2c, 0x10000}]}, 0x3d8}, 0x1, 0x0, 0x0, 0x8880}, 0x40000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000005700)={'bridge_slave_1\x00', r28}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r30, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)=@getlink={0x3d8, 0x12, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r30, 0x918, 0x1000}, [@IFLA_MTU={0x8}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7fffffff}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}, @IFLA_PHYS_PORT_ID={0xc, 0x22, "85a84f71cbc7c510"}, @IFLA_VFINFO_LIST={0x310, 0x16, [{0x4c, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x400, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xb97, 0x100000000}}, @IFLA_VF_RATE={0x10, 0x6, {0x9, 0x5, 0xce6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_VLAN_LIST={0x4}]}, {0xd8, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0xad3d}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xaf, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0xe20, 0xfb}}, @IFLA_VF_VLAN_LIST={0x90, 0xc, [{0x14, 0x1, {0x2, 0x0, 0x100, 0x88a8}}, {0x14, 0x1, {0x2, 0x909, 0x8, 0x8100}}, {0x14, 0x1, {0x32f0c5ca, 0xa2, 0x3, 0x88a8}}, {0x14, 0x1, {0x8, 0xe49, 0x2, 0x8100}}, {0x14, 0x1, {0x8000000, 0x607, 0xf, 0x8100}}, {0x14, 0x1, {0x1000, 0xf99, 0x80}}, {0x14, 0x1, {0x4, 0x3b0, 0x7, 0x4928}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x10000}}]}, {0xb4, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x20, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x101, 0x89d, 0x88}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0xbed}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x400, 0xeb6}}, @IFLA_VF_VLAN={0x10, 0x2, {0x6c180, 0x4c8, 0x80000001}}, @IFLA_VF_RATE={0x10, 0x6, {0x7fffffff, 0x9, 0x10000}}, @IFLA_VF_MAC={0x28, 0x1, {0x541ab9ab, @dev={[], 0x18}}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9, 0x3}}, @IFLA_VF_MAC={0x28, 0x1, {0x8, @link_local}}]}, {0x30, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x7}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, [{0x14, 0x1, {0x1, 0x107, 0x0, 0x8100}}]}]}, {0x3c, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1, 0xccf, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8512, 0xdfa, 0x10000}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x7}}]}, {0x10, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0xecd7}}]}, {0xb8, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x7f}}, @IFLA_VF_RATE={0x10, 0x6, {0x7, 0xb167, 0x2}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_RATE={0x10, 0x6, {0x5, 0x0, 0x1f}}, @IFLA_VF_TRUST={0xc, 0x9, {0x2, 0xfffffb50}}, @IFLA_VF_MAC={0x28, 0x1, {0x10000401, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x0, 0x6}}]}]}, @IFLA_PORT_SELF={0x54, 0x19, [@IFLA_PORT_PROFILE={0x10, 0x2, '/dev/loop#\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aa23974eb8b48696bf3b7272f20f31e3"}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_VF={0x8, 0x1, 0x3}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "648a1c16b102c1e9f7badcaf77760abc"}, @IFLA_PORT_VF={0x8, 0x1, 0x7f}]}, @IFLA_TXQLEN={0x8, 0xd, 0x9}, @IFLA_EVENT={0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x3}, @IFLA_EVENT={0x8, 0x2c, 0x10000}]}, 0x3d8}, 0x1, 0x0, 0x0, 0x8880}, 0x40000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r31, 0x0, r2, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)=@getlink={0x3d8, 0x12, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r31, 0x918, 0x1000}, [@IFLA_MTU={0x8}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7fffffff}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}, @IFLA_PHYS_PORT_ID={0xc, 0x22, "85a84f71cbc7c510"}, @IFLA_VFINFO_LIST={0x310, 0x16, [{0x4c, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x400, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xb97, 0x100000000}}, @IFLA_VF_RATE={0x10, 0x6, {0x9, 0x5, 0xce6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_VLAN_LIST={0x4}]}, {0xd8, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0xad3d}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xaf, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0xe20, 0xfb}}, @IFLA_VF_VLAN_LIST={0x90, 0xc, [{0x14, 0x1, {0x2, 0x0, 0x100, 0x88a8}}, {0x14, 0x1, {0x2, 0x909, 0x8, 0x8100}}, {0x14, 0x1, {0x32f0c5ca, 0xa2, 0x3, 0x88a8}}, {0x14, 0x1, {0x8, 0xe49, 0x2, 0x8100}}, {0x14, 0x1, {0x8000000, 0x607, 0xf, 0x8100}}, {0x14, 0x1, {0x1000, 0xf99, 0x80}}, {0x14, 0x1, {0x4, 0x3b0, 0x7, 0x4928}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x10000}}]}, {0xb4, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x20, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x101, 0x89d, 0x88}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0xbed}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x400, 0xeb6}}, @IFLA_VF_VLAN={0x10, 0x2, {0x6c180, 0x4c8, 0x80000001}}, @IFLA_VF_RATE={0x10, 0x6, {0x7fffffff, 0x9, 0x10000}}, @IFLA_VF_MAC={0x28, 0x1, {0x541ab9ab, @dev={[], 0x18}}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9, 0x3}}, @IFLA_VF_MAC={0x28, 0x1, {0x8, @link_local}}]}, {0x30, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x7}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, [{0x14, 0x1, {0x1, 0x107, 0x0, 0x8100}}]}]}, {0x3c, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1, 0xccf, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8512, 0xdfa, 0x10000}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x7}}]}, {0x10, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0xecd7}}]}, {0xb8, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x7f}}, @IFLA_VF_RATE={0x10, 0x6, {0x7, 0xb167, 0x2}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_RATE={0x10, 0x6, {0x5, 0x0, 0x1f}}, @IFLA_VF_TRUST={0xc, 0x9, {0x2, 0xfffffb50}}, @IFLA_VF_MAC={0x28, 0x1, {0x10000401, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x0, 0x6}}]}]}, @IFLA_PORT_SELF={0x54, 0x19, [@IFLA_PORT_PROFILE={0x10, 0x2, '/dev/loop#\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aa23974eb8b48696bf3b7272f20f31e3"}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_VF={0x8, 0x1, 0x3}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "648a1c16b102c1e9f7badcaf77760abc"}, @IFLA_PORT_VF={0x8, 0x1, 0x7f}]}, @IFLA_TXQLEN={0x8, 0xd, 0x9}, @IFLA_EVENT={0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x3}, @IFLA_EVENT={0x8, 0x2c, 0x10000}]}, 0x3d8}, 0x1, 0x0, 0x0, 0x8880}, 0x40000) getsockname$packet(0xffffffffffffffff, &(0x7f00000058c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005900)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r33, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="d80300001200010028bd70000000000000000000", @ANYRES32=r33, @ANYBLOB="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"], 0x3d8}, 0x1, 0x0, 0x0, 0x8880}, 0x40000) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000005f80)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005f40)={&(0x7f0000005940)=ANY=[@ANYBLOB="f4efff00", @ANYRES16=r6, @ANYBLOB="010029bd7000fddbdf250200000008000100", @ANYRES32=r9, @ANYBLOB="7c00020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000400000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400feffffff080007000000000008000100", @ANYRES32=r10, @ANYBLOB="7400020038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000008000300030000000800040001fcffff38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000500000008000100", @ANYRES32=r11, @ANYBLOB="7801020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000900000008000600", @ANYRES32=r13, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000100000008000600", @ANYRES32=r14, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r17, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000010000008000600", @ANYRES32=r18, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400f9ffffff40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r19, @ANYBLOB="080007000000000008000100", @ANYRES32=r25, @ANYBLOB="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", @ANYRES32=r27, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400ffff0000080007000000000040000100a30001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r29, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000cd30000080007000000000008000100", @ANYRES32=r30, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r31, @ANYBLOB="44000200400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400da01000008000600", @ANYRES32=r32, @ANYBLOB="08000100", @ANYRES32=r33, @ANYBLOB="3c00020038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400ff000000"], 0x5f4}, 0x1, 0x0, 0x0, 0x4000000}, 0x100c4) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 12:11:42 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip6_flowlabel\x00') fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') getdents64(r2, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x3) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) signalfd(r4, &(0x7f0000000040)={0x9}, 0x8) ftruncate(r1, 0x8200) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="a20d", 0x2}, {&(0x7f0000000300)="60fe70883c79bf8bfb56ba99e8696ff4b96adfda08995496a34c1af6e11f05d90ccd8492", 0x24}, {&(0x7f00000003c0)="14af744d7de009a379b7a300e8ad263044a612cf8654770f996b6e20c407608cdbd305b93cfa44fae09e83c96bf668cb1c14876e1cf95726e855f217a0f5326f476d91b6ba80a8bcda927209c9d2", 0x4e}], 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$TIOCGPTPEER(r6, 0x5441, 0x70e) ioctl$TIOCSPGRP(r7, 0x5410, &(0x7f0000000080)=r3) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0)) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getresuid(&(0x7f0000004180), 0x0, 0x0) 12:11:42 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:42 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) [ 279.842400] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 12:11:42 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x208, 0x0, 0x4}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0x80081272, &(0x7f0000000040)) socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r4, 0x0, 0xa808) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000000c0)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x101, 0x0) ioctl$EVIOCGBITSW(r6, 0x80404525, &(0x7f0000000140)=""/199) 12:11:42 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x2, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) r1 = getuid() lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{}, {0x4, 0x7}], r1}, 0x18, 0x6) ioprio_set$uid(0x0, r1, 0x0) r2 = getuid() r3 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={{}, {0x1, 0x7}, [{0x2, 0x2, 0xee00}, {}, {0x2, 0x2, r2}, {}, {0x2, 0xba452896c837ae9f, 0xee00}], {0x4, 0x1}, [{0x8, 0x0, r3}, {0x8, 0x6}, {0x8, 0x1}], {0x10, 0x20c015137e0f5a63}, {0x20, 0x4}}, 0x64, 0x0) r4 = getegid() r5 = getegid() getuid() r6 = getegid() r7 = getuid() lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{}, {0x4, 0x7}], r7}, 0x18, 0x6) ioprio_set$uid(0x0, r7, 0x0) r8 = getuid() lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{}, {0x4, 0x7}], r8}, 0x18, 0x6) ioprio_set$uid(0x0, r8, 0x0) r9 = getuid() lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{}, {0x4, 0x7}], r9}, 0x18, 0x6) ioprio_set$uid(0x0, r9, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000480)={{}, {0x1, 0x7}, [{0x2, 0x2, r7}, {0x2, 0x1, r9}, {0x2, 0x1, r8}, {0x2, 0x0, r2}, {0x2, 0x7, 0xee01}, {0x2, 0x1, r2}], {0x4, 0x1}, [], {0x10, 0x20c015137e0f5a63}, {0x20, 0x4}}, 0x54, 0x0) setxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {0x1, 0x1}, [{0x2, 0x4, r1}], {0x4, 0x4}, [{0x8, 0xc, r3}, {0x8, 0x1, r4}, {0x8, 0x6, r5}, {0x8, 0x4, r6}], {0x10, 0x2}, {0x20, 0x7}}, 0x4c, 0x0) r10 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x222, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xcc, 0x800, 0x0, 0x3}, r10, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x2, 0x24, 0x3f, 0xfa, 0x0, 0xffffffffffffff8b, 0xc0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40, 0x0, @perf_config_ext={0x8000, 0x8}, 0x12942, 0xff, 0x9, 0x8, 0x4, 0x6, 0xdc6}, r10, 0xb, r0, 0x12) linkat(r0, 0x0, r0, 0x0, 0x0) r11 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000a80)='/selinux/checkreqprot\x00', 0x0, 0x0) sendto$inet6(r11, &(0x7f0000001700)="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", 0xfffffffffffffe1d, 0x40800, &(0x7f0000000ac0)={0xa, 0xfffd, 0x532, @empty, 0x8f}, 0x1c) write$9p(0xffffffffffffffff, 0x0, 0xfffffffffffffd3b) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r12, r13+10000000}, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000240)=0x10) r14 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r14, 0x4, 0x44000) fallocate(r14, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000001, &(0x7f00000001c0)=0x0) io_submit(r15, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r14, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 12:11:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f000000cf00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="952d", 0x2}, {&(0x7f0000000240)='U', 0x1}], 0x2}}], 0x1, 0x28008000) write(r0, &(0x7f0000000180)='\x00\x00', 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0xf4, r2, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffe01}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xe61}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x27}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x97}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xbc98}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xa27}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20008000}, 0x40) 12:11:42 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) [ 280.024825] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 12:11:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1c, 0x12, r2, 0x93c80000) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x25dfdbfe, {}, [@IFLA_VFINFO_LIST={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 12:11:42 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:42 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) r3 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000100)={0x3, 0x4, 0x9, 0x6}, 0x10) add_key$keyring(&(0x7f0000000040)='k.g\b\x00', &(0x7f0000000140)={'qyz', 0x3}, 0x0, 0x0, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x4200, 0x400, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 12:11:42 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x7fc00000) r3 = socket$nl_route(0x10, 0x3, 0x0) setrlimit(0x2, &(0x7f0000000100)={0x5, 0x4}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fadvise64(r5, 0x100, 0x7, 0x4) accept(r2, 0x0, &(0x7f00000000c0)) 12:11:42 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) rmdir(0x0) setxattr$trusted_overlay_origin(&(0x7f0000000900)='./bus\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) r2 = open(&(0x7f0000000780)='./bus\x00', 0x20180, 0x8) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff2, 0x4002012, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r7, 0xb701, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f0000000600)=0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000940)={0x0, 0x0, 0x0}, &(0x7f0000001480)=0x2e9) chown(&(0x7f0000000000)='./bus\x00', 0xee00, r14) r15 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f0000001480)=0xc) chown(&(0x7f0000000000)='./bus\x00', 0xee00, r16) socket$inet_tcp(0x2, 0x1, 0x0) r17 = socket$inet6(0xa, 0x3, 0x80) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0, 0x0}, &(0x7f0000001480)=0xc) chown(&(0x7f0000000000)='./bus\x00', 0xee00, r18) getgroups(0x5, &(0x7f0000000640)=[r14, 0xee00, r16, r18, 0xee01]) r20 = getpid() waitid(0x1, r20, &(0x7f0000000280), 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = dup(r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r22, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000007c0)=0xe8) r24 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f0000001480)=0xc) chown(&(0x7f0000000000)='./bus\x00', 0xee00, r25) sendmsg$unix(r2, &(0x7f0000000880)={&(0x7f0000000200)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000340)="9628e5748f4a2b897184d76a0e83aec6c6ad61a61453faa8c73517e7da023f5ac18510d909c690b767082af6e9d6a8307d56c43e489bab82debbfbcf80c0b768e5c2e13884bd2856afc893daa82ca5708111271c70d8668086248b10aafa37e3de198d96e3ec7078bb80b9d4f6621210737e2e29af114fb4dc63d078c3a019f80ecf2b5771635197e344bec5909311662d8a8c4205b45a2c4e21dc86a32aced84f5d005ec71b9540efd6fc950b0513fbc3569e74ce4b082c9355ac6a6005e0b5fff6b9944f2ec042e4ef05a972c7032d54d9", 0xd2}, {&(0x7f0000000440)="c80d3f50d1e808fdc03520c91f2ee1b91a970a69dfe0ee10a4c65bd9a446fe46c7419b705562b220d878f8b253c11ed2575e04a5513b3f6c32008c0a2c1fb8c0b2b2c28fdf5dac5f6da55638cc0d037fc3c63413deebc7f6ec57e73cb08d05d9a2e0a0bd0588990a515c1679c27f5a132318f18c90c9fc1160f02279ac04a58619f215c72dfe4df6f4d1c6", 0x8b}, {&(0x7f0000000500)="59674fc78c1a15c3ab41c2520de87f0199ca64f80b432e9a41de34852f00d9d94b45109761a59b7d3f7d0351cd61055fb3331773fef2bcecd8413c6e8b2f1676a9c2716a567d2ca60114f48436c63c698f3b59aadc0059d13cf0bb9ba83ae3f29aea36044e3f0881b6d07cb8da0c3c1fac6c08cc39938fe37138a5b93f1d1b1644a40bbbfd7ff55dfa5a161b76fd1d8fab74cdc1b326954050988f772701c463d93469d62a", 0xa5}, {&(0x7f0000000280)="87e78644dbb31583c2464a9a4555e94cf2985dd3c8ce39d019f95f36e3c966dda31401094a6cf17ab88a67deae6feb6b77cae4c2e750d0c8e032f41401e6b7665976ff2a38cd8bd6a8b72de032e39fabfae22f32864b5e2094f0b2a264999f970dd0a4bb9773914db9ad61f78ec232fd9dae", 0x72}], 0x4, &(0x7f0000000800)=[@rights={{0x28, 0x1, 0x1, [r4, r0, r6, r7, r8, r2]}}, @cred={{0x1c, 0x1, 0x2, {r11, 0xee01, r19}}}, @cred={{0x1c, 0x1, 0x2, {r20, r23, r25}}}], 0x68, 0x4000000}, 0x4400) r26 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r26, 0x8912, 0x400200) write$P9_RAUTH(r26, &(0x7f0000000140)={0x14, 0x67, 0x1, {0x1, 0x2, 0x2}}, 0x14) 12:11:42 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) [ 280.359093] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 280.382550] audit: type=1400 audit(1573560702.733:63): avc: denied { map } for pid=13230 comm="syz-executor.2" path="/root/syzkaller-testdir389035966/syzkaller.anC6U4/32/file0/bus" dev="ramfs" ino=35312 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 [ 280.411026] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 12:11:42 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x208, 0x0, 0x4}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0x80081272, &(0x7f0000000040)) socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r4, 0x0, 0xa808) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000000c0)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x101, 0x0) ioctl$EVIOCGBITSW(r6, 0x80404525, &(0x7f0000000140)=""/199) 12:11:42 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:42 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000d00)="96b8d6af2cdc2cf64583e3668a295fcc492ea79f276c80eeff19abc7e348b183b5116e61a31dc90ace3b0e7bcb7b326e7eedd13beb08f7cf42e07e64ec695ecea8af5fe39f718986d9433eaa6e00101f7d2118c5f0f46c53744657f520ed1ec93921719da402ad471a43f38b0de90071dbc2d57f38f5998f67da15afeb83d196d8f152f0b93ca33edb0fe4b27d1f1e04f8fb2469ef51a7007e96d01d3a65206ce0cd45") perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x408100, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x40000000000, 0xaaaaaaaaaaaac80, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000300), 0x4) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000800)) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000840)={0x0, @adiantum}) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000240)=0x4, 0x4) r3 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="a200005c", 0x4) r4 = getpid() perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_config_ext={0x1}}, r4, 0x0, 0xffffffffffffffff, 0x0) wait4(r4, &(0x7f0000000280), 0x40000000, &(0x7f0000000440)) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r5) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000340)) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x18d, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="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"], 0x3}}, 0x1) open(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) socket$key(0xf, 0x3, 0x2) io_setup(0x6, &(0x7f00000002c0)=0x0) io_getevents(r6, 0xffff, 0x4, &(0x7f0000000500)=[{}, {}, {}, {}], &(0x7f0000000780)) 12:11:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x801, 0x0, 0xfffffffe}, 0xc3}}, 0x40000) ioctl$KDENABIO(r2, 0x4b36) 12:11:43 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:43 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="ed00000010000108004000"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001600100001000c000500000000213408e9f7ddf0e7ded63ae93fab5908d3"], 0x3}}, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000180)=0x4) 12:11:43 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x90, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) accept$inet(r0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x40, 0x0, 0x8000) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) 12:11:43 executing program 2: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x200c2, 0x4) sendfile(r0, r0, &(0x7f0000000200), 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) splice(0xffffffffffffffff, 0x0, r1, &(0x7f00000001c0)=0x6, 0xfffffffffffffff8, 0x4) mknod(0x0, 0x0, 0x0) open(0x0, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0x18, &(0x7f00006ed000), &(0x7f0000000000)=0xd6b5d34698988a7) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r4 = creat(0x0, 0x0) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r5, 0xb701, 0x0) lseek(r5, 0x0, 0x3) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="000000a8feb90249bb1f"], 0x0) fallocate(r4, 0x3, 0x0, 0x8020001) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000740)={0xb5}, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000100)=0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000340)={0x12d, &(0x7f0000000300)}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={'\x9cyz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e44f, 0x7, 0x5, 0x8}, 0xfffffffffffffd62) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="0df882679203e9d8140f04dad5996f63"], 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 12:11:43 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:43 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RMKNOD(r4, &(0x7f0000000000)={0x14, 0x13, 0x1, {0x10, 0x4, 0x8}}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 12:11:43 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r1, 0x5606, 0x8) write$selinux_load(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000180)=""/16) dup(r5) [ 281.170661] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 281.206507] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 12:11:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000b80)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) lookup_dcookie(0x0, &(0x7f00000000c0), 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r4, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) syz_open_procfs(r5, &(0x7f0000000240)='Attr/sockk*\xb1atw\x02') mkdir(0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r6, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x14) fallocate(r6, 0x3, 0x0, 0x8020003) lseek(r6, 0x0, 0x3) r7 = dup(0xffffffffffffffff) r8 = socket(0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000034c0)={@local, @mcast2, @empty, 0x0, 0x40, 0x0, 0x100, 0x0, 0x206}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, &(0x7f0000000680)) sendmsg$TIPC_NL_MEDIA_GET(r8, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r7, 0x0, 0x8800) [ 281.248310] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 281.280416] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 12:11:43 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r1, 0x5606, 0x8) write$selinux_load(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000180)=""/16) dup(r5) [ 281.290296] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 281.379821] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 12:11:44 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r1, 0x5606, 0x8) write$selinux_load(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000180)=""/16) dup(r5) 12:11:44 executing program 0: syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xdfdbc7f3278ee7c4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) write(r0, &(0x7f00000005c0), 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0xffe7, 0xb9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x103}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x7d, 0x0, 0x9, 0xe1, 0x0, 0xffffffffffffff8f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff805, 0x2, @perf_config_ext={0x0, 0x392}, 0xd86113be646f5d43, 0x7, 0x4, 0x1, 0x9, 0x1, 0xe5}, 0x0, 0xc, 0xffffffffffffffff, 0x0) getuid() openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/access\x00', 0x2, 0x0) unshare(0x20020000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) fallocate(r1, 0x3, 0x0, 0x8020001) lseek(r1, 0x0, 0x3) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x40, &(0x7f0000000340)=ANY=[]) open(&(0x7f0000000100)='./file0\x00', 0x200c2, 0x4) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) preadv(r3, &(0x7f0000001c40)=[{&(0x7f0000000340)=""/116, 0x74}, {&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f0000000740)=""/242, 0xf2}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/243, 0xf3}, {&(0x7f00000005c0)=""/154, 0x9a}, {&(0x7f0000001940)=""/220, 0xdc}, {&(0x7f0000001a40)=""/220, 0xdc}, {&(0x7f0000001b40)=""/220, 0xdc}], 0x9, 0x3c98000) rmdir(&(0x7f0000000700)='./file0\x00') 12:11:44 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000040)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000540)=0xfffffeb6) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000001c0)={'team0\x00', r5}) r6 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000080)={{0x2, 0x4e24, @local}, {0x1, @broadcast}, 0x44, {0x2, 0x4e21, @rand_addr=0x7}, 'syz_tun\x00'}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x204) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="00040000100000000000000001010008070000003eaf1697242e7d1d4777fb328a6f6f76f77add78bdba5fad7912332ab340bc2f2898d9cd348aa60658e4f87ced4959085173f94e0ddd3b96185a64986353a2a590fc56d51fe7064b5b0c43f6a6d9040a2652c57c17a9df49fac442ec79499cb583f6e1889bd2326cc0888a0d17f1c174f1c5cbc2f60e55885d68d052a9987c61919df6e598c459adb127bdae6d60bc8e171542230d0a63970005ef3e623633328ff21447bed6eb2aa74c5c5dde2abf6a75e23ec0862f4a2f006bbb615b2bae5ccac211582eae72", @ANYRES32=0x0, @ANYBLOB="000000000000000014001600100001000c000500000000000000000008001b0000000000"], 0x3c}}, 0x0) 12:11:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x278, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={&(0x7f0000000380), 0x8}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0), &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="61010000001a62dc4e3896db753d315c51adcc5dd3cb9964149ac3888aa97ff7ecc678c84009da276da6becbfc53d3c1273fe01ba9d5e27cf8c376b7fe2d140be35dce63ba71de6111e77f9a293f5e80f84f6aaca3c539eaf63b03db4f0a13cf31ee4d2ab86ef270fee7a3d82b3d8998b81ee9d4d38957276457182fff5531d8a5b1ba2238b0d418af33adda08f828854bddd0163e46f7ae115b1214b82409452b94c9815a8c669d302c2ee268109a6a4f2da3f0149c19d63d"]) prctl$PR_GET_NO_NEW_PRIVS(0x27) r1 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f00000003c0)='rxrpc_s\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000780)="7cf254f72a93590a873f20b0d66a2cd76a6d2bc96eeb0b9a934d4b724e1e075687555313b3b66712de2aa84944c2cb3ee1a0db8564520d4652173101af571c877bbd806c3c5b2a20a7b6c58f56e7eaf9587f60244699eac2175661d47e8a71004798a975b8f4be", 0x67, r1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) epoll_wait(r2, 0x0, 0x0, 0x10000) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000001c0)) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x0, 0xfffffffffffffff8, @rand_addr="440e06e3d07da913e0bf83acf2418443", 0x3ff}}}, 0x88) readahead(r2, 0x7f, 0x2) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r3, 0x0, 0x0, 0x0) mknodat(r3, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x1) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) 12:11:44 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f00000000c0)=0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000004c0)=@random={'btrfs.', ' hash='}, &(0x7f0000000500)=""/42, 0x2a) write$P9_RAUTH(r8, &(0x7f0000000180)={0x14, 0x67, 0x2, {0xc, 0x4, 0x8}}, 0x14) keyctl$unlink(0x9, r6, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r6, &(0x7f0000000140)='blacklist\x00', &(0x7f00000001c0)='@$)#\x00') keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000000)={r6, 0xd2, 0xc9}, &(0x7f0000000040)={'enc=', 'oaep', ' hash=', {'sha3-512-ce\x00'}}, &(0x7f00000002c0)="a366719f019e108217c3c568b55df6887fb0eba9822108a0a1583508aa83aa1a57eb3a510447fa950cec3f078f7beba18d1b19364f452644afb1724543df664cd4254230ceb5d1eade7282d78850f3d3e2a61e68219f3efec64ed61060fc14d2d5311eccdcead1a2f1f72f2e0a0e38523c8dfaae33200a0d77870afaea8cde982f6c475c3340d109d8f1e50e5e898d5c2d4d23bd77a34aadcf41bee16341f20a52a1f8ce0f0e7bafa336a53e44d11647ef727505a90aeec5efb4e6f8c8c544ea30a0dd20459c6eff47baa637b4a5f80cea63", &(0x7f00000003c0)=""/201) r9 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRESDEC=r3, @ANYBLOB="fa63068835438ccd01931a4b2d88e1587a26c47c1a47d1f5984f9b22e3b3509a01273b1818d1bff986c6789fc02131262da5350ea799accab66391434fb88b31f2e10320e8813a5a9dc28806ec75457205e1ce215b78ee4704c80193a7d06531b63188d098b1cfa72855d6e9e1207d8275376c34a5adf82117fad14e0bb9c8", @ANYRESOCT=r0, @ANYBLOB="3bdd879020ae5fc8f419e5b7a4ede8ca196ddda536b6275cb5884a444d4bb08888d009a6d1c130c7baf4be84a64abce578e4846d72509b97f3b4864765ca9836499662f5379837819bcab090e88d271690dfb40e1616983b86294ee7ec21c15b0ae30521707c1b3d6c3e1faf964adff6d245da91e9e1c20fd9da940d5dd0a8acba31ba7c9c41ad641b4529dfe5c8b7e1c7b9dd32f49e6417f906f9a67b96663c29b7c3efea2d1610a6336376ce62045c82d4bdf7b2684794", @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYRES64=r4, @ANYRES16=r11, @ANYRESOCT, @ANYPTR64=&(0x7f0000000240)=ANY=[]], @ANYRES32], 0x8}}, 0x0) 12:11:44 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="81000000101a6b0d7053ff76b400004967575a6b", @ANYRES32=0x0, @ANYBLOB="000000000000000014001600100001000c000500000000000000000008001b0000000000"], 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000000)='team_slave_0\x00') [ 281.970687] IPv6: addrconf: prefix option has invalid lifetime [ 282.035255] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 282.061717] CPU: 0 PID: 13354 Comm: syz-executor.5 Not tainted 4.14.153+ #0 [ 282.069214] Call Trace: [ 282.069856] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6672 sclass=netlink_route_socket pig=13359 comm=syz-executor.1 [ 282.072003] dump_stack+0xca/0x134 [ 282.072024] warn_alloc.cold+0x91/0x1ab [ 282.072036] ? zone_watermark_ok_safe+0x260/0x260 [ 282.098521] ? lock_downgrade+0x630/0x630 [ 282.101121] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6672 sclass=netlink_route_socket pig=13361 comm=syz-executor.1 [ 282.103027] ? lock_acquire+0x12b/0x360 [ 282.103042] ? check_preemption_disabled+0x35/0x1f0 [ 282.124842] ? avc_has_perm+0x1b7/0x350 [ 282.128835] ? avc_has_perm_noaudit+0x2d0/0x2d0 [ 282.135200] ? drop_futex_key_refs.isra.0+0x17/0xb0 [ 282.140305] __vmalloc_node_range+0x3b5/0x6d0 [ 282.144954] ? trace_hardirqs_on+0x10/0x10 [ 282.149197] ? check_preemption_disabled+0x35/0x1f0 [ 282.154215] ? sel_write_load+0x199/0xfb0 [ 282.158371] vmalloc+0x60/0x80 [ 282.161564] ? sel_write_load+0x199/0xfb0 [ 282.165884] sel_write_load+0x199/0xfb0 [ 282.169856] ? check_preemption_disabled+0x35/0x1f0 [ 282.174861] ? sel_read_bool+0x240/0x240 [ 282.179002] ? trace_hardirqs_on+0x10/0x10 [ 282.183243] ? check_preemption_disabled+0x35/0x1f0 [ 282.188257] __vfs_write+0xf9/0x5a0 [ 282.191874] ? sel_read_bool+0x240/0x240 [ 282.195941] ? HARDIRQ_verbose+0x10/0x10 [ 282.200024] ? kernel_read+0x110/0x110 [ 282.203956] ? check_preemption_disabled+0x35/0x1f0 [ 282.208988] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 282.214620] ? rcu_read_lock_sched_held+0x10a/0x130 [ 282.219890] vfs_write+0x17f/0x4d0 [ 282.223420] SyS_write+0x102/0x250 [ 282.226966] ? SyS_read+0x250/0x250 [ 282.231463] ? do_clock_gettime+0xd0/0xd0 [ 282.235866] ? do_syscall_64+0x43/0x520 [ 282.239840] ? SyS_read+0x250/0x250 [ 282.243658] do_syscall_64+0x19b/0x520 [ 282.248147] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 282.254363] RIP: 0033:0x45a219 [ 282.257538] RSP: 002b:00007f73e9a19c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 282.265620] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 282.272885] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 12:11:44 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ff"], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x131c00, 0x0) [ 282.280155] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 282.287422] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f73e9a1a6d4 [ 282.294676] R13: 00000000004cac50 R14: 00000000004e3180 R15: 00000000ffffffff 12:11:44 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x1040, 0x2000}, [@IFLA_VFINFO_LIST={0x8, 0x16, [{0x4}]}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) 12:11:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x125, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, &(0x7f0000000600)}) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0xa, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000440)="737a0af0b307aa858303726b04eb7421985cb537abdfda44e549da8a2683ab7966daf167f01afed12db55865e0d66744c3ff0cd76ea95f334304f1a7892f2aa581d62fca4c690bbad00ccb96e10767a357d3e704ef7a25b3e037acec0e291d4b0cd33717321f09c973b749f5c07a7076facf74f4ef38117ba1635c1859df92c48c770e1f1f5157358726c56d63c17675154dac87aa2f4df3cc2f6269066128c5bcaa039d56b786a9d8df85bc2404ecf168374310bb778d9f31cb605530097d2db1292542acdbfc03b5eba971f0", 0xcd, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$search(0xa, r0, &(0x7f0000000080)='ceph\x00', &(0x7f0000000100)={'syz', 0x2}, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f00000000c0)=0x5) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) syz_open_dev$binderN(0x0, 0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x8ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x12], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80002], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffead, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000]}, 0x45c) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x80000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000900)) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1000, 0x40}) r7 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000001c0)=[{r6, 0x314}, {r4, 0x10}, {0xffffffffffffffff, 0x406}, {r5}, {0xffffffffffffffff, 0x2000}, {r7, 0x122}], 0x6, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) [ 282.340107] Mem-Info: [ 282.347422] IPv6: addrconf: prefix option has invalid lifetime [ 282.368313] active_anon:119972 inactive_anon:4137 isolated_anon:0 [ 282.368313] active_file:18534 inactive_file:11281 isolated_file:0 [ 282.368313] unevictable:0 dirty:282 writeback:0 unstable:0 [ 282.368313] slab_reclaimable:5911 slab_unreclaimable:59295 [ 282.368313] mapped:59326 shmem:4230 pagetables:2688 bounce:0 [ 282.368313] free:1358149 free_pcp:221 free_cma:0 [ 282.405453] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 282.413914] Node 0 active_anon:480088kB inactive_anon:16548kB active_file:74136kB inactive_file:45124kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:237404kB dirty:1128kB writeback:0kB shmem:16920kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 282.445344] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13382 comm=syz-executor.2 [ 282.449145] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 282.458820] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13382 comm=syz-executor.2 12:11:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup(r1) ftruncate(0xffffffffffffffff, 0x2007fff) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c0000001000010800000000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="000000008487573a04002b1fc216037e00000000"], 0x2c}}, 0x0) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r4) fcntl$getflags(0xffffffffffffffff, 0x401) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffe) sendmsg$nl_route(r0, 0x0, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200000, 0x1) ioctl$VT_DISALLOCATE(r5, 0x5608) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl(0xffffffffffffffff, 0x80000000008936, &(0x7f0000000000)) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2200032}, 0xc, 0x0}, 0x4c014) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x2000)=nil, 0x0) 12:11:44 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_PROTO_DOWN={0x8, 0x27, 0x1}]}, 0x3c}}, 0x0) [ 282.485858] DMA32 free:3079672kB min:4792kB low:7868kB high:10944kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3079672kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 282.517208] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13382 comm=syz-executor.2 [ 282.523138] lowmem_reserve[]: 12:11:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000000100), 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000100), 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000005c0), 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 282.531964] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13382 comm=syz-executor.2 [ 282.547990] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13382 comm=syz-executor.2 [ 282.552585] 0 [ 282.560640] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13382 comm=syz-executor.2 [ 282.560752] 3437 [ 282.562820] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13382 comm=syz-executor.2 [ 282.575068] 3437 [ 282.577900] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13382 comm=syz-executor.2 [ 282.605132] Normal free:2353592kB min:5480kB low:9000kB high:12520kB active_anon:479792kB inactive_anon:16556kB active_file:74136kB inactive_file:45124kB unevictable:0kB writepending:1128kB present:4718592kB managed:3521556kB mlocked:0kB kernel_stack:5856kB pagetables:10316kB bounce:0kB free_pcp:1176kB local_pcp:552kB free_cma:0kB [ 282.636954] lowmem_reserve[]: 0 0 0 [ 282.640822] DMA32: 2*4kB (UM) 0*8kB 1*16kB (M) 1*32kB (U) 3*64kB (UM) 2*128kB (UM) 2*256kB (UM) 1*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 750*4096kB (M) = 3079672kB [ 282.656039] Normal: 152*4kB (UME) 327*8kB (UME) 421*16kB (UME) 490*32kB (UME) 631*64kB (UME) 196*128kB (ME) 34*256kB (UME) 40*512kB (UM) 33*1024kB (UE) 2*2048kB (UE) 536*4096kB (M) = 2353640kB [ 282.673898] 34030 total pagecache pages [ 282.678603] 0 pages in swap cache [ 282.683836] Swap cache stats: add 0, delete 0, find 0/0 12:11:45 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) [ 282.689596] Free swap = 0kB [ 282.692828] Total swap = 0kB [ 282.696031] 1965979 pages RAM [ 282.699305] 0 pages HighMem/MovableOnly [ 282.703975] 315672 pages reserved [ 282.767541] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 282.816666] CPU: 1 PID: 13394 Comm: syz-executor.5 Not tainted 4.14.153+ #0 [ 282.823930] Call Trace: [ 282.826537] dump_stack+0xca/0x134 [ 282.830362] warn_alloc.cold+0x91/0x1ab [ 282.834470] ? zone_watermark_ok_safe+0x260/0x260 [ 282.839324] ? lock_downgrade+0x630/0x630 [ 282.843479] ? lock_acquire+0x12b/0x360 [ 282.847463] ? check_preemption_disabled+0x35/0x1f0 [ 282.852936] ? avc_has_perm+0x1b7/0x350 [ 282.857308] ? avc_has_perm_noaudit+0x2d0/0x2d0 [ 282.861987] ? drop_futex_key_refs.isra.0+0x17/0xb0 12:11:45 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(r5, 0x40047452, &(0x7f0000000040)=0x10000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)=@getlink={0x3d8, 0x12, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r6, 0x918, 0x1000}, [@IFLA_MTU={0x8}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7fffffff}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}, @IFLA_PHYS_PORT_ID={0xc, 0x22, "85a84f71cbc7c510"}, @IFLA_VFINFO_LIST={0x310, 0x16, [{0x4c, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x400, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xb97, 0x100000000}}, @IFLA_VF_RATE={0x10, 0x6, {0x9, 0x5, 0xce6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_VLAN_LIST={0x4}]}, {0xd8, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0xad3d}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xaf, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0xe20, 0xfb}}, @IFLA_VF_VLAN_LIST={0x90, 0xc, [{0x14, 0x1, {0x2, 0x0, 0x100, 0x88a8}}, {0x14, 0x1, {0x2, 0x909, 0x8, 0x8100}}, {0x14, 0x1, {0x32f0c5ca, 0xa2, 0x3, 0x88a8}}, {0x14, 0x1, {0x8, 0xe49, 0x2, 0x8100}}, {0x14, 0x1, {0x8000000, 0x607, 0xf, 0x8100}}, {0x14, 0x1, {0x1000, 0xf99, 0x80}}, {0x14, 0x1, {0x4, 0x3b0, 0x7, 0x4928}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x10000}}]}, {0xb4, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x20, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x101, 0x89d, 0x88}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0xbed}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x400, 0xeb6}}, @IFLA_VF_VLAN={0x10, 0x2, {0x6c180, 0x4c8, 0x80000001}}, @IFLA_VF_RATE={0x10, 0x6, {0x7fffffff, 0x9, 0x10000}}, @IFLA_VF_MAC={0x28, 0x1, {0x541ab9ab, @dev={[], 0x18}}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9, 0x3}}, @IFLA_VF_MAC={0x28, 0x1, {0x8, @link_local}}]}, {0x30, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x7}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, [{0x14, 0x1, {0x1, 0x107, 0x0, 0x8100}}]}]}, {0x3c, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1, 0xccf, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8512, 0xdfa, 0x10000}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x7}}]}, {0x10, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0xecd7}}]}, {0xb8, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x7f}}, @IFLA_VF_RATE={0x10, 0x6, {0x7, 0xb167, 0x2}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_RATE={0x10, 0x6, {0x5, 0x0, 0x1f}}, @IFLA_VF_TRUST={0xc, 0x9, {0x2, 0xfffffb50}}, @IFLA_VF_MAC={0x28, 0x1, {0x10000401, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x0, 0x6}}]}]}, @IFLA_PORT_SELF={0x54, 0x19, [@IFLA_PORT_PROFILE={0x10, 0x2, '/dev/loop#\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aa23974eb8b48696bf3b7272f20f31e3"}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_VF={0x8, 0x1, 0x3}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "648a1c16b102c1e9f7badcaf77760abc"}, @IFLA_PORT_VF={0x8, 0x1, 0x7f}]}, @IFLA_TXQLEN={0x8, 0xd, 0x9}, @IFLA_EVENT={0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x3}, @IFLA_EVENT={0x8, 0x2c, 0x10000}]}, 0x3d8}, 0x1, 0x0, 0x0, 0x8880}, 0x40000) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffe46, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x801, 0x4000000, 0x0, {0x0, 0x0, 0x0, r6, 0x8000}, [@IFLA_VFINFO_LIST={0x18, 0x16, [{0x14, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x1, 0xebf, 0x1f}}]}]}, @IFLA_GROUP={0x8}]}, 0x40}}, 0x0) [ 282.867025] __vmalloc_node_range+0x3b5/0x6d0 [ 282.871662] ? trace_hardirqs_on+0x10/0x10 [ 282.876523] ? check_preemption_disabled+0x35/0x1f0 [ 282.881655] ? sel_write_load+0x199/0xfb0 [ 282.886102] vmalloc+0x60/0x80 [ 282.889307] ? sel_write_load+0x199/0xfb0 [ 282.893487] sel_write_load+0x199/0xfb0 [ 282.897581] ? check_preemption_disabled+0x35/0x1f0 [ 282.902792] ? sel_read_bool+0x240/0x240 [ 282.910958] ? trace_hardirqs_on+0x10/0x10 12:11:45 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffff6, &(0x7f0000000200)={&(0x7f0000000040)=@getaddr={0x0, 0x16, 0x8, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x14}}, 0x85) [ 282.915207] ? check_preemption_disabled+0x35/0x1f0 [ 282.920257] __vfs_write+0xf9/0x5a0 [ 282.923892] ? sel_read_bool+0x240/0x240 [ 282.928066] ? HARDIRQ_verbose+0x10/0x10 [ 282.932134] ? kernel_read+0x110/0x110 [ 282.936059] ? check_preemption_disabled+0x35/0x1f0 [ 282.941113] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 282.946850] ? rcu_read_lock_sched_held+0x10a/0x130 [ 282.951891] vfs_write+0x17f/0x4d0 [ 282.956012] SyS_write+0x102/0x250 [ 282.959572] ? SyS_read+0x250/0x250 [ 282.963322] ? do_clock_gettime+0xd0/0xd0 [ 282.967527] ? do_syscall_64+0x43/0x520 [ 282.971517] ? SyS_read+0x250/0x250 [ 282.975444] do_syscall_64+0x19b/0x520 [ 282.979452] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 282.984968] RIP: 0033:0x45a219 [ 282.988192] RSP: 002b:00007f73e9a19c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 282.995933] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 283.003352] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 283.010636] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 12:11:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x36c) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = dup2(r2, r1) sendfile(r0, r3, &(0x7f0000000080)=0x1e34, 0x800) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x40000000}) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 283.017924] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f73e9a1a6d4 [ 283.025325] R13: 00000000004cac50 R14: 00000000004e3180 R15: 00000000ffffffff [ 283.056373] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:11:45 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:45 executing program 4: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) fcntl$getown(0xffffffffffffffff, 0x9) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000340)={'bpq0\x00'}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socket(0x10, 0x0, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000280)=""/165, 0x0) socket(0x10, 0x803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=0x0, @ANYBLOB="00000400000000002800001c0002000800110000000000080014ffff0000000800000000", @ANYRES32], 0x4}}, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r4, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r4, 0xffffffffffffffff, 0x0, 0x10000) 12:11:45 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x80000001}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000017a8a989fbbb73ec91f8bb1fa35dc20f8468f42eb71faa9764d757deba16299f25962580d08e265de4c2a008a7ba2eefec8bdc51c04e6dbbb49e7e264346120f9a21dfafed0093f29c0122fe654cddf3e344dd0d06d9d006ec545421c5c1b8e3f7d8076df6731f92c96d9b7e7dacc3228e5259c0ac4429f0f373ff1c0c366964483c53c4e279ef981dbcfd8b35563dcc604e49aff11e8c1c548416a113b0089d0950381aa2e65d754837801e8584dc5fa2f8e66c2514b8a03fad23c72c25428445be51ef488a71e3086091013b56f4f89e32213ef88cc5750601"], 0x10}}, 0x0) dup(0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r3 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r3, 0x0, 0x0, 0x8000, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r5 = dup(r3) sendfile(r5, r4, 0x0, 0x40523) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x1, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x28}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x17) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="a90451200fa592ff7890df14b738000000100005070003000000000000", @ANYRES32, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r10], 0x4}}, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x4, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r11, 0x8919, &(0x7f0000000300)={'ip6_vti0\x00', {0x2, 0x4e20, @broadcast}}) getsockopt$inet_int(r11, 0x0, 0xfffffffffffffffc, &(0x7f0000000280), 0x0) getsockopt$inet_mreqn(r11, 0x0, 0x62, &(0x7f00000004c0)={@multicast1, @local}, &(0x7f0000000500)=0xc) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x80) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r15}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r12, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="201f0000000100000087003b00000000000000000047b65d105eccb02a686bc88960eda7a5df6b3a5b657a7c124ba892caa4e5d89ba740952e396b78cf66eac0c9cdcfe733573fa6b57d3fe99c93d782ea37eb26bfc8dd68cd7b331aa9074bfb9011de6c6cf23ca98bc7f20549f6cc6ae70ae7221d091966a3fdf66cff9ab716b91227525cfb38633c0c22882507ec3eca3fa7ad78361d8795dfbdc4f33b87701ae402f62a5df58ed285c42f976b1cb69f71f3d3b3732b46fc0953ce2213a394bde0", @ANYRES32=r15, @ANYBLOB="08000200e0000001"], 0x20}}, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r16, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r17 = syz_open_procfs(0x0, 0x0) r18 = dup(0xffffffffffffffff) sendfile(r18, r17, 0x0, 0x40523) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in6, @in6=@local}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000680)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r19 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) getsockopt$inet6_IPV6_IPSEC_POLICY(r19, 0x29, 0x22, &(0x7f0000001b80)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00'}) r20 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r20, 0x4c03, 0x0) 12:11:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)='dax\x00', 0x12, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)=@known='com.appl\b\x00\x00\x00\x00\x00\x00\x00Info\x00\xe6\xb83\xc4\xff(r\xe2v\xcc\xc0\n\xd5\xa0x\xcb\xbbYG\xc8\xa1\xcb\x9a7l\apt\x9ekk{(\xa3\xba\xcb~n\x13\x10\x93\x80g\xda\xa7\xc9\xbd\t\xc8a\x9d\xaf\xc85\x8by\xb5PolR@\xf1b\xaa\xea1\xdc\x97\xd7\xe0\xec\xda\xea:[\x98\xcb\xb8S\xe4\x0f3LOJ\xfb\r\x11\xa4T\x8e\xc9\x12\xff]\xfc Yrm\xef.\x0e\x99\xe8\x921\b\xc7zsd\xb5\xcb\x14\x0fU\x97\x19~\x98<\x85V\x890\x1c\xfaI\x9c\xd2m|41\xe1\xf9\x882\xca\xa0\f\x87\xf2\xd3\x16\xe7\x88\xa3\xe1\x85\xe3\xb6v\x8d\xbb\x8d\xc7\xeco\xf8\x9f\x8c\xa1\xe4\x9b-\\2C$O\xde9\xe2\x00\x95\x88\xe2UL\xf3\xb9\xee\x01/\xfd\xc7\xefi\x81\x897-\xbfQPO\xf7\xc9\xd6o\xc7z\x1a\xa8x\xafh\xf1b>w\xb3\x9a\x14;\\\xa3?\xa2)\xc6\xc0', &(0x7f00000002c0)='\x00', 0x2ff, 0x2) r2 = add_key$user(0x0, 0x0, 0x0, 0x0, r1) keyctl$read(0xb, r2, 0x0, 0x0) r3 = add_key(&(0x7f00000001c0)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, r2, &(0x7f0000000080)=ANY=[@ANYBLOB="b4ad3672594f1510192c0a0864d1a4cb2edb5f942c7fe91a32e47f60065955c42072ad3e816092ca0d"], 0x1, r3) preadv(r0, 0x0, 0xfffffffffffffef4, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r5, &(0x7f00000017c0), 0x315, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000640)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x30004081) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000240), 0x14) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bind$packet(0xffffffffffffffff, 0x0, 0x0) [ 283.201700] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) 12:11:45 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8440, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r1 = creat(0x0, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(r3, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r5, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x148, r8, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}]}, 0x148}, 0x1, 0x0, 0x0, 0x20006085}, 0x40) ioctl$TUNSETOWNER(r5, 0x400454cc, r7) r9 = creat(&(0x7f0000000280)='./file0\x00', 0x214) sendmsg$key(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000900)={0x2, 0x13, 0x6, 0x6, 0x20e, 0x0, 0x70bd25, 0x25dfdbfd, [@sadb_x_nat_t_type={0x1, 0x14, 0x7}, @sadb_x_sec_ctx={0x201, 0x18, 0x7, 0x1, 0x1000, "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"}, @sadb_sa={0x2, 0x1, 0x4d2, 0x80, 0x9, 0xca, 0x1, 0x50000000}, @sadb_x_policy={0x8, 0x12, 0x3, 0x2, 0x0, 0x6e6bb3, 0x7fff, {0x6, 0xff, 0x6, 0x1, 0x0, 0x0, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x29}, @in6=@ipv4={[], [], @empty}}}]}, 0x1070}}, 0x0) r10 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff0a, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x7f, 0x20081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r10, 0x6, 0xffffffffffffffff, 0xa) fallocate(r9, 0x10, 0x0, 0x10fffe) r11 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x400000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r11, 0x894b, &(0x7f00000001c0)) ioctl$TCSETS2(r3, 0x402c542b, 0x0) close(r1) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[]}, 0x1, 0x0, 0x0, 0x48004}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@remote, @in6=@remote, 0x0, 0x9, 0xfffd, 0x0, 0xa, 0x0, 0x0, 0x16}, {0x0, 0x2}, {}, 0x0, 0x0, 0xde5ee0bf754de6e8, 0x0, 0x0, 0x2}, {{@in=@rand_addr=0x401, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x1, 0x0, 0x5, 0x6, 0x0, 0xacd0}}, 0xe8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(r12, r12, 0x0, 0x2008000fffffffe) accept$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000002c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, r13}, 0xc) [ 283.304529] CPU: 1 PID: 13420 Comm: syz-executor.5 Not tainted 4.14.153+ #0 [ 283.311773] Call Trace: [ 283.314476] dump_stack+0xca/0x134 [ 283.318044] warn_alloc.cold+0x91/0x1ab [ 283.322054] ? zone_watermark_ok_safe+0x260/0x260 [ 283.326912] ? lock_downgrade+0x630/0x630 [ 283.331086] ? lock_acquire+0x12b/0x360 [ 283.335162] ? check_preemption_disabled+0x35/0x1f0 [ 283.340210] ? avc_has_perm+0x1b7/0x350 [ 283.344210] ? avc_has_perm_noaudit+0x2d0/0x2d0 [ 283.348911] __vmalloc_node_range+0x3b5/0x6d0 [ 283.353426] ? mark_held_locks+0xa6/0xf0 [ 283.357496] ? finish_task_switch+0x1d9/0x660 [ 283.361998] ? _raw_spin_unlock_irq+0x24/0x50 [ 283.366510] ? sel_write_load+0x199/0xfb0 [ 283.370680] vmalloc+0x60/0x80 [ 283.373890] ? sel_write_load+0x199/0xfb0 [ 283.378080] sel_write_load+0x199/0xfb0 [ 283.382069] ? __schedule+0x894/0x1f80 [ 283.385974] ? sel_read_bool+0x240/0x240 [ 283.390052] ? trace_hardirqs_on+0x10/0x10 [ 283.394296] ? check_preemption_disabled+0x35/0x1f0 [ 283.399441] __vfs_write+0xf9/0x5a0 12:11:45 executing program 0: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) r3 = dup2(r1, r2) write$P9_RLOPEN(r3, 0x0, 0x0) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) setsockopt$inet_opts(r3, 0x0, 0xd, &(0x7f0000000000)="09cbafab01ab609b8f85c5e89d5679389b566d7ee16735707366a729510ed5a8ecbfc4eb84448823f4ac4d0ccea2624860d383fd2f464eca7f3f9f426cf62d160a1fcfc08b0ca313e5773f28bb0fecc888b540e80922b7faa7238e0c5e0330d777aacb071a82e6f9279d5864a8f80b12d16ed298", 0x74) [ 283.403250] ? sel_read_bool+0x240/0x240 [ 283.407330] ? HARDIRQ_verbose+0x10/0x10 [ 283.411407] ? kernel_read+0x110/0x110 [ 283.415325] ? check_preemption_disabled+0x35/0x1f0 [ 283.420397] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 283.425860] ? rcu_read_lock_sched_held+0x10a/0x130 [ 283.430902] vfs_write+0x17f/0x4d0 [ 283.434729] SyS_write+0x102/0x250 [ 283.438458] ? SyS_read+0x250/0x250 [ 283.442097] ? do_clock_gettime+0xd0/0xd0 [ 283.446376] ? do_syscall_64+0x43/0x520 [ 283.450394] ? SyS_read+0x250/0x250 [ 283.454038] do_syscall_64+0x19b/0x520 [ 283.458254] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 283.463452] RIP: 0033:0x45a219 [ 283.466746] RSP: 002b:00007f73e9a19c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 283.474642] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 283.482012] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 283.489394] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 283.496701] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f73e9a1a6d4 [ 283.504087] R13: 00000000004cac50 R14: 00000000004e3180 R15: 00000000ffffffff 12:11:45 executing program 3: ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x9ffc619d65140a04, 0x0) r1 = getpid() fcntl$setown(r0, 0x8, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x10, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r3, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000140)='blacklist\x00', &(0x7f00000001c0)='@$)#\x00') keyctl$describe(0x6, r3, &(0x7f0000000380)=""/207, 0xcf) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800135a00", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000001a40), 0x0) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000016c0)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) keyctl$get_keyring_id(0x0, r3, 0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r5}) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000240)=""/21, 0xc8}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000001a40), &(0x7f0000000340)=0x40) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) 12:11:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000280)=""/131, 0xfffffffffffffffe) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000380)) fcntl$getown(0xffffffffffffffff, 0x9) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x6, 0x1}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x38}}, 0x0) 12:11:46 executing program 3: ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) r0 = getpid() ptrace(0x10, r0) r1 = syz_open_procfs(r0, &(0x7f00000002c0)='net/ip_tables_targets\x00') ioctl$RTC_WIE_ON(r1, 0x700f) close(0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) clock_gettime(0x727d55a8a54c9696, &(0x7f0000000100)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x280400, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000001680)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000001000002da154f399a5b5d2d5096dc83e8549acdd2c0ef330cacdaee1467ebd3595b10110fd2c65b9916019544fa8bc09edeeb4780437621b7a31b1c7ac94a8f50c6290fba066c779579fe783cea89cff02159e28d4bbe63ff75764e4313fdef547a1a27612428466579a892202be6f986c6f2c193369410a5f7f429e29a4b1d4260146ae993492818b4c99f9df5b8de575964eb36fd8df3e7e4bf67926f41b52c19a8384708081c1b686948d9d84217d204b6b34d3fa3bedd5e2b54888b01b63badcc9b87f3996fd47ac8f162aff3d83ea9d39c7915db3d5b3d6ff3f6593ff563db3b3f45c3c46b687f251e823731e071dbc0be0f27bdb06d1cb6acbb63537dcf6092f4b07b0a6e2dde1f2f9f6fb54a71059e8948fe75774b14da13d047cc248e378b41eddaf7618ae9da7d1beeda1983f3b6cde528df4049c419557b57245abfc69ddaa70785e0b6174d6b936d9daeecddf9aee5e6da7f58ed891a8b12ecc825b01a7349b9f26d4819d0089aa7b13d9196ee4b0256da6594123e41ba26e2e8a13731465a60b81b9ea15f220a7ee69c4ecb21ff61e09aa3e25ccf739692b2b2562221d3d8ede31fc80059dfb35ac9ecfbfe6779651a640b15f790f6177ced06c1ad6c58c9efdddadb1042258179ee4545489c01ef6a22a3a9d9b32089bfe05f769c6553a3a44b79b3f77698f80d951ffe7063bde0343649570f65e7a2db7ab02ac1365c4ae63c6ee5230ed393f099f01cc882b6fe5fc0785d91900ae3cc9466583163d329e02941fa8aab39b030428c4d0331c52942add48cb11de1dd14f654e380b1ce845ce7f76a1463e6fa2bc49aa41e7fdb58642dc740501b3197321fcd1cc380c3c4351074dab61ad9b15796d52cb08dfd4438ed0f1a22f7f470767b0a98a1b7fe1dc8a2737ba5b7834c45e781b78c7ec199d0927fbea9cdc9fb550e476277caec05ce58301de0d4fc6e1062b2e3b004bf2f9741e2854e5e9cf3a14a2e671615d8ad8d50d984ce99c111fe6673cdc46f0f9f5df073c2cf4a34bfdc9730a559a375a538923b5873794116328e37b8eb879c512198235e735f18f839c2b13996a8bab5e84051a1b0484fcff4f35cb4e174838bee9519bd1087975ea5b6d5add9641aaa97bfa4f3168302aae7a4c3002bcddce8f51d848f5a8ea182e035a66788427798edbe1653b1dfa0190f056830b43ec0e6420d451410c12f5a4d9983fb3703204652c25ba55f7fbaa14c7c80c2bb5cc9c239ac6b89b4c9eb117d8c151cb8026bd83baa77e8e4a003d35a900f0e4f7fad26fd18ec47950b22da7090a748556725c91fc148870c0551279903eb156c26b0c2e04db12d96fb501f5ae888730e235e6921f499fc6556e934a4eedbc55551282f77e2f4fbb30043f804e707ab0f0ac97047798f2521f154b3a678d60bd75905563fdc849827e71fd3d8f4e459dacf507a44416033b8531263c216cebf91101dc529f3664942b65fbcacfbb4fa114a4e7369b9702a0f3619114ceafc1e39eb4374dd3b698ea6470cb29b371b6f658f6171246ed17bf5f376af28002416cb4622abcf371515c999827b93bf2029770079a722a0f27812e4651fe44db65c7dfe017016cb2fed456a637735b2c4c2269e76b9fb8ba6f634ee8a2b6409d9284e8d2bbe7600273906d67d28c9af738fb01e03fa0ee47300ab8bf54e9f0b44b5c820bf89e6e71198a24d9c93475620be963feae5e35518673860bca7b6201548f10b678756210eccf469d76fbfbf777d8d437ef0c1fb6e9aa3365c99ef86ae9429c094aa02b72838f2ebeca9b1edeb4dd6b35ec3be7fea656d244530369bd8946e89eee7cc26d6be824546c3ade08dd4c579cd9b16037824e303c85e1320c9796920d9ac73ed8c3f7433f5e5a87d9055b1bf808c070883dd07f75d4f40c2f006e701d0931957cd54db1efba071e949cacf860c1afc20e8d56e0959777ee07411adfa9c684c3c6e02ffaa431ac6b9fb9fb09898993fcbce466048154b1c08b2f08ff3776bd7800af174d6717a611a61617ab616197c9c63e908a6ef8c2e31d027ce710445f753f883c1cad642e822f67bc8f877125c329c71185ceee91fd818ec0b6ff224924eeecd3123823a33db3ccd4b5cd39321de19f36d083d21ffcebdc6fd2a6a6c09be32f3a5d610cd2a86def3fb4f99b47b4b3e344e541375bdacf3476487864f016f9d8160bd33a028cf0ee6c7bcf310ec66234c057b89eba289b5d325ed99358e1b0f3b35270bcd452adbc884229111160302ae30c8e7ac5e7e8977aeb715c0588b90bbc427db3634352cdac6477c14e4898b85a7fd82bdc73098eaeadd5b360e527a2b8bcdb6066323da955bfc7df621bc666d4908bb9005c2d8257b040d65c4995a648d7d0aa0823768287ff174abdab90c00f4eb75997a85313ca79d61e55081b22d828b22733b5e5b4728482836f6f9cc1b7836eaba90ae7f7469ca689ded7c2fd1db8bc4149be4aa4f7a8229fda0393513abbb4ef6340d038b4a770b59a3590710c9da2106c1735e7de4f11479507cbeee8fab24bfc87f4c9714bad970ab8ce3e071eae76adbde5b99775f7d699429d6c5f21d64e9c03e080ff23f345941fb2317a5eceb49ab2a073326a4ee6b30fca5b27181c0eb53e3bef59928dc93d84e3c059a1d72998a39cc502b0d8ac43032f10dd0195801c21cd99b54b53f484bbb481ddaeeb130ae45056e54a878713976775d3f441bd9273cad33b62598e1d3bdfbda913efe641d961889e50b80147e5866625beabc4b73724e5f3a40949e03a80dd71fe09bf782c45ff0b2b3a86e0639572026dc029163bf600941b4b0746354fccbc5cb41b1748c3e300d02639859abb29029e0c6e01d5ed53a42f1fdf17dab3ab9fa2d25a000956e7e41509077f617421fb7b9565f48a1ab1cfee9471bcd590080b955ee1cd2ceeb158f9bdd35b3380e0c3d50c3f742f4ba66f979740fb882e717e9744798c50d0b535cc5d266275bee802fe30edb1858f0f46d9100e81973f05b88825eeb7222e7ba4522ed57ef06727a59bd9320468d8130d7a14c9c23cdc451cb13b970d0d103914857c61bae6ef74d9964ca63ba64283b5bededf68c38b1ac843b1160f4030531664746aee4e66c2c9388db4ce2970db740facbd8a01f043a8a2710f080a04d0496a66579279f2db5c4a2ae53281baf4ace0de9b6b07064d2edece265b53e44cbf5bfbad220c9b245c4715b57744cb1b9341a782831b410300d348159178587452bc7add8ba79bc2f956fb6a03531c2160ba335e109a834c49ada3c91ada3e8d36527103e05996488b7a4108ebb523354eff829baa1e319d98801755fdbfd3434e913772448fda692c3387a8ba5c88845ca682f85cf3e7ca86a40f9c05e66d6d5f5720a5164c8527ff6ad42276abeca0c752ea388e4d2e6e46541287f0e9216f880551ae0b60a83b67f2ffd79bed8d0f5c08ca10806c1869d2a74ae659db1975ed03a492ef331eb233e45166544b3089e5a42eb1eed10ebf64a16226586aee738b4dbbefc1b911ce443d238e30d5a3ba1c9c5feb1346facf89485d35ca82d79f3f3467f232d37dda42709b619a26261faf19e918e901ca45374b2e578ed9cd696b4c42ef680a8166c2ac98004cb65d4b195c055a180c850dc1021673964952284c9b4114c2a50d85ba09d6b90411dad3a98159b839302552a440955851af982306743907366647343ca4ee192aeb1277726e714e4cf73a790cff8e87b110436d9a65ae0159d014e2461b0903271f973c5bf3c9dd7aa75491bc5d4ba24e655d45998425466c0e2df244529487b63c8f910720464d363ad127d3ac6c8c286ba2c3dbba2f2c863e551a680395fc6ce8eb5f4efd1225292e38d73b58d3088983c6d4dc1379ada255f9b45b3dd4668f307efceea0167e2c9eff2d7f7fd5319b400eb73f98fd19d202bbd465d6ee99db0d058c5d1e14cfb6beee451ef386aaa1ca793d842383d7664fc4947dc500fc80ffb54279170acdf0594d290933bba00a5186a6b680b497d30be7e257ebe848f5503eff082a36ac1cc9f33b638830320ce85d9a2fa42f7bc5d455819abaf50d9d1cca2b65aef7bd22776a470785b98091825f6533ec4bfdf6e8ba34d0076a92dace31a427cec4be9cdc1c5e90e9e524dd65accd8fcdf7aa3611efe00bfd663757719bab451b20d0649eacc5725ca79146897fde233e928adc11a4fe5b5a5426e8b1f0ff6a5eb28b206d09dbbf77a09ae2d9554ab76fa32872af5537410f7a49b476238d27c74c07fad1c43f086dc5c44fb0a00701404e22dfd5d966207f57711e29506bc009a97e86ea6c8e7bb0bd4874f582f38f02b00302d470212a705adbf6d1545ee1b2d571a9750f2835e0ec58676f73418f3407cc87012792672dc1ec75ad0ca243156bc7deceda702bb421b2caccf07d33701c698099a336abffe9cb5833080cb318bc187d8f1a8ccdc81184e66b863578a89d5fc7a4de2cf4a0850636efce78c13947630a7cf57b37e67b01dc2df77d3f68e28664a962d66767a2ea35b839554fe88630db5b639421a056b7e6ef95a11f7f235737abd2e86a6075d27c5801f24c958ddf82178ab0feeae106372b1e8a65185f0b5c344f50f7c97ac7b97a16b13e814c1ed0c64012958db1c8ae11bbbc124d0db91627c308919cf57b01df42a728478d855db0fdac128d0b80dcc1ed2c26ef362fbcdb05d59110ac29306054d0f1a128d9313bacac7afd79e35ebca631725a5f78c7a3296b6609467b89e56b62e1a6b3336a862fa6113d5e5d2d84654b3b402e3dca99a240471a4dfcc0d0594d9b4840d2276fdec12932aa8b95d2708c3037f0236842249852cec492849badff4d82758db915cde860b0408f58bd9684f875d11a6ef15e4c671f2e71521a2d00a87515ff4f58e5c65f9899afd2925268f97e644b0530ddfe4f17adf4d4b01bfa50163c46cfa2f3da6d24e00755dcbd35de989383c73c4b5ab8687cbcd568cf465929d7fce87892e039dced582d6647a67f352b832fbfa64c0ffbc4083a49bc01d7331e7258c2ed3564392e3b0581bd65e5bad16a9602af580667b3f331ccc1578ad87b579cc6b6c44c31ab8f0385aa0c4094ca9a898772eebbf5462d59814acdf8bf615a498be231d92bce952c29ed6da230c9920943ed4f2569ae7d867df02555e4beb52837271ef10462c2f142c3e9504b4b43a798910931840da05cea30513f05a89a98776a59783f272c01f8dc3d34544efc8fe0a73416219cb63d645fd999643cafe94962890188d2f93e42976170c5df9698f38e91c54963f2e2db9f0681b696e2db1fbdabc7609b94605ae693a3ed7603eaadcee87af22b17f623557e6f26fc9d00bdb88241346a58e9cce60eaf3cb03ba64a4ffa47dbc6231066bb968e056506df9354c8ed66b3aaf8d0ebdc80fa8a551e2baa5896da0cab9307730afb729a548121b3ad42e86deb1e5057266feae4d78bec16ae8ec7f864091a37e98d8db39a60c999077b6dbdf53f153d5d1b067977820d9474cdcea7cf756ed115b42fb5274306ef00dd30e98a3f74a916158c137b902d0cb82f9e2e92224613b58b78257d7e54440b06aa676c5d031ba3ab9f7d703dc1e3d163bebab0116d5abee3e788b883bf86b971747fca3aa2b09b19c8a107488c8aa9a34e8592ca979032a9b098060577b4b8c370d4f9c45267cf3d71d9ff24ffb80f7a8cf3202f0d5a3316187b2f18b7962f98bb8183d48ca74ef440416b8e5e0920a26fa6bc7316cc8f84c53b00938b11af93e18b99b663ceb515f35014ca3bf2bc4059f81205177c77e16187513d52a38ef661"], &(0x7f0000000300)=0x1024) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x3, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x101, 0x7, 0x6f25, 0x8001}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@local, 0x0, 0x8001, 0xfffc, 0x3, 0xa}, {0x0, 0x4}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in=@multicast1, 0xffffffff}}, 0xe8) r7 = getgid() fchown(r6, 0x0, r7) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x3, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r8, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000540)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0x4f) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) fchown(0xffffffffffffffff, r9, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r10, 0x0, 0x0, 0x110001) 12:11:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 12:11:46 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x21, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000380)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0x21, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, 0x0, &(0x7f0000000000)) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000800)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000580)=0x3) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x7e7991357b605a46}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xc4, 0x3b, 0x400, 0x70bd29, 0x25dfdbfd, {0x1e}, [@generic="6cf24558cb6218d5a2a913b7ebb8c1c78b9fe53cd8726a2d134b3a3dec0f90491e5c737f1c6abd244f69b4a79776dd4a888416d678313e0ecb159992c201cac9d4c344eb1e589882a911186853b98cc87f4a98bfd0391bc36820d94bc7fd95788c94028b9ab524c2cb09e71f725ee0389ea25bc81dc403b78c367f5e001389242802b0aef69e559f928a5ea0e80a05e3cf0588424eb4e2852ee446e158c7e1063d3cfb265c23", @typed={0x8, 0x2c, @fd=r1}]}, 0xc4}, 0x1, 0x0, 0x0, 0x804}, 0x10004000) r3 = getgid() r4 = getegid() setresgid(0x0, r3, r4) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x100000001}, 0x1c) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000900)={0xffffffffffffffff, r0, 0x0, 0x7, &(0x7f00000005c0)='bdev\'-\x00'}, 0x30) 12:11:46 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x2}) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x1c, r5, 0x300, 0x0, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}}, 0x2080) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r6, 0x0, 0xffffffffffffff13) connect$inet(r7, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r8, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, {0x2, 0x4e23, @broadcast}, 0x232a83674e1a7745, 0x0, 0x2, 0x46a, 0xa93e, 0x0, 0x0, 0x0, 0xffff}) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x8) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000200)='bond0\x00', 0x10) unshare(0x60000000) prctl$PR_GET_FP_MODE(0x2e) write$eventfd(0xffffffffffffffff, &(0x7f0000000040)=0x6, 0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="148120024700000700254d06000004287ad67eca260f884a30e0e5e66bb543bf76a028e6a6128d064398497c2ed91abd88d04031a5a90ab5c887c859f8c7a8d291ca8fc0d4a38cfa65daa3d01a8d13382eea57f988549391b8c3426354159131dec642a68470e88dbb83a3c3351fb9c735fa307293c08e2edecb16b30444d002b10b042fe84d4986eb4adabca89c8fe9048bb6a6c4111ec7d12ee418b5e5a82370afcdf062fdc3acf67014ec08ad93ac738d2d3a44d463ad5aab8bb23f5a1f71148e3191b7e6611ad26d244d22d48a2b7865b20c4026bdcd7f546162"], 0xdc) sendmsg$nl_route(r10, &(0x7f0000000100)={0x0, 0x308, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) accept(r12, &(0x7f0000000500)=@pptp={0x18, 0x2, {0x0, @initdev}}, &(0x7f00000001c0)=0x80) splice(r0, 0x0, r2, 0x0, 0x20000010005, 0x0) [ 284.041969] warn_alloc_show_mem: 1 callbacks suppressed [ 284.041973] Mem-Info: [ 284.059099] active_anon:128520 inactive_anon:4139 isolated_anon:0 [ 284.059099] active_file:18459 inactive_file:11285 isolated_file:0 [ 284.059099] unevictable:0 dirty:287 writeback:0 unstable:0 [ 284.059099] slab_reclaimable:5919 slab_unreclaimable:59138 [ 284.059099] mapped:50651 shmem:4154 pagetables:2454 bounce:0 [ 284.059099] free:1358976 free_pcp:271 free_cma:0 [ 284.170086] Node 0 active_anon:518900kB inactive_anon:16552kB active_file:73804kB inactive_file:45164kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:202488kB dirty:1212kB writeback:0kB shmem:16584kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 284.220102] DMA32 free:3079672kB min:4792kB low:7868kB high:10944kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3079672kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 284.270074] lowmem_reserve[]: 0 3437 3437 [ 284.274315] Normal free:2348576kB min:5480kB low:9000kB high:12520kB active_anon:521700kB inactive_anon:16552kB active_file:73804kB inactive_file:45164kB unevictable:0kB writepending:1212kB present:4718592kB managed:3521556kB mlocked:0kB kernel_stack:5600kB pagetables:9868kB bounce:0kB free_pcp:868kB local_pcp:420kB free_cma:0kB [ 284.336080] lowmem_reserve[]: 0 0 0 [ 284.344454] DMA32: 2*4kB (UM) 0*8kB 1*16kB (M) 1*32kB (U) 3*64kB (UM) 2*128kB (UM) 2*256kB (UM) 1*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 750*4096kB (M) = 3079672kB [ 284.380079] Normal: 1602*4kB (UME) 3249*8kB (UE) 533*16kB (UME) 132*32kB (UE) 249*64kB (UME) 197*128kB (UME) 33*256kB (ME) 40*512kB (UM) 33*1024kB (UE) 2*2048kB (UE) 536*4096kB (M) = 2348576kB [ 284.420082] 33870 total pagecache pages [ 284.424111] 0 pages in swap cache [ 284.427570] Swap cache stats: add 0, delete 0, find 0/0 12:11:46 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14}]}, 0x2c}}, 0x0) 12:11:46 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x0, 0xe, 0x8000, 0x0, 0x400000000}, 0x20) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f00000000c0)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000200000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x964c, 0x400}], 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) linkat(r2, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00', 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:11:46 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0x10, 0x8000000100000003, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r5, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x208800}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x60, r6, 0x300, 0x70bd26, 0x25dfdbfb, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}]}, 0x60}, 0x1, 0x0, 0x0, 0x80001}, 0x40040) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x124, r6, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x124}, 0x1, 0x0, 0x0, 0x4000}, 0x44822) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 284.453702] Free swap = 0kB [ 284.460242] Total swap = 0kB [ 284.466824] 1965979 pages RAM [ 284.473594] 0 pages HighMem/MovableOnly [ 284.482225] 315672 pages reserved [ 284.555816] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 284.588784] CPU: 1 PID: 13488 Comm: syz-executor.5 Not tainted 4.14.153+ #0 [ 284.595925] Call Trace: [ 284.598529] dump_stack+0xca/0x134 [ 284.602091] warn_alloc.cold+0x91/0x1ab [ 284.606112] ? zone_watermark_ok_safe+0x260/0x260 [ 284.610966] ? lock_downgrade+0x630/0x630 [ 284.615123] ? lock_acquire+0x12b/0x360 [ 284.619198] ? check_preemption_disabled+0x35/0x1f0 [ 284.624250] ? avc_has_perm+0x1b7/0x350 [ 284.628277] ? avc_has_perm_noaudit+0x2d0/0x2d0 [ 284.632951] ? drop_futex_key_refs.isra.0+0x17/0xb0 [ 284.638101] __vmalloc_node_range+0x3b5/0x6d0 [ 284.642643] ? trace_hardirqs_on+0x10/0x10 [ 284.646879] ? check_preemption_disabled+0x35/0x1f0 [ 284.651909] ? sel_write_load+0x199/0xfb0 [ 284.656069] vmalloc+0x60/0x80 [ 284.659266] ? sel_write_load+0x199/0xfb0 [ 284.663419] sel_write_load+0x199/0xfb0 [ 284.667513] ? check_preemption_disabled+0x35/0x1f0 [ 284.672536] ? sel_read_bool+0x240/0x240 [ 284.676614] ? trace_hardirqs_on+0x10/0x10 [ 284.680942] ? check_preemption_disabled+0x35/0x1f0 [ 284.685978] __vfs_write+0xf9/0x5a0 [ 284.689607] ? sel_read_bool+0x240/0x240 [ 284.693671] ? HARDIRQ_verbose+0x10/0x10 [ 284.697826] ? kernel_read+0x110/0x110 [ 284.701831] ? check_preemption_disabled+0x35/0x1f0 [ 284.706869] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 284.712328] ? rcu_read_lock_sched_held+0x10a/0x130 [ 284.717365] vfs_write+0x17f/0x4d0 [ 284.720925] SyS_write+0x102/0x250 [ 284.724476] ? SyS_read+0x250/0x250 [ 284.728115] ? do_clock_gettime+0xd0/0xd0 [ 284.732269] ? do_syscall_64+0x43/0x520 [ 284.736243] ? SyS_read+0x250/0x250 [ 284.740056] do_syscall_64+0x19b/0x520 [ 284.743971] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 284.749174] RIP: 0033:0x45a219 [ 284.752364] RSP: 002b:00007f73e9a19c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 284.760336] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 284.770750] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 284.778034] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 284.785398] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f73e9a1a6d4 [ 284.792677] R13: 00000000004cac50 R14: 00000000004e3180 R15: 00000000ffffffff 12:11:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000376000/0x2000)=nil, 0x2000, 0x1000000, 0x20010, 0xffffffffffffffff, 0x896a8000) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000300)={'mangle\x00'}, &(0x7f0000000380)=0x54) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr$security_capability(r2, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v1={0x1000000, [{0x8, 0x9}]}, 0xc, 0x2) r3 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/context\x00', 0x2, 0x0) r4 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x800) dup3(r3, r4, 0x180000) dup2(0xffffffffffffffff, 0xffffffffffffffff) 12:11:47 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) [ 284.853514] EXT4-fs (loop0): unsupported inode size: 32768 12:11:47 executing program 0: syz_open_procfs(0x0, &(0x7f00000007c0)='io\x00\xe3\xfc\x0e\xe9t\xd2\xcbO\x1crY\xac\xe1$\xb5\x91\xd1\xed\xccU{\xcc\xa5%\x88>\xd2\x8e\xa9k\x0fg\x03\xd5\xd6)\xc2\x87\x1eT\xf5\xa7N+\xb2U\xe1gc\xcd[\x90\xbd\xe1\x89{\xea\xa4\xe4\x9a\xba\xe0\xc8\xa2K|\x04w\xe6\rR!\xe8\xd6\aN\xb0\x8aK\xc8\x97\xc3\xfeY%\x04\xac\x8e\x89\xc1\xbfM\x04\xa4\n\xcdC\x17\xfd\xfa]\x8a$}\x87\xb9\xba\x1b\x9a)\x81\x00\x00\x00\x00\x00\x00\x00\tZ\xced\xac\x99\xb7\x00\x95\x9c`&\x18{-\'\x8fk\xd7\xb3\xd9\xd8$\x17\xc5\xf0\xb8\x81\xa8J\xdd\x9d\xb7\x80\xfc\xf1w\xa3\xf8c\xa6u\xdbgCuz6S\xe2[\x01\xaf\xa4vF\xd3\xa6\xdf \xbb\xd1?\xef\xdfn\x1d\xb8@6e\xfc\xbb\x17\xd7\x97B \xb8\x1c\x9b\x95i\xde0\a3\xcc\xb0\xf8\x1a<\x92\xbc\xab\x8a\xde\xa2\xd3\xf2\xf2\'\xf1\xb5m\xfc7\x8c\x83\xe3\t\x90y2\xb9+\xaf}\xd1\xdc\xfa\xbe\xe9>7\x90\x1fZ\xfa\t\n\xd1\xef\t\xe7j\xe0o\x8e$\xd2\xc6\x8a\x96`\x8a{k3\r\xe2}3Z\x83\x90:\xc7\xca\xecr\x17\xf5\xa7\xb2\x01d\x1a\xec\x96W\x93\x0e\x985D!\x7f\xba\xbe4\xe6I\x9a[\x8f\xcd\x10c\xe7\xbe\x0egu\xc7U\x9e\a\xb6\t\x1f\xc1z\xba\x95f\xbb\x96\x11\xeb\x04pYh\x88\x8f\xe6A:\xd0\b\xe5\xcb\xb7A\x92S\xa4/p\"r@\xc5\x9c\x05\x9c\xeb{<\x8b\xc3\xb7\x8d\x87\x9c.\xdb-P2\x1br\xabL\xc2He<\xdd\xd86\r\xb7\xfc\x91\xf4\xd9\x91|\xa7\xb7\x14\x81\x95DnJE\x96=\xa7\x99\xe8\x84\x87\x92\xd4\xfc?o\x85\xe2#\xba&X\xe7\xa2\x9e>N\x02 \xb8\x81o-\xe5\xea\xfe\xb8@E!\xce\x9e\xb7\t\xacG\xd1\xe3\x97\xe3\xa2}@i#\xf0\xe98\x03[7^\x7fA\xb7/\xadX\xfe\xad\xa2\xdeU\xf2\x8dD\xd31\"nW\xb1\xb9$\x8eV(C\x9eZ\x98*\x00B\xd1\xe1\x85F\xa2D\x1b\xcc\xda\xdcB\t\xd2k\xca>I\xba|\xb8\xa1aRq\x7f,Z\x9e\x97\x90\xd0>\xb1\xdf\x19o9\x04\xd7vwK\xbb\x17\x02\xcb\b\xec\xb7\xb9c#\x821\xb0\xe5\xc5\xc0gUQe\x1d\al\xeaL9\x87\x00\x03N\xf3H\xbfO\xae\xacP\x10\x94\xd8\x04\x11\xb2hZ\x17\xb7 b\x14\xd8\xa9\xc1\xec5O\xb0h\x10\xd68\xd0\xc4\xdcf\xa1k\x98\x17*\x1aZ\xe2-\xeb\xbd\xb6\xcc\x1d\xb4WE\x06\xa2\x11\a\x87Z\xdc\xae\xff\xc5O\xb2\xdc\xb0\x99\xcbWB_I,\am\xc4j\x9a\xe96#\xaaD\xd5\x97y\x06\f\xb3\x9c') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdfdbc7f3278ee7c4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f00000005c0)="f9a26ed3feff7ce648593d3a06931d31627afb76f259c8f904ae0881f0d2", 0x1e) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x674f6410c5709a49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp6\x00\xf2\x9f9\x9f\x11\x9fS\xc5\xffL\xe5\x06W\x92\x12b\x1cc%\xf9S\xe9u\x9f\x9d_\xfbd}\xec\xd6\x14.\x86\xc9\"\x81*\x8d>/\xcb\xa7\xc2\x99\t\x13\x15\"\x95\x91^\xc7\x8c\xa5\xeb\x86CiV\xady\xe5\x84\x83\xac\x04\x04O\xda\xf0\x0f') getuid() openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/access\x00', 0x2, 0x0) unshare(0x20020000) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @multicast2}, 0x11, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x10000, 0x3}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) fallocate(r1, 0x3, 0x0, 0x8020001) mount$bpf(0x0, &(0x7f0000000740)='./file0\x00', &(0x7f00000006c0)='bpf\x00', 0x40, &(0x7f0000000640)=ANY=[]) open(&(0x7f0000000100)='./file0\x00', 0x200c2, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x1b4) rmdir(&(0x7f0000000700)='./file0\x00') setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0), 0x4) r3 = syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)) [ 284.925996] net_ratelimit: 1 callbacks suppressed [ 284.926004] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 284.967992] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 284.978961] CPU: 1 PID: 13501 Comm: syz-executor.5 Not tainted 4.14.153+ #0 [ 284.986179] Call Trace: [ 284.988789] dump_stack+0xca/0x134 [ 284.992475] warn_alloc.cold+0x91/0x1ab [ 284.996466] ? zone_watermark_ok_safe+0x260/0x260 [ 285.002286] ? lock_downgrade+0x630/0x630 [ 285.006447] ? lock_acquire+0x12b/0x360 [ 285.010437] ? check_preemption_disabled+0x35/0x1f0 [ 285.015485] ? avc_has_perm+0x1b7/0x350 [ 285.019548] ? avc_has_perm_noaudit+0x2d0/0x2d0 [ 285.024309] ? drop_futex_key_refs.isra.0+0x17/0xb0 [ 285.029406] __vmalloc_node_range+0x3b5/0x6d0 [ 285.033894] ? trace_hardirqs_on+0x10/0x10 [ 285.038123] ? check_preemption_disabled+0x35/0x1f0 [ 285.043134] ? sel_write_load+0x199/0xfb0 [ 285.047278] vmalloc+0x60/0x80 [ 285.050457] ? sel_write_load+0x199/0xfb0 [ 285.054593] sel_write_load+0x199/0xfb0 [ 285.058652] ? check_preemption_disabled+0x35/0x1f0 [ 285.063656] ? sel_read_bool+0x240/0x240 [ 285.067721] ? trace_hardirqs_on+0x10/0x10 [ 285.071951] ? check_preemption_disabled+0x35/0x1f0 [ 285.077054] __vfs_write+0xf9/0x5a0 [ 285.080673] ? sel_read_bool+0x240/0x240 [ 285.084983] ? HARDIRQ_verbose+0x10/0x10 [ 285.089028] ? kernel_read+0x110/0x110 [ 285.093014] ? check_preemption_disabled+0x35/0x1f0 [ 285.098040] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 285.103484] ? rcu_read_lock_sched_held+0x10a/0x130 [ 285.108580] vfs_write+0x17f/0x4d0 [ 285.112129] SyS_write+0x102/0x250 [ 285.115712] ? SyS_read+0x250/0x250 [ 285.119333] ? do_clock_gettime+0xd0/0xd0 [ 285.123470] ? do_syscall_64+0x43/0x520 [ 285.127431] ? SyS_read+0x250/0x250 [ 285.131079] do_syscall_64+0x19b/0x520 [ 285.134962] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.140285] RIP: 0033:0x45a219 [ 285.143475] RSP: 002b:00007f73e9a19c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 285.151410] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 285.158677] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 12:11:47 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000002c0)="96c29d81e36e94a59259387be71b42a60b239ff48f1a756b2690a9b14474053893b232ad27538bb12c589a7a8f05c7c631936c6e43516edde0483e29225e5f8cebd02507f66ef80217fe0e63fcad644f376b77d03af23638e81f6ced5003baa8432155e24c5092a7f6c660917093193d47442c1c2860e566a65bfa45c93b0a93826ea4b056452d79da1410586678b244451b3b454035a0a4a21c94f3492b49099103bda29ce0adc752cf4bd3d13e3f938509aacd7d88c2e8b28a74baed16e1ac16bdc2b2bf493476906fe73aff295aec36ab23098d376e40ed5bd96e762cb234b1", 0xe1, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r3, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000140)='blacklist\x00', &(0x7f00000001c0)='@$)#\x00') keyctl$unlink(0x9, r2, r3) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010000108000000000000000000007c8828932e0000", @ANYRES32=0x0, @ANYBLOB="000000000000000014001600100001000c000500000000000000000008001b0000000000"], 0x3c}}, 0x0) [ 285.166212] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 285.174514] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f73e9a1a6d4 [ 285.181778] R13: 00000000004cac50 R14: 00000000004e3180 R15: 00000000ffffffff [ 285.257552] warn_alloc_show_mem: 1 callbacks suppressed [ 285.257556] Mem-Info: [ 285.267408] active_anon:104771 inactive_anon:4138 isolated_anon:0 [ 285.267408] active_file:18452 inactive_file:11296 isolated_file:0 [ 285.267408] unevictable:0 dirty:311 writeback:0 unstable:0 [ 285.267408] slab_reclaimable:5943 slab_unreclaimable:59151 [ 285.267408] mapped:50622 shmem:4146 pagetables:2609 bounce:0 [ 285.267408] free:1382457 free_pcp:313 free_cma:0 [ 285.304514] Node 0 active_anon:419084kB inactive_anon:16552kB active_file:73808kB inactive_file:45184kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:202488kB dirty:1244kB writeback:0kB shmem:16584kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 285.328982] DMA32 free:3079672kB min:4792kB low:7868kB high:10944kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3079672kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 285.356510] lowmem_reserve[]: 0 3437 3437 [ 285.361177] Normal free:2450356kB min:5480kB low:9000kB high:12520kB active_anon:419084kB inactive_anon:16552kB active_file:73808kB inactive_file:45184kB unevictable:0kB writepending:1244kB present:4718592kB managed:3521556kB mlocked:0kB kernel_stack:5920kB pagetables:10436kB bounce:0kB free_pcp:1248kB local_pcp:620kB free_cma:0kB [ 285.377794] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 285.391575] lowmem_reserve[]: 0 0 0 [ 285.404260] DMA32: 2*4kB (UM) 0*8kB 1*16kB (M) 1*32kB (U) 3*64kB (UM) 2*128kB (UM) 2*256kB (UM) 1*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 750*4096kB (M) = 3079672kB [ 285.419189] Normal: 4023*4kB (UME) 6609*8kB (UME) 2705*16kB (UME) 805*32kB (UME) 371*64kB (UME) 198*128kB (UME) 37*256kB (ME) 40*512kB (UM) 33*1024kB (UE) 2*2048kB (UE) 536*4096kB (M) = 2450388kB [ 285.437160] 33879 total pagecache pages [ 285.441328] 0 pages in swap cache [ 285.444785] Swap cache stats: add 0, delete 0, find 0/0 [ 285.450344] Free swap = 0kB [ 285.453809] Total swap = 0kB [ 285.456979] 1965979 pages RAM [ 285.460167] 0 pages HighMem/MovableOnly [ 285.464263] 315672 pages reserved 12:11:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x2eb, &(0x7f0000000300)}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) lsetxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64IPIN\x00', &(0x7f0000000240)='syz', 0x3, 0x6) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) recvmsg(r0, &(0x7f0000000740)={&(0x7f00000002c0)=@alg, 0x80, &(0x7f0000000400)=[{&(0x7f0000000340)=""/87, 0x57}, {&(0x7f00000003c0)=""/51, 0x33}, {&(0x7f00000004c0)=""/227, 0xe3}, {&(0x7f00000005c0)=""/71, 0x47}], 0x4, &(0x7f0000000640)=""/218, 0xda}, 0x60002140) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 12:11:51 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) open$dir(&(0x7f0000000000)='./file0\x00', 0x20002, 0x2) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) close(r0) 12:11:51 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:51 executing program 1: creat(0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) 12:11:51 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0xc0, 0x100) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x401}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 12:11:51 executing program 2: creat(0x0, 0x0) socket$inet(0x10, 0x0, 0x20000000006) lseek(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)=[{0x0}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x8) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e20, 0x4, @rand_addr="58d6dcbc44341cbd5007faecffa454f3"}, {0xa, 0x0, 0x7fff, @remote, 0x3}, 0x0, [0x8, 0x7f, 0x0, 0x7ff, 0x4, 0x453, 0x6]}, 0x5c) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = creat(0x0, 0xb1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000000}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000007040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000070c0)=[@tclass={{0x14, 0x29, 0x43, 0x1}}, @hopopts={{0x48, 0x29, 0x36, {0x0, 0x5, [], [@enc_lim, @calipso={0x7, 0x28, {0x3, 0x8, 0x3f, 0x5, [0x2, 0x0, 0x0, 0xffffffff]}}]}}}, @hoplimit_2292={{0xfffffffffffffda4, 0x29, 0x8, 0x9eb}}, @dstopts_2292={{0x38, 0x29, 0x4, {0x0, 0x3, [], [@ra, @hao={0xc9, 0x10, @local}, @ra={0x5, 0x2, 0x8}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}, @hoplimit={{0x14, 0x29, 0x34, 0x3}}, @dstopts={{0xf20, 0x29, 0x37, {0x5c, 0x1e0, [], [@jumbo={0xc2, 0x4, 0x7f}, @generic={0x0, 0xeff, "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"}]}}}, @rthdr_2292={{0x18, 0x29, 0x39, {0xe29285035c24a7cb, 0x0, 0x0, 0x8}}}, @rthdr={{0x28, 0x29, 0x39, {0x16, 0x2, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}], 0x1040}}, {{&(0x7f0000005b00)={0xa, 0x4e24, 0x77, @empty, 0x3ff}, 0x1c, &(0x7f0000006fc0)=[{&(0x7f0000005b40)="ebec4acae5545ba7e05fe8722f9b9c96527ad6f762594ed57584cee6b3d65ebf8d2cda2495e5328fd1745ea64d77c05256558fb2a955b658c3408f2dd49754efe48ffb98cddeb8e99cf9c83e5ad4d46a63b5f65ee6dde23d54d1dde0b25f779393df093f09e82d7da2c82df81af511069bb7314aeba266a0650d7f7395a98ab157c4879e573285b618473557be17f5c32f85397b822071645b1ec5c1c59780df095fb49532c2d1039b9116dd2812031a3dd91d4470c242729f9a2f7e369108f28186eeac7abce8227bb56aa75f0785973a997ed25b018b786878779402810b104bb6c71d5405eb8290de9b0167261d", 0xef}, {0x0}, {&(0x7f0000005c80)="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", 0x1000}, {&(0x7f0000006c80)="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", 0xff}, {&(0x7f0000006d80)="1fb36a26a071fde0ccd3a4bbfcfe3491681d79fecc1b447a0d5667a7bcedc2add1493172e7f1ef6f6375c4", 0x2b}, {&(0x7f0000006e00)="fbf11e54690e2e8abc7590c932936d53531cafdbbb8f5e04800d68e1234623b89bc844579f73f42d56ed01c3f76e467b230bc60f27f5b4f243e8a7a7a16144833fd1462d7e6e0f87a3495946eb829c429c8a0b75fc19e423ddae5e39c79e3eafd25ed8ca4b471a2b8e310f9ab2830a0c55dc9e0139f20019e79ed2511729324734c50f683f5388990719", 0x8a}, {&(0x7f0000006f00)="dd6c9c7873faa446bc9b5f59aabe5c9b74e00e80bcf1a4ec8ef01a07237308ba7c6b28a6fb2725fba894c8100b0b671466896160c9c602", 0x37}], 0x7}}], 0x2, 0x40) syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) [ 288.782611] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 288.794088] CPU: 0 PID: 13693 Comm: syz-executor.5 Not tainted 4.14.153+ #0 [ 288.801320] Call Trace: [ 288.803901] dump_stack+0xca/0x134 [ 288.807431] warn_alloc.cold+0x91/0x1ab [ 288.811392] ? zone_watermark_ok_safe+0x260/0x260 [ 288.816218] ? lock_downgrade+0x630/0x630 [ 288.820350] ? lock_acquire+0x12b/0x360 [ 288.824313] ? check_preemption_disabled+0x35/0x1f0 [ 288.829320] ? avc_has_perm+0x1b7/0x350 [ 288.833369] ? avc_has_perm_noaudit+0x2d0/0x2d0 [ 288.838110] ? drop_futex_key_refs.isra.0+0x17/0xb0 [ 288.843117] __vmalloc_node_range+0x3b5/0x6d0 [ 288.847614] ? trace_hardirqs_on+0x10/0x10 [ 288.851829] ? check_preemption_disabled+0x35/0x1f0 [ 288.856827] ? sel_write_load+0x199/0xfb0 [ 288.860959] vmalloc+0x60/0x80 [ 288.864231] ? sel_write_load+0x199/0xfb0 [ 288.868359] sel_write_load+0x199/0xfb0 [ 288.872321] ? check_preemption_disabled+0x35/0x1f0 [ 288.877320] ? sel_read_bool+0x240/0x240 [ 288.881372] ? trace_hardirqs_on+0x10/0x10 [ 288.885598] ? check_preemption_disabled+0x35/0x1f0 [ 288.890646] __vfs_write+0xf9/0x5a0 [ 288.894264] ? sel_read_bool+0x240/0x240 [ 288.898305] ? HARDIRQ_verbose+0x10/0x10 [ 288.902350] ? kernel_read+0x110/0x110 [ 288.906227] ? check_preemption_disabled+0x35/0x1f0 [ 288.911304] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 288.916776] ? rcu_read_lock_sched_held+0x10a/0x130 [ 288.921804] vfs_write+0x17f/0x4d0 [ 288.925332] SyS_write+0x102/0x250 [ 288.928856] ? SyS_read+0x250/0x250 [ 288.932465] ? do_clock_gettime+0xd0/0xd0 [ 288.936599] ? do_syscall_64+0x43/0x520 [ 288.940555] ? SyS_read+0x250/0x250 [ 288.944176] do_syscall_64+0x19b/0x520 [ 288.948056] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 288.953229] RIP: 0033:0x45a219 [ 288.956408] RSP: 002b:00007f73e9a19c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 288.964097] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 288.971348] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 12:11:51 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fgetxattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00', &(0x7f00000001c0)=""/104, 0x68) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0xffffffffffffff62}, 0x810) r2 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = timerfd_create(0x4, 0x800) signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x43b}, 0x8, 0x80800) ioctl$FICLONERANGE(r3, 0x4020940d, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000240)) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETSF(r1, 0x5441, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r6 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r6) [ 288.978684] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 288.985934] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f73e9a1a6d4 [ 288.993197] R13: 00000000004cac50 R14: 00000000004e3180 R15: 00000000ffffffff [ 289.005772] Mem-Info: [ 289.008252] active_anon:104835 inactive_anon:4137 isolated_anon:0 [ 289.008252] active_file:18454 inactive_file:11301 isolated_file:0 [ 289.008252] unevictable:0 dirty:316 writeback:0 unstable:0 [ 289.008252] slab_reclaimable:5905 slab_unreclaimable:59759 [ 289.008252] mapped:59326 shmem:4146 pagetables:2628 bounce:0 [ 289.008252] free:1373178 free_pcp:160 free_cma:0 [ 289.043333] Node 0 active_anon:419340kB inactive_anon:16548kB active_file:73816kB inactive_file:45204kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:237304kB dirty:1264kB writeback:0kB shmem:16584kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 12:11:51 executing program 4: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe2ea, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x4}, r0, 0x2, 0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000400), 0x1fd) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = request_key(0x0, &(0x7f00000008c0)={'\x00\x00 ', 0x1}, 0xfffffffffffffffd, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$negate(0xd, r3, 0x0, r3) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x9, 0x17, 0xb, 0x0, "1ce71f571449ea0bc11cb83dd6621ad0dbe76da63b20d86370d495ae9e118f6bb2104a6d8922e528ed1add1f9ddde7e2f317cd67a7c5f0a9ebc1590ebccbd32b", "7b7a31ba7107dfec8cc62580cc9121ddf971f988461013c0a5751ce0330d1a5a"}) lsetxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000540)='TRUE', 0x4, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, 0x0, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x0, 0x0, 0x0) socket(0x0, 0xfffffffffffffffd, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000b00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='\x00\x00\xff\x0f\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x1d55) getegid() r8 = getegid() keyctl$chown(0x4, 0x0, 0x0, r8) fstat(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getegid() keyctl$chown(0x4, 0x0, 0x0, r10) setgroups(0x4, &(0x7f0000000280)=[r8, r9, r8, r10]) r11 = getegid() setgroups(0x1, &(0x7f0000000200)=[r11]) r12 = timerfd_create(0x0, 0x0) fstat(r12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r13, 0x0, 0x0) r14 = timerfd_create(0x0, 0x0) fstat(r14, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r15, 0x0, 0x0) getgroups(0x12, &(0x7f0000000440)) fsetxattr$system_posix_acl(r7, &(0x7f00000006c0)='system.pUsix_acl_default\x00\x99\x1f\xf0+[\x83\xa2\xbfH5\"e$k\x99\xd57\xb1\x80t\xb2\xa6\xa7\tz\x06mC\xa0\x91_\b\xcd\x13om\x14\xc60\xca\xc23\xa0\x9b7$\x9b&\xc7\xf3,\xd2\x02\xd9\xc9`\xd9\f\a\xb6\xbf\xef7d\xbbV\xe2\xc8s\x87\xcch\x10:\xa6w\x9f\x98\xc7F\xbd\x90s\xa3\xdc\xa3\xef\x9ch\xd3\xfd\xa4^\xa4&\xe6\x02\xc5\x1a\x95\x9b', &(0x7f0000000f80)=ANY=[@ANYRES64=r4, @ANYRES32=r11, @ANYBLOB="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"], 0x3, 0x2bcffe6c48b9afba) dup2(r5, r5) ioctl$TCGETS(r5, 0x5401, &(0x7f0000000680)) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f00000001c0)=0x40, 0x4) ftruncate(r6, 0x80003) sendfile(r2, r6, &(0x7f00000000c0), 0x8000fffffffe) r16 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r16, 0x0, 0x480, &(0x7f0000001a40), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000016c0)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xffffffffffffff26) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r17}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x30, 0x0, 0x0, r17}, {0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffff7ffffc}, {0x4000000007, 0x3d}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@local, 0x3500, 0x0, 0x3}}, 0xe8) [ 289.067411] DMA32 free:3079672kB min:4792kB low:7868kB high:10944kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3079672kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 289.094504] lowmem_reserve[]: 0 3437 3437 [ 289.099523] Normal free:2410780kB min:5480kB low:9000kB high:12520kB active_anon:421340kB inactive_anon:16548kB active_file:73816kB inactive_file:45204kB unevictable:0kB writepending:1264kB present:4718592kB managed:3521556kB mlocked:0kB kernel_stack:6016kB pagetables:10512kB bounce:0kB free_pcp:632kB local_pcp:352kB free_cma:0kB [ 289.129489] lowmem_reserve[]: 0 0 0 [ 289.133439] DMA32: 2*4kB (UM) 0*8kB 1*16kB (M) 1*32kB (U) 3*64kB (UM) 2*128kB (UM) 2*256kB (UM) 1*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 750*4096kB (M) = 3079672kB [ 289.148633] Normal: 1685*4kB (UME) 3527*8kB (UME) 2376*16kB (UME) 773*32kB (ME) 370*64kB (ME) 198*128kB (UME) 37*256kB (ME) 39*512kB (UM) 33*1024kB (UE) 2*2048kB (UE) 536*4096kB (M) = 2409516kB [ 289.166651] 33887 total pagecache pages [ 289.172417] 0 pages in swap cache [ 289.177481] Swap cache stats: add 0, delete 0, find 0/0 12:11:51 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) [ 289.195084] Free swap = 0kB [ 289.204286] Total swap = 0kB [ 289.213428] 1965979 pages RAM [ 289.225230] 0 pages HighMem/MovableOnly [ 289.239726] 315672 pages reserved 12:11:51 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x75f418d1dd5b680c) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) [ 289.449674] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 289.500656] CPU: 0 PID: 13717 Comm: syz-executor.5 Not tainted 4.14.153+ #0 [ 289.507793] Call Trace: [ 289.510533] dump_stack+0xca/0x134 [ 289.514175] warn_alloc.cold+0x91/0x1ab [ 289.518160] ? zone_watermark_ok_safe+0x260/0x260 [ 289.523008] ? lock_downgrade+0x630/0x630 [ 289.527169] ? lock_acquire+0x12b/0x360 [ 289.531159] ? check_preemption_disabled+0x35/0x1f0 [ 289.536304] ? avc_has_perm+0x1b7/0x350 [ 289.540292] ? avc_has_perm_noaudit+0x2d0/0x2d0 [ 289.544970] ? drop_futex_key_refs.isra.0+0x17/0xb0 [ 289.550002] __vmalloc_node_range+0x3b5/0x6d0 [ 289.554513] ? trace_hardirqs_on+0x10/0x10 [ 289.558754] ? check_preemption_disabled+0x35/0x1f0 [ 289.563777] ? sel_write_load+0x199/0xfb0 [ 289.569335] vmalloc+0x60/0x80 [ 289.572535] ? sel_write_load+0x199/0xfb0 [ 289.576690] sel_write_load+0x199/0xfb0 [ 289.580683] ? check_preemption_disabled+0x35/0x1f0 [ 289.585737] ? sel_read_bool+0x240/0x240 [ 289.589831] ? trace_hardirqs_on+0x10/0x10 [ 289.594167] ? check_preemption_disabled+0x35/0x1f0 [ 289.599294] __vfs_write+0xf9/0x5a0 [ 289.602920] ? sel_read_bool+0x240/0x240 [ 289.607001] ? HARDIRQ_verbose+0x10/0x10 [ 289.611074] ? kernel_read+0x110/0x110 [ 289.614988] ? check_preemption_disabled+0x35/0x1f0 [ 289.620022] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 289.625485] ? rcu_read_lock_sched_held+0x10a/0x130 [ 289.630888] vfs_write+0x17f/0x4d0 [ 289.634442] SyS_write+0x102/0x250 [ 289.637990] ? SyS_read+0x250/0x250 [ 289.641620] ? do_clock_gettime+0xd0/0xd0 [ 289.645775] ? do_syscall_64+0x43/0x520 [ 289.649763] ? SyS_read+0x250/0x250 [ 289.653397] do_syscall_64+0x19b/0x520 [ 289.657387] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 289.662578] RIP: 0033:0x45a219 [ 289.665770] RSP: 002b:00007f73e9a19c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 289.673575] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 289.680849] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 289.688123] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 12:11:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r3 = gettid() readv(r2, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000008ff8)=0x20000000000005) fcntl$setsig(r4, 0xa, 0x12) clone(0x400000, &(0x7f00000002c0)="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", 0x0, 0x0, 0x0) fcntl$setownex(r4, 0xf, &(0x7f00002cb000)={0x0, r3}) recvmsg(r5, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r5) r6 = getpid() waitid(0x1, r6, &(0x7f0000000280), 0x2, 0x0) r7 = getpid() waitid(0x1, r7, &(0x7f0000000280), 0x2, 0x0) tkill(r7, 0x12) [ 289.695383] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f73e9a1a6d4 [ 289.702654] R13: 00000000004cac50 R14: 00000000004e3180 R15: 00000000ffffffff 12:11:52 executing program 4: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000480)) ioctl$RTC_PIE_ON(r1, 0x7005) creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) io_submit(0x0, 0x0, &(0x7f0000000340)) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x4480200) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="9bae5f381fac1ea326c340c501681c5ece941d8f8d35eea500b89c7556313692929074d70c005c33c270200c4582c1248b6a93036b08a637", @ANYPTR], 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 12:11:52 executing program 3: openat$selinux_create(0xffffffffffffff9c, 0x0, 0x2, 0x0) ptrace(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="1f4470c896a3333cf8"], 0x1c}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000100)="260000001100473d4901ff0000000000000015e10100000009ef18ffff00f13a050003002fc9", 0x26) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) 12:11:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(0x0, 0x80, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)="6dd56f6ae6ea49478c44", 0xa}, {0x0}], 0x2) getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="00e69600fca9e6964301e284b27c35833e4d618a06ff8cc16a"], 0x19) fallocate(r1, 0x3, 0x0, 0x8020003) r2 = dup(0xffffffffffffffff) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, &(0x7f0000000680)) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES16=r3], 0x2}}, 0xbd96b9f073d96152) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x8800) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r4, 0x1260, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r5, &(0x7f0000000a40)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x80000) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000740)={0x38, 0x0, &(0x7f00000005c0)=[@release={0x40046306, 0x3}, @enter_looper, @acquire={0x40046305, 0x2}, @increfs={0x40046304, 0x2}, @release={0x40046306, 0x3}, @increfs_done], 0x0, 0x0, 0x0}) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYRES32=0x0], 0x1}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10006804}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$TIPC_NL_BEARER_SET(r0, 0x0, 0x20000810) r8 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="b72471ad8fa807bc"], &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r9, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x18, 0x2, &(0x7f0000000b00)=ANY=[@ANYRESOCT=0x0], &(0x7f0000000080)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000780)=@getlink={0x298, 0x12, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r10, 0x918, 0x1000}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}, @IFLA_PHYS_PORT_ID={0xc, 0x22, "85a84f71cbc7c510"}, @IFLA_VFINFO_LIST={0x1e8, 0x16, [{0x3c, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xb97, 0x100000000}}, @IFLA_VF_RATE={0x10, 0x6, {0x9, 0x5, 0xce6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}]}, {0xd8, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0xad3d}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xaf, 0x1}}, @IFLA_VF_RATE={0x10, 0x6, {0x1, 0xfa2, 0x2}}, @IFLA_VF_VLAN_LIST={0x90, 0xc, [{0x14, 0x1, {0x2, 0x56e, 0x100}}, {0x14, 0x1, {0x32f0c5ca, 0x0, 0x3, 0x88a8}}, {0x14, 0x1, {0x80000001, 0xd91, 0x3e}}, {0x14, 0x1, {0x8, 0xe49, 0x2}}, {0x14, 0x1, {0x8000000, 0x607, 0x0, 0x8100}}, {0x14, 0x1, {0x1000, 0xf99, 0x80, 0x88a8}}, {0x14, 0x1, {0x4, 0x0, 0x0, 0x4928}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x10000}}]}, {0x8c, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0xbed}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x400, 0xeb6}}, @IFLA_VF_VLAN={0x10, 0x2, {0x6c180, 0x4c8, 0x80000001}}, @IFLA_VF_RATE={0x10, 0x6, {0x7fffffff, 0x9, 0x10000}}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @dev={[], 0x18}}}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @link_local}}]}, {0x4}, {0x30, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1, 0xccf, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8512, 0xdfa, 0x10000}}]}, {0x10, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0xecd7}}]}]}, @IFLA_PORT_SELF={0x4c, 0x19, [@IFLA_PORT_PROFILE={0x10, 0x2, '/dev/loop#\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aa23974eb8b48696bf3b7272f20f31e3"}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_VF={0x8, 0x1, 0x3}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "648a1c16b102c1e9f7badcaf77760abc"}]}, @IFLA_TXQLEN={0x8, 0xd, 0x9}, @IFLA_EVENT={0x8, 0x2c, 0x6}, @IFLA_LINK_NETNSID={0x8}, @IFLA_EVENT={0x8, 0x2c, 0x10000}]}, 0x298}}, 0x20040010) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=@getrule={0x0, 0x22, 0x200, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x308}}, 0x20040010) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f00000002c0)={r9, 0x1, 0x6, @broadcast}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) 12:11:52 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x20}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) [ 290.210586] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 290.250072] CPU: 0 PID: 13756 Comm: syz-executor.5 Not tainted 4.14.153+ #0 [ 290.257226] Call Trace: [ 290.259833] dump_stack+0xca/0x134 [ 290.263579] warn_alloc.cold+0x91/0x1ab [ 290.267574] ? zone_watermark_ok_safe+0x260/0x260 [ 290.272455] ? lock_downgrade+0x630/0x630 [ 290.278523] ? lock_acquire+0x12b/0x360 [ 290.282545] ? check_preemption_disabled+0x35/0x1f0 [ 290.287591] ? avc_has_perm+0x1b7/0x350 [ 290.291591] ? avc_has_perm_noaudit+0x2d0/0x2d0 [ 290.296362] ? drop_futex_key_refs.isra.0+0x17/0xb0 [ 290.301405] __vmalloc_node_range+0x3b5/0x6d0 [ 290.305932] ? trace_hardirqs_on+0x10/0x10 12:11:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x4140, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4100000}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000140)={0x80fd, 0x3}) r3 = open$dir(&(0x7f0000000480)='./file0\x00', 0x4000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x3}}) socket(0x0, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000080)="1f0000000104fffffd3b000007", 0xd) syz_open_procfs(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) ioprio_set$uid(0x3, 0x0, 0x0) set_thread_area(0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) listen(0xffffffffffffffff, 0x5) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r4}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(r4, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r3, 0x0, 0x10000) 12:11:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='clear_refs\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x6, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0xfff}, 0x0, 0x7fff}, r1, 0x1, r0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000005c0)="f9a26ed3feff7ce648593d3a06931d31627afb76f259", 0x16) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) syz_open_procfs(r2, 0x0) getuid() openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/access\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[]}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r5, 0x4, 0x70bd29, 0x0, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xe0c}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='\x00\x00\xf7\xff\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2014000}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="b4050000", @ANYRES16=r6, @ANYBLOB="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"], 0x1b4}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) sendmsg$TIPC_NL_NET_SET(r4, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400498}, 0xc, &(0x7f0000000440)={&(0x7f0000000740)=ANY=[@ANYBLOB="b500a638", @ANYRES16=r6, @ANYBLOB="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"], 0x94}, 0x1, 0x0, 0x0, 0x8041}, 0x4000) unshare(0x20020000) r7 = creat(0x0, 0x0) write$binfmt_elf64(r7, &(0x7f0000000600)=ANY=[], 0x19b) lsetxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0xffffffffffffff0c, 0x2) fallocate(r7, 0x3, 0x0, 0x8020001) lseek(0xffffffffffffffff, 0x0, 0x3) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x40, &(0x7f0000000340)=ANY=[]) r8 = open(&(0x7f0000000100)='./file0\x00', 0x200c2, 0x4) sendfile(0xffffffffffffffff, r8, &(0x7f0000000200), 0xa198) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x1b4) rmdir(&(0x7f0000000700)='./file0\x00') [ 290.310192] ? check_preemption_disabled+0x35/0x1f0 [ 290.315576] ? sel_write_load+0x199/0xfb0 [ 290.320528] vmalloc+0x60/0x80 [ 290.323738] ? sel_write_load+0x199/0xfb0 [ 290.327931] sel_write_load+0x199/0xfb0 [ 290.331993] ? check_preemption_disabled+0x35/0x1f0 [ 290.337030] ? sel_read_bool+0x240/0x240 [ 290.341115] ? trace_hardirqs_on+0x10/0x10 [ 290.345367] ? check_preemption_disabled+0x35/0x1f0 [ 290.350413] __vfs_write+0xf9/0x5a0 [ 290.354049] ? sel_read_bool+0x240/0x240 [ 290.358120] ? HARDIRQ_verbose+0x10/0x10 [ 290.362193] ? kernel_read+0x110/0x110 [ 290.366325] ? check_preemption_disabled+0x35/0x1f0 [ 290.371353] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 290.376811] ? rcu_read_lock_sched_held+0x10a/0x130 [ 290.381916] vfs_write+0x17f/0x4d0 [ 290.385447] SyS_write+0x102/0x250 [ 290.388974] ? SyS_read+0x250/0x250 [ 290.392598] ? do_clock_gettime+0xd0/0xd0 [ 290.396756] ? do_syscall_64+0x43/0x520 [ 290.400740] ? SyS_read+0x250/0x250 [ 290.405510] do_syscall_64+0x19b/0x520 [ 290.409509] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 290.414708] RIP: 0033:0x45a219 [ 290.417903] RSP: 002b:00007f73e9a19c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 290.425796] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 290.433069] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 290.441129] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 290.448424] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f73e9a1a6d4 [ 290.455683] R13: 00000000004cac50 R14: 00000000004e3180 R15: 00000000ffffffff [ 290.464353] warn_alloc_show_mem: 1 callbacks suppressed [ 290.464357] Mem-Info: [ 290.473227] active_anon:105969 inactive_anon:4138 isolated_anon:0 [ 290.473227] active_file:18454 inactive_file:11309 isolated_file:0 [ 290.473227] unevictable:0 dirty:113 writeback:1 unstable:0 [ 290.473227] slab_reclaimable:5901 slab_unreclaimable:59887 [ 290.473227] mapped:59349 shmem:4146 pagetables:2701 bounce:0 [ 290.473227] free:1371459 free_pcp:269 free_cma:0 [ 290.519068] Node 0 active_anon:424088kB inactive_anon:16552kB active_file:73816kB inactive_file:45252kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:237396kB dirty:460kB writeback:8kB shmem:16584kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 12:11:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000100)=[@timestamp, @window={0x3, 0x6, 0x8}, @window={0x3, 0x4, 0x5}, @window={0x3, 0x100, 0x7}, @mss={0x2, 0xa3}, @timestamp], 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) readv(r3, &(0x7f0000000300)=[{&(0x7f0000000000)=""/216, 0xd8}, {&(0x7f0000000180)=""/210, 0xd2}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000000100)}], 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) sendmmsg$inet(r5, &(0x7f000000c2c0)=[{{&(0x7f0000000340)={0x2, 0x0, @local}, 0x10, &(0x7f00000015c0)=[{&(0x7f0000000380)="48e8", 0x2}], 0x1, &(0x7f0000001640)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) [ 290.563019] DMA32 free:3079672kB min:4792kB low:7868kB high:10944kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3079672kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 290.591727] lowmem_reserve[]: 0 3437 3437 12:11:53 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) r1 = getpid() waitid(0x1, r1, &(0x7f0000000280), 0x2, 0x0) perf_event_open(0x0, r1, 0xa, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@rand_addr="00000000000000000000000000001000", @in=@local, 0x4e24, 0x0, 0x0, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x2, @in6=@mcast1}}, 0xe8) chroot(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='efs\x00', 0x200800, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x20080, 0x0) r3 = getpid() waitid(0x1, r3, &(0x7f0000000280), 0x2, 0x0) getpid() r4 = getpid() waitid(0x1, r4, &(0x7f0000000280), 0x2, 0x0) waitid(0x0, r4, &(0x7f0000000600), 0x2, 0x0) getpid() syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000280)) r5 = socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PIO_SCRNMAP(r7, 0x4b41, &(0x7f0000000480)="299779e2a57d4b25f962cc32425d7121cd8fcf2dca08ec5321be40791523be02b4ed71c162c8cc46d87548a06fa48c7e9ed74b77a9db4a7e87ae3266f44f4c98c0ef6940e1fe42ea593cbc3013a5eb33bd9d376a00af77845440ea97684579beb97c6af0fdc5cd7881a6421594035933c46bcd7c9d26e00572d7b983eedb96822f30f004b44791e0acf7f14063489c09897e0281241462c367c4dd5b6183f6a254c3d5f49b309cd7cbf08471e30345eeb75dc453098452c264c8c3a5d57c005f812ff0dc430f67e64cfdeb2036dd1b8b4f4e2ac07a7d7206105de1c60e41d75f9eec8d1417358e0cf67854aa") ioctl$sock_inet_SIOCGIFBRDADDR(r6, 0x8919, &(0x7f00000000c0)={'yam0\x00', {0x2, 0x4e21, @broadcast}}) getsockopt$inet_buf(r5, 0x0, 0x50, 0x0, &(0x7f0000000000)) 12:11:53 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="850000002e00000047000000000000009500140000000000b1d8be4c8c0cbb6e0fd475ce7717395c4f86ca748fea3cb8c97d77d3aa18ce80c8b70126dde255482cf6c62d9a3c9b149c606bf06c8b483c9b7ad30dc41cb7e0d5156753c1f35a62b74901f457d54471486b24e262d109"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000140)=r2, 0x4) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x70}, @remote}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}}}}}}, 0x0) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r6, 0x80404521, &(0x7f0000000080)=""/179) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) [ 290.596479] Normal free:2406280kB min:5480kB low:9000kB high:12520kB active_anon:424572kB inactive_anon:16552kB active_file:73816kB inactive_file:45248kB unevictable:0kB writepending:520kB present:4718592kB managed:3521556kB mlocked:0kB kernel_stack:6016kB pagetables:10700kB bounce:0kB free_pcp:864kB local_pcp:376kB free_cma:0kB [ 290.640335] lowmem_reserve[]: 0 0 0 12:11:53 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000000)) creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000480), 0x24, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x400000a}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000040)) r5 = syz_open_pts(r4, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f0000000000)) r7 = gettid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030da302c6d6f64653d303030303030303030303030c4f3303030303030322c6d6f64653d30303030303030303030303030303030303030373737372c2d6f64653d9fabe56b303030303030303033373737373737373737372c6d6fd6653d30303030303030303030303030303030303030303030302c6d6f64653d3130303030303030303030303030303030303030303031"]) ptrace(0x10, r7) wait4(0x0, 0x0, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 290.654595] DMA32: 2*4kB (UM) 0*8kB 1*16kB (M) 1*32kB (U) 3*64kB (UM) 2*128kB (UM) 2*256kB (UM) 1*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 750*4096kB (M) = 3079672kB [ 290.677189] Normal: 1235*4kB (UME) 3254*8kB (UME) 2353*16kB (UME) 786*32kB (UME) 370*64kB (UME) 198*128kB (ME) 37*256kB (ME) 36*512kB (UM) 33*1024kB (UE) 2*2048kB (UE) 536*4096kB (M) = 2404044kB [ 290.698160] 33894 total pagecache pages [ 290.703306] 0 pages in swap cache [ 290.707713] Swap cache stats: add 0, delete 0, find 0/0 12:11:53 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c110000000000090000070000000000"], 0x31) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) [ 290.713740] Free swap = 0kB [ 290.716833] Total swap = 0kB [ 290.719918] 1965979 pages RAM [ 290.723458] 0 pages HighMem/MovableOnly [ 290.727697] 315672 pages reserved 12:11:53 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c110000000000090000070000000000"], 0x31) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) [ 290.784963] sel_write_load: 12 callbacks suppressed [ 290.784969] SELinux: failed to load policy 12:11:53 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c110000000000090000070000000000"], 0x31) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) [ 290.884946] SELinux: failed to load policy 12:11:53 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a5800"/73], 0x49) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) [ 290.956740] SELinux: failed to load policy 12:11:53 executing program 4: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000000c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000100)='security.SMACK64MMAP\x00', &(0x7f00000001c0)='/dev/binder#\x00', 0xd, 0x5) r1 = socket$key(0xf, 0x3, 0x2) [ 290.996315] SELinux: failed to load policy sendmmsg(r1, &(0x7f0000006a40)=[{{&(0x7f0000000340)=@vsock={0x28, 0x0, 0x2711, @hyper}, 0x80, &(0x7f0000000700)=[{&(0x7f00000003c0)="84ec7367fc92bc7f2d29ce72c9662386392634415faae69082856e42d79091e6bc8859a0103ae44b89f9fab941891113aadd16e20f95b3230acab267afade60b474c5db60dab6fa5231e15e9b2d372e9bbcdd5c908c512025896ca338127196a428506bd1eb64b015d1c9525957a6d", 0x6f}, {&(0x7f0000000440)="a06655916eebee1219dc56c67054d270a49846645ddcbcfe710dc652bbbfb0528923666deddcc70a2a874430d07de0b4e72c1c", 0x33}, {&(0x7f0000000480)="50f1e6d4df80d6a158860daad154fce843da0e57a3797acad29db0cee0fefb2eeda349c5cec136611a62f5db30a3eb13df9c1ad42bffeb158718380c3a4258242162ca984892f86cc4dc39a4b17916cec7feec738af7f55c7b70c55d6a17775ef2d830949c91487f0d8898acff3ab8f7f0", 0x71}, {&(0x7f0000000500)="0d6189a138a377f226bcb57bf6a3f19eeaf4e51b60f85cd012fb97e8759c0ba8f60cc65a914be3cfd27c4018e6d725b92800b4bf8eb5262398ced3c49b06fe8f778c7169c45989b85773dd5ca5ad76f019a5dc4469919dd61ee5c7d6a0cbad6e4d4e50a8743acbf2d4c40aa1f93e0d4eec3e9bf6590bd77e4b4fb450c3", 0x7d}, {&(0x7f0000000580)="eee62dceedbe1b146b41e49a3ba6de3e46b18cd329e9cd2fc5729abfc715c2db5bcf3bbda766e87f8ecb4ddd2fbfe5e89ba93a3f95ca5e96a9822c5882ef426e206e92060f9e1b43a7", 0x49}, {&(0x7f0000000640)="4191f3a50e139af41a0ad4a131120a5d214f18abec948b0f32d0682ae18a6de7dd012ec1c3df9300da6daaa3067038ab021d22b6554d01ed6a78c7f69a13ab8ff99ae9633d045fe114f04d80aa8c99ccc232ad11033051cf9a84eff85f62fa858b1dda8888e7146baca5bdfcd24ae243b7c1e429bbf5d86ed8ae346660cfe99bc28723da7d443c3006d9", 0x8a}], 0x6, &(0x7f0000000800)=[{0x68, 0x1, 0x2, "56c82eeff147cc3d11fdb63cf0489b3cae0bfe0cb03a63a5fa075fe956f4fc09c1db2e425998c282b0955c9e0c527f46fd7c2b01340b1631ede64fd89c8dcf193280d4fff0b8121f83962c5a9157d147946143c5fe3134e4"}, {0x58, 0x10a, 0x6d93, "f35b00c90ee4b06f89b884515a2ec7c74dcc36fd3335fcbeb253669a9ed6e796c50192c1ba5c8afba65b60203d06deac3b6c463822d26b316e0a3cec867dc144af1c5c6f"}], 0xc0}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000008c0)="28803c4c4f07ebc0a619b9fa03d2b2db4166c6ec91289244a8a8eca6eddb427bfcbeb9f446695bef57c8a0cdeb9166cdbeb092d99769da5ab2fd7f90de6c6825c0d7ca9442257bdf97b8d9e9eaa6f6f30642a38460f606c5d1ade714c389cb88a7a671a32abd3aa0021b9eb07afe97887a4a02571887b8aef5af5722aed887eaefeea91b0074", 0x86}, {&(0x7f0000000980)="952f9744eb91c6f78a4f55ea023bdba388a516ed5f682ae86d3d7b65d838a1ead0735b1977406df1cfa1d8905dc8dd67d10e7c660263266b08d013a517889bdbd7cb36dcb23d3567a5d17f18dccaeba9bea9d93036705b850c04493e34c55f44a97803d72d178dd45381bf6be253f537cf55ce1299e502ac2785d695eca28c176183a2f4b5384ecbcf2eca8de0fa90cfb9b3ae150da6540c5470240ee0413d303d34fbd8be436d5c872ca1d148981cb3365ba0a8593c09d42ee93edbb48b91af00fe6d", 0xc3}], 0x2, &(0x7f00000048c0)=[{0x130, 0x117, 0x100, "bbfedaf4779e92db704692a318c802eeb6ae4878c3e70a3c7569fcd201183069301afa71310e844ba4356b170bada2bc1550c855b642b5f29bb878110989cb251005eae4ed9fe81c8c1278305ae088bccee8197ed1498ec123aae59079c900b4ce1cd5c3fa3fe732d970491b6c222ce7b985c72b47d6cee8de3b5b8800dcfcb37ca7920971cbe1d2f70d6c9b358e26af738325ac6c81bf717c917fa4dcfb1280e94d3adc19c7522759730c20632e37dc071d052516428612550326e63566d9df37b1dd3f838a7e6c6124d296982d92f45401063c01f6950d688c733e4884b96bd901052c9a3f0a4a9264f9783c7948e3f2134693563b7449dd17b64202f0274730b5127152c7cf29282f5af3d753a0f3276ba7607e4fd714897512"}], 0x130}}, {{&(0x7f0000000b00)=@caif=@rfm={0x25, 0x2065, "c52c460ed96ce26aea88c6fb5c0dee4b"}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000000b80)="9888ab07d2609e1e4cf7261359a88592ee21ec1880817328b7bff3165d2fc332164a9ea10c64a3b5b3ee79efdc5113f302c2e5c6ba6571620b25029a4b2aac689939313875d8895bf93bb292a6058b2e0db7d1f8964666004fa2db590cf402515448f570030a5aa975acef181980f1a0c6f8ab304615c319965bccb02e801b8948a35525463312", 0x2f}, {&(0x7f0000000c40)}, {&(0x7f0000000c80)="91daac308e02eeb06cc7610ceeab2a57bad4e2d3ffeb9abef77f19a38d998d0a4d0cb4de55d608c7d2176378f55aacab838ad0e800fc3f2621e3dd5cdefc20d260799db5f8d7961b8db1b535dd647f6c98d9d74cc1b5a8ec91f1c37581a1fee7608937ee8cc9b61b9bc3ec7a44ee9ec3afe9341fdfe97b66336382cdc615541a6a5a682f4085f1bc0694115239c998b99e8c57c0ced32c440a3eb05f6565b988ecfdd218653c5186633a3e2d397b47f4d9cba2f7723ce9683ef84cfb14acb64b9e5a965cce60cfb9c41a22f0c502e79108c60ab040760f83a5cf2a381019d572cc3bf23f1969cc1d819a16667b90f1a9ddb97d2ec9ba", 0xf6}, {&(0x7f0000000d80)="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", 0xffc}, {&(0x7f0000001d80)="e4613467082df3cdd68e3954d2b1a24567d0cf9614f568c9e1c68b2817d3a6e50413b3df7a38a5af4d633512f9d869c9368514559dd9ed6167de69cc65459d986dfe55bc48", 0x45}], 0x5, &(0x7f0000002080)=[{0x1010, 0x11, 0x9, "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"}, {0xe0, 0x401f8517d9608c00, 0x10000, "0ccaedf73c63546e23fca6d8384a0fe19e02fbf38535a92f5562400dc9a9d86163bc9c54f0fd9fb9a3bcbe9c9ab4edac89d17a7b59ec781fc5e96217610c78c0c42693f1e05bb9084cdb7156d4d8d683b555aa50cf6d8f4ef0c4e1f60a4f99346c76e875a5420b872573f6a92a7baf21e9ddbee9bd8e2d622e1dfb870e9dca1b56822769bc7180a48b5a95995a18c7296992701a00e67ebe76315b87160198c47356d1a14172dfe78cf88457ba8b68dac592b2d23e4ec18d1f0d8eca14ef4473f8f535b371b9bbdd491d56a888"}], 0x10f0}}, {{&(0x7f0000001e80)=@sco={0x1f, {0x40, 0x87, 0x7, 0x8, 0x1, 0x8}}, 0x80, &(0x7f0000004200)=[{&(0x7f0000001f00)="e45fd75b42518f4cdf8ee4a529505c2fac31838364549d7afb826442748a0c1017eab89891a7625d1712f6630b1ba9fb0fa2cac8be560a9be3e2ab2c02a677bf79464171c3b87956f71a7cad3d6662d7794c89a2552d913d62ff6581cb3f37728a53a28c5b2f6a066cd78d2292d5180fb32fdd9b02e8c813a8cb63770a9580b55859bc6b6b85f027c23ca9b451d7f28924731a853b6cf2aefe6e4a572b96dce45c23c6c3b55ef733e1f65647b965ef2448c45efbf642f7e81a0d67826690e4f22f4c3173415e843db0febd834ad1cf70159723d3398fc3f283194cd11f2531b8332213b1478217075c2f", 0xea}, {&(0x7f0000003180)="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", 0x1000}, {&(0x7f0000004180)="914e67f2cc08bc57f68548aa75120cd816054102793528304ec043c9483ce81c40d7b4015e449fba172c4379867a648c3218f323b08ed6da38cfad3e8c5afbb00a2dd5760b4ebef844dfed57c7559ab7992688173470207a06a6131d7b0f0ef4b02c46116ed907", 0x67}], 0x3, &(0x7f0000004240)=ANY=[@ANYBLOB="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"], 0x170}}, {{&(0x7f00000044c0)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x80, &(0x7f0000004580)}}, {{&(0x7f00000045c0)=@pppoe={0x18, 0x0, {0x2, @dev={[], 0xa}, 'veth0_to_bridge\x00'}}, 0x80, &(0x7f0000004880)=[{&(0x7f0000004640)="01", 0x1}, {&(0x7f0000004680)="a3acfb06dbc4518df1d57a9c032b31ab4968ae239f36d891f38335dd1b468ea3f146ecced89d67d6193c91ca7bfee3ba0ce74caf87c3687e33936b1851c1df35382c8385f4c6a0bf7796dea5a1820bde7eb3f92dc3d47c115da593291f141811756a31489d6fed99c5ae606a9c37c32fcc4e07470d485f606111679b2d8721baf54876cff5cc40d94e84069294755efba73356deb33d180b29e8f115c29e25f1f9b01e73da2994164994fdd7b2a6fe1fafb6c3201a8461c28d6a648c70f213f8f2e8e681d05c9af1ddb370ce65503c1baa4adef839c860b8cc964862cd87d054645aa13d31ae0efa0c61513f1589be5b", 0xf0}, {&(0x7f0000004780)="6f4413106532e7ce3efa21eaaaffd50b90", 0x11}, {&(0x7f00000047c0)="644227bb9805a091ec89c53af1b4425b5a75b9ac0fd491e2386210b7dcee611b132a306e722876fc2fff4c3c815bfe561a10d3cd2f95b02b0fee1a0cad3a642faba9b1494b884d5f3b2a42f60b67f32c92a31e9f5f621bfb90e18deed8e44f9fd3d17c99c0efb892df4df01fc25035a50f6df0a276c791f45ed5b401d2525420953be83a8de41e24f90564bd90838fd222b0960d7f8a22f29d37a0", 0x9b}], 0x4}}, {{0x0, 0x0, &(0x7f0000004c80)=[{&(0x7f0000004b40)="f4361ece54153d1d02d84a59c5b71ea1bfb2f7ae065b2e822d73d7cd49bf52c2e2f9891aa637c74beb6f673f9e17e521932bc8b92fc4539aa3ecbe9ba4e0d221716771843e825988c15160bc5ed93420ffc5834efe3cc52dca0ef425f5ae8239d498e0c7733b1d6b26b7815f1b435e55826d320d7ac327d702e65a21dac3c48a71d6a6e090033454549b907e6f99666a00564c47cf36a05598abb47a5645115b351f0ed4d542ee9d580a5244fc36", 0xae}, {&(0x7f0000004c00)="b8bc418916b1e7a5e8ee640a26a21e1022f9783390411f72aecd176fdf35ecccdf93ae8018cbe0f1e9f30ef030cfa1c1c5a7f00785d2f45302ee7da6b94c6fcc49506f507e977b28fffdc54ace2e275249da8c78e39d42721b534504e7e96497", 0x60}], 0x2}}, {{&(0x7f0000006140)=@isdn={0x22, 0xff, 0xe3, 0x5}, 0x80, &(0x7f0000006700)=[{&(0x7f00000061c0)="54302a0c6c77ccafacaed19c36b321fab62cb1bf6a2f4464d4a78c4c7f3206c210955098b1f6d8335733e5d0c28c776fb7d00ae3ef9f89ca3fcfd90d98b1ca5a106b31fd23b56ebc15da5aad84d66f638ac97eb58fc4f719555a96426e6e5855e7e5e9bef69e08befd14f6b99643fa66b527f31ad46551655b8669bd", 0x7c}, {&(0x7f0000006280)}, {&(0x7f0000006380)="238d9ea9476fcbbe58c86a768756caf729555ce6725081639403dd9737d77f61acdfdc7e0bfacd7dcf42428f69c10e369cc25dbe97def7f0b475427bb0e9735aff16d88b3fde25e64fabb80c44e77a1cd28efbf57c72aaae7d06cf537a5627cbc51776573a2cad63f50a37dec35800abc5c92bef381a4430e9ec82e8858ba7c26f4577e9b63b6f070216d8064f755e55d5f9586c378d8eaf5140f9be389ec0753532c8e1d5eabe28c6c3d3de635d08b8dcb5", 0xb2}, {&(0x7f0000006440)="ed1f3f2c76c6e9463d17b0cefb02eb04dafed4eb69a190ca46cdd78987c4e4ef808f477b6faecb94e1300cfcdff1edd5de9adc0b8a0365eb2810c3e73cdf8af8b26c6e432edf1dcca5ce777736fe663c5cc2b9785a99ca9f6a7232641966d1017a549b81e53fda2e5861ade6c9de2625412a8efb45cd37a7a3087c85614e9893e5547a02a6b2a51a333fc4c560b97713f1743a5e23cd976295d332519d1e978853d5df7d92a61fc16cdb95f038e0605002db67a41f2a282d8f22ddfd06009e0088068d9ff17c7bdc8fd97289377d2ac86b394400f8d7588b6e17c2386be5acf267f7587000e9be2f5f794e32ae9fe14f127b485f9aff", 0xf6}, {&(0x7f0000006540)="d0ce2cf7453be21cb72bdfda6dae24888b5b4d4aba0fd567206fe48415232d84ac9d870f2c1caadf3fa0307b9b365da785c07f363173aead1c1d3549284d04e8b872abc71eef5c52ed7d3d8aff62668c2947c51e70c601a908d668d20407f013065350292b81ddb3e7f636a1c483de88171e859759e1e4c9b06461ccbc396f73653c702a6336535025", 0x89}, {&(0x7f0000006600)="dcc51e5e1ecd9060ad523465f2cf3925bd2bc2d240457dc7c86eac80eb9dcd66b1a2b9fc48f6bfef46660654122ea7e7092d758b6304eb4c1e52b1d1666f6a81b76200adf1cfbcd9840b98cd06d6cfe281e53ceac6", 0x55}], 0x6, &(0x7f0000006780), 0x178}}], 0x8, 0x0) tee(r0, r1, 0x0, 0x3) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000004540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x10002, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7f, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f00000001c0)={0x1}) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) dup3(0xffffffffffffffff, r3, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') fcntl$addseals(0xffffffffffffffff, 0x409, 0xa) setreuid(0x0, 0x0) setreuid(0x0, 0xffffffffffffffff) open(&(0x7f0000000280)='./file0\x00', 0x4, 0xa) set_tid_address(&(0x7f0000000c40)) quotactl(0x4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0) 12:11:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) exit(0x0) getpgid(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x2}) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000380)) 12:11:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) r3 = dup(r2) write$P9_RREADLINK(r3, &(0x7f0000000100)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000440), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000000, 0x0, &(0x7f0000000100), 0x40005, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) r6 = dup3(r4, r5, 0xc0000) dup(r6) 12:11:53 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a5800"/73], 0x49) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) [ 291.136927] SELinux: failed to load policy 12:11:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x3}]]}}}]}, 0x38}}, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000080)={0x1f, 0x1}, 0x10) 12:11:53 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x12, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x3, @link_local, 'vcan\x00'}}, 0xffffffffffffffb4) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r3, &(0x7f0000001b00), 0x40000000000032b, 0x2042, 0x0) 12:11:53 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a5800"/73], 0x49) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) [ 291.514361] SELinux: failed to load policy 12:11:53 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x14b442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000040)=""/29) write$binfmt_elf32(r2, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x7f, 0x93, 0x40, 0x3, 0x3, 0x6, 0x6, 0x137, 0x38, 0x7, 0x7fffffff, 0x0, 0x20, 0x1, 0x0, 0x9, 0x2}, [{0x7, 0x3, 0xfffff2be, 0x0, 0x0, 0x3ff, 0x1, 0x8001}, {0x5, 0x4, 0x8, 0x80, 0x6, 0xffff, 0x7202, 0x3f}], "293991c4a4727a4836e640b2b2d05896cacae81dfe675b5626e8439cf3d20c35b106193d6f205f8bdba34eb6727472ee24dbcbf3585b5ad585e33ffa52e3656201713dd9ccbd165cb109a0828664abc942bc94e04df062dec74bfba3a1e4884c287830b97901a782e7d07243284b65b4dce79b86bb4b1882da0904e3a9843ace3e9cb78daf696e", [[], []]}, 0x2ff) 12:11:53 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa00"], 0x55) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:53 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x4) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x800, 0x0, 0xff, 0xfa2265ac71d467d3}, 0x20) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @aes128, 0x4, [], "5b2625fa1756738b9014a5e2c2ec885f"}) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xd339}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0xb) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000200)=0x1fb) ioctl$FS_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000000)=0xa8) getpeername$unix(r2, &(0x7f0000000840)=@abs, &(0x7f0000000340)=0x6e) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x92\xf2\x86a\xd5\xb7p\xa6\t\x18@\x12\x8f\xe2\x06\xca\x82\x03\xd1\x12\xecQ%\xaao\x8c\xc6\xb81\x16\xfd;/\xe8\x12H\x91\xe6c\xba\xb7\xd0\x96\x13m\x8a:s\xaf\xc1\x14\xf8\xb9;:y\x9c\xaf-\xfej\xfck\xa7/') r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') sendfile(r3, r4, 0x0, 0xe9) fdatasync(0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f00000056c0)=[{&(0x7f0000009f80)="dc0cb93e7bae", 0x6}, {0x0}, {&(0x7f000000b080)="b5873884218753de7da23602859788e8691af74e1a0822c67f8798bceccb37d88c106f781f360a5f8a44ddd1513e75ba4d76864c", 0x34}], 0x3, 0x8) socket$inet(0x2, 0x3, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000200)=0x1fb) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r6, 0x770a, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x401c5820, &(0x7f0000000000)=0xa8) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f00000002c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000900)={0x150, r7, 0x2, 0x70bda9, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xc8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe5d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x99}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x90}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3b92cf5}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xc38b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x96}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x29}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) lsetxattr(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000240)='oom_adj\x00', 0x8, 0x2) 12:11:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x50000, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x7) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r3}]]}}}]}, 0x38}}, 0x0) 12:11:53 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)=@getlink={0x3d8, 0x12, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r5, 0x918, 0x1000}, [@IFLA_MTU={0x8}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7fffffff}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}, @IFLA_PHYS_PORT_ID={0xc, 0x22, "85a84f71cbc7c510"}, @IFLA_VFINFO_LIST={0x310, 0x16, [{0x4c, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x400, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xb97, 0x100000000}}, @IFLA_VF_RATE={0x10, 0x6, {0x9, 0x5, 0xce6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_VLAN_LIST={0x4}]}, {0xd8, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0xad3d}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xaf, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0xe20, 0xfb}}, @IFLA_VF_VLAN_LIST={0x90, 0xc, [{0x14, 0x1, {0x2, 0x0, 0x100, 0x88a8}}, {0x14, 0x1, {0x2, 0x909, 0x8, 0x8100}}, {0x14, 0x1, {0x32f0c5ca, 0xa2, 0x3, 0x88a8}}, {0x14, 0x1, {0x8, 0xe49, 0x2, 0x8100}}, {0x14, 0x1, {0x8000000, 0x607, 0xf, 0x8100}}, {0x14, 0x1, {0x1000, 0xf99, 0x80}}, {0x14, 0x1, {0x4, 0x3b0, 0x7, 0x4928}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x10000}}]}, {0xb4, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x20, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x101, 0x89d, 0x88}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0xbed}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x400, 0xeb6}}, @IFLA_VF_VLAN={0x10, 0x2, {0x6c180, 0x4c8, 0x80000001}}, @IFLA_VF_RATE={0x10, 0x6, {0x7fffffff, 0x9, 0x10000}}, @IFLA_VF_MAC={0x28, 0x1, {0x541ab9ab, @dev={[], 0x18}}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9, 0x3}}, @IFLA_VF_MAC={0x28, 0x1, {0x8, @link_local}}]}, {0x30, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x7}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, [{0x14, 0x1, {0x1, 0x107, 0x0, 0x8100}}]}]}, {0x3c, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1, 0xccf, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8512, 0xdfa, 0x10000}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x7}}]}, {0x10, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0xecd7}}]}, {0xb8, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x7f}}, @IFLA_VF_RATE={0x10, 0x6, {0x7, 0xb167, 0x2}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_RATE={0x10, 0x6, {0x5, 0x0, 0x1f}}, @IFLA_VF_TRUST={0xc, 0x9, {0x2, 0xfffffb50}}, @IFLA_VF_MAC={0x28, 0x1, {0x10000401, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x0, 0x6}}]}]}, @IFLA_PORT_SELF={0x54, 0x19, [@IFLA_PORT_PROFILE={0x10, 0x2, '/dev/loop#\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aa23974eb8b48696bf3b7272f20f31e3"}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_VF={0x8, 0x1, 0x3}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "648a1c16b102c1e9f7badcaf77760abc"}, @IFLA_PORT_VF={0x8, 0x1, 0x7f}]}, @IFLA_TXQLEN={0x8, 0xd, 0x9}, @IFLA_EVENT={0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x3}, @IFLA_EVENT={0x8, 0x2c, 0x10000}]}, 0x3d8}, 0x1, 0x0, 0x0, 0x8880}, 0x40000) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x300, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TXQLEN={0x0, 0xd, 0x3}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000014000100000000000000000002000000", @ANYRES32=r4, @ANYBLOB="080001ffffffffffffe8000000000400"], 0x28}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KDSKBSENT(r10, 0x4b49, &(0x7f0000000380)="f941ee6083e852c01bd24481c75eccb314ee66ea396159975a4397aafab7797a650caabac3a92e9b17a30a51dd20a0aa8b76eec3400bceb23b6d115e66895f50ed4b1922a1a28c9d7c7d212d0b835f0898313ba177397d66bd86cb6a833a011676240d833ea17efc9047135f91bae903e3ffef3ed48ca3684c5b13f71852d8") splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 12:11:53 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa00"], 0x55) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) [ 291.614377] SELinux: failed to load policy 12:11:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000340)="c56e8c139c76cb08f3129b17e340282375712e91bcc6f09ac0eed5d3004cf98aab734da6386751e70444048803f9ffdbfa28b1e5e6a701d6c3c8490a78fb4903e7", 0x41) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) getsockopt$inet_int(r3, 0x0, 0x6, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='attr/sockcreate\x00') mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r5 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r5, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x6) setsockopt$inet_mtu(r5, 0x0, 0xa, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) recvmmsg(r5, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000001400)=""/253, 0xfd}], 0x3, &(0x7f0000000240)=""/34, 0x22}, 0x400}, {{&(0x7f0000001500)=@caif, 0x80, &(0x7f0000001600)=[{&(0x7f0000001580)=""/4, 0x4}, {&(0x7f00000015c0)=""/33, 0x21}], 0x2, &(0x7f0000001640)=""/227, 0xe3}, 0x2}, {{&(0x7f0000001740)=@nl, 0x80, &(0x7f0000001880)=[{&(0x7f00000017c0)=""/182, 0xb6}], 0x1, &(0x7f00000018c0)=""/92, 0x5c}, 0x8}, {{&(0x7f0000001940)=@nfc_llcp, 0x80, &(0x7f0000003d80)=[{&(0x7f00000019c0)=""/103, 0x67}, {&(0x7f0000001a40)=""/115, 0x73}, {&(0x7f0000001ac0)=""/12, 0xc}, {&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/162, 0xa2}, {&(0x7f0000002bc0)=""/248, 0xf8}, {&(0x7f0000002cc0)=""/152, 0x98}, {&(0x7f0000002d80)=""/4096, 0x1000}], 0x8, &(0x7f0000003e00)=""/96, 0x60}, 0x2}, {{0x0, 0xfffffffffffffc63, &(0x7f0000005000)=[{&(0x7f0000003e80)=""/4096, 0x1000}, {&(0x7f0000004e80)=""/172, 0xac}, {&(0x7f0000004f40)=""/148, 0x94}], 0x3, &(0x7f0000005040)=""/236, 0xec}, 0x3f}, {{&(0x7f0000005140)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000005440)=[{&(0x7f00000051c0)=""/63, 0x3f}, {&(0x7f0000005200)=""/251, 0xfb}, {&(0x7f0000005300)=""/209, 0xd1}, {&(0x7f0000005400)}], 0x4, &(0x7f0000005480)=""/152, 0x98}, 0x4}], 0x6, 0x20000162, &(0x7f00000056c0)={0x77359400}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r4, 0x790d, 0x0, 0xfffffffffffffffe, 0x7}) 12:11:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000200)={0x77359400}, 0xfffffffffffffdce) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe8") ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) setsockopt$inet6_int(r2, 0x29, 0x46, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) rt_sigaction(0x36, &(0x7f0000000180)={&(0x7f0000000080)="c4836902f800c4224daaf2460fae6cf6008f2838cf77420164430f01c1440f16ba24000000660f3a61750b1d42097200f30f705c44001c4119b300000000", {0x8}, 0x10000000, &(0x7f0000000140)="66440f3a606f07960fd7ece352c4c27502da67f30f700b0564440f86014fb4aec4617b2c96feefffffc7c14591839f36f240c886000fc4a271965700"}, &(0x7f0000000300)={0x0, {}, 0x0, 0x0}, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x1f3) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) sendfile(r1, r4, 0x0, 0x88000fc000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) ioctl$FICLONE(r6, 0x40049409, 0xffffffffffffffff) 12:11:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000f2800000000000000000008070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000c7c175000000000000bf54000000000000070400000400f9ffad430100000000009500000000000000050000000000000095000000000000004dc648cf3babf046a61af24a6728ef07560dc98b6d25c58bcf25d683630ec94918d23538c2d1797fdb90e7fd5f"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r0 = getpgid(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x70, 0x1, 0x80, 0x0, 0x2, 0x0, 0x8, 0x22844, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x400, 0x7}, 0x8900, 0x9, 0x5f2d, 0x4, 0x0, 0x54}, r2, 0x5, r1, 0xc) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write(r2, 0x0, 0x0) get_robust_list(0x0, &(0x7f0000000300)=&(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)}}, &(0x7f0000000340)=0x18) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x2}) syz_open_dev$binderN(0x0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x400, &(0x7f0000000480)=""/195) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000380)) [ 291.663258] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:11:54 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/create\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x800c0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x7cf4}, 0x10604, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000200)={0x1, 0xfffffffffffffee4, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x82630, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x40, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600], 0x0, r0, 0x3, 0x4}, 0x3c) ptrace(0x4208, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x81) lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) inotify_add_watch(r2, &(0x7f00000000c0)='./file0/../file0\x00', 0x4000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0xffffffffffffffff, 0x7ff, &(0x7f0000000380)=""/207) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x1) [ 291.733463] SELinux: failed to load policy [ 291.739150] selinux_nlmsg_perm: 75 callbacks suppressed [ 291.739160] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13888 comm=syz-executor.3 12:11:54 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa00"], 0x55) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) [ 291.787760] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13888 comm=syz-executor.3 [ 291.805383] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13888 comm=syz-executor.3 [ 291.829258] SELinux: failed to load policy 12:11:54 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa00000000600000"], 0x5b) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) [ 291.834205] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13888 comm=syz-executor.3 [ 291.849001] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13888 comm=syz-executor.3 [ 291.888250] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13888 comm=syz-executor.3 12:11:54 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000005c0)=ANY=[@ANYBLOB="000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000009000000090000000000000000f0ffffffffffff09000000000000000600000000000000000000000000000000000000000000000000000000000000ffffff7fff070000050000000000000001000000000000003f00000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002586d5ea8cdf383401b0452f032dbaf3091edce849f5b021bfcd7a3247cdf2ba1d8bd5c79978d5395d25b6b20098"]) socket(0x11, 0x800000003, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x410000, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000580)=0x800) socket$packet(0x11, 0x2, 0x300) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) write$char_usb(r3, &(0x7f0000000080)="5ece1e74856b8a16fd2a853c8bfa5b35f2b1ecf1756f7fa220d515ef0234bdb953f52827ea2c4bd39a7e9a182e369b3836f6cf4eba7627b6b20ed2f64ca2e10f113fa562295374fb27d686ce3a525c538fb8f0739c6c172b7f1b54adf0eb20e283cff88d2094d5770275d316cca6434cc596876015b0bf78be7ad99378d9eff8eeeed3b5e282925eacd7995107b78d8ee977ad322707813af358d15b35621f1d16676dc3ba171d5642104d1e76c8624193c0fc63e3a4d8fdf96a265d0a61c66854936cc22daf67ead895bb603362986612735ea85b4d6536880b6f3bbac44b54b0175c645e98a3ecc7dd2c868da90582", 0xf0) r4 = socket$netlink(0x10, 0x3, 0x2e) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYBLOB="95cdc6766d4bc90b9325f938af3d6c31b0afbc755a66ea217e9a8d494c0bcaaa2df013c7722e5141f0a8090ed25c2f3bea0eecbc4cdf91de23fc32439c669ca4619c08baf4ada5a1c658e5", @ANYBLOB="00000000000000001800120008000100767469000c00020008000100724eb76da72caef531c588c64298b20d0bf457fe029dc0dbc83d376d0febf511da3a4f98abe1f894b5544671ce6042a8b1efc1096e1a6984f2f900d1179295ba653e7516c5f45600414649243f247dcd213a48e319eba18a9dc592e82774190f112bbbbbaebadcbee62e478425f4c96fbe36efdc87116aac5cdb3dc41312f9b4559c889fe8b191269fe4ec", @ANYRES32=r6], 0x4}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@dellink={0x58, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_IFNAME={0x14, 0x3, 'hwsim0\x00'}, @IFLA_MAP={0x24, 0xe, {0x5ea, 0x80000000, 0x6, 0x8081, 0x40}}]}, 0x58}}, 0x0) eventfd2(0x101, 0x80c01) [ 291.966396] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13888 comm=syz-executor.3 [ 292.008173] SELinux: failed to load policy [ 292.014718] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13888 comm=syz-executor.3 12:11:54 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa00000000600000"], 0x5b) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) [ 292.098513] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13888 comm=syz-executor.3 12:11:54 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={0x0, 0x0, 0x6fed35ad1b38a607}, 0xfffffffffffffed1) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) getpeername$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x803, 0xff) r3 = syz_open_procfs(0x0, 0x0) add_key(&(0x7f0000003580)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) connect$inet6(0xffffffffffffffff, &(0x7f0000000580)={0xa, 0x4e23, 0xf2c2, @rand_addr="fc89c3660cbf6846292da29adaf549c2", 0x80000001}, 0x1c) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r4, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000140)='blacklist\x00', &(0x7f00000001c0)='@$)#\x00') keyctl$unlink(0x9, 0x0, r4) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000c00)) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) sendfile(r2, r1, 0x0, 0x72439a6b) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x285, 0x0}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2344, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 292.162036] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13888 comm=syz-executor.3 12:11:54 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa00000000600000"], 0x5b) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) [ 292.265831] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:11:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x1}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgid(0x0) pidfd_open(r2, 0x0) r3 = getpgid(r2) perf_event_open(0x0, r3, 0x14, r1, 0xa) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mmap$binder(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000028, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r5, 0x0, r4, 0x0, 0x1000000000000005, 0x0) inotify_init1(0x80000) alarm(0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r5, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x1, 0x0, 0x44) 12:11:54 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa00000000600000000000"], 0x5e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) mount(&(0x7f0000000680)=ANY=[], &(0x7f0000000700)='./bus\x00', &(0x7f0000000380)='hfsplus\x00', 0x0, &(0x7f0000000740)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) flistxattr(r2, 0x0, 0xfffffffffffffff8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000cc0)={{{@in=@initdev, @in=@local}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000640)=0x482) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000003c0)=ANY=[@ANYBLOB="010008000180c2000000aaaaaaaaaaaa3148cd0eae0eaaaaaaaaaaaaaaaaaaaaf26e9dc257b4bcf72d94c59bffffffffffff0000"]) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r5 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) r6 = open(0x0, 0x141042, 0x0) ftruncate(r6, 0x2007fff) r7 = open(0x0, 0x141042, 0x0) ftruncate(r7, 0x2007fff) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="d9342b379221489cdc6047ed58355d1a04f41188722f4185365222f1dd6fc7bee0e68871ccea94109a0fd62bffbd3a4c4ddd6a7e487938b9bc411b76c2f1e0002c72366d183d451e5ba6f1bc93af6644d441e464625fe09c5a251df2356f07dd26da50405b84e65dcd4986ade46026111118b0a6f6636c458c03eb3b9e876f1a7ce87277aa6dd70e3d63ecc3e7954c19fc685cab609ba3ce74c7"], &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r8, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)=@getlink={0x3a0, 0x12, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, 0x918, 0x1000}, [@IFLA_MTU={0x8}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7fffffff}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}, @IFLA_PHYS_PORT_ID={0xc, 0x22, "85a84f71cbc7c510"}, @IFLA_VFINFO_LIST={0x2e0, 0x16, [{0x60, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x400, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xb97, 0x100000000}}, @IFLA_VF_RATE={0x10, 0x6, {0x9, 0x5, 0xce6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, [{0x14, 0x1, {0x7d, 0x91e, 0x2, 0x8100}}]}]}, {0xd8, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0xad3d}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xaf, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0xe20, 0xfb}}, @IFLA_VF_VLAN_LIST={0xa4, 0xc, [{0x14, 0x1, {0x2, 0x56e, 0x100, 0x88a8}}, {0x14, 0x1, {0x2, 0x909, 0x8, 0x8100}}, {0x14, 0x1, {0x32f0c5ca, 0xa2, 0x3, 0x88a8}}, {0x14, 0x1, {0x80000001, 0xd91, 0x3e, 0x18aa8}}, {0x14, 0x1, {0x8, 0xe49, 0x2, 0x8100}}, {0x14, 0x1, {0x8000000, 0x607, 0xf, 0x8100}}, {0x14, 0x1, {0x1000, 0xf99, 0x80, 0x88a8}}, {0x14, 0x1, {0x4, 0x3b0, 0x7, 0x4928}}]}]}, {0xa8, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x20, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x101, 0x89d, 0x88}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x400, 0xeb6}}, @IFLA_VF_VLAN={0x10, 0x2, {0x6c180, 0x4c8, 0x80000001}}, @IFLA_VF_RATE={0x10, 0x6, {0x7fffffff, 0x9, 0x10000}}, @IFLA_VF_MAC={0x28, 0x1, {0x541ab9ab, @dev={[], 0x18}}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9, 0x3}}, @IFLA_VF_MAC={0x28, 0x1, {0x8, @link_local}}]}, {0x30, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x401, 0x7}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, [{0x14, 0x1, {0x1, 0x107, 0x0, 0x8100}}]}]}, {0x3c, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1, 0xccf, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8512, 0xdfa, 0x10000}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x7}}]}, {0x10, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0xecd7}}]}, {0x80, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x7f}}, @IFLA_VF_RATE={0x10, 0x6, {0x7, 0xb167, 0x2}}, @IFLA_VF_RATE={0x10, 0x6, {0x5, 0x0, 0x1f}}, @IFLA_VF_TRUST={0xc, 0x9, {0x2, 0xfffffb50}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9, 0x3}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x2, 0x6}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x3, 0x6}}]}]}, @IFLA_PORT_SELF={0x54, 0x19, [@IFLA_PORT_PROFILE={0x10, 0x2, '/dev/loop#\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aa23974eb8b48696bf3b7272f20f31e3"}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "648a1c16b102c1e9f7badcaf77760abc"}, @IFLA_PORT_VF={0x8, 0x1, 0x7f}]}, @IFLA_TXQLEN={0x8, 0xd, 0x9}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x3}, @IFLA_EVENT={0x8, 0x2c, 0x10000}]}, 0x3a0}, 0x1, 0x0, 0x0, 0x800}, 0x20040010) r9 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r9) r10 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r10) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r3, r4, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r4, 0x4c01) connect$inet(r0, &(0x7f00000000c0), 0x10) 12:11:54 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xbc, 0x0, 0x0, 0x0, 0x1, 0x16008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577c185ddb05cc582f241864507", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000003400e577a885011eeeea9ff30b7d161ba10d9179ab4fd4d95aa35002160000", @ANYRES32=r10, @ANYBLOB="0000001a17ffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x11, 0x800000003, 0x0) bind(r12, &(0x7f0000000080)=@l2={0x1f, 0x4, {0x80, 0x4, 0x7, 0x0, 0x4, 0x51}, 0x101, 0x8}, 0x80) getsockname$packet(r12, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r13, @ANYBLOB="000000687462001c00020018000200030000001a000000000000000000000000000000000000000000005903df85dc660106d55127d15e965a736987564a8b9d5a32c9629712c3500a1706fd1b46e0f0af7f1a96424974bf"], 0x48}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket(0x11, 0x800000003, 0x0) bind(r15, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r15, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r14, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r16, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000005c0)={@dev, @multicast2, 0x0}, &(0x7f0000000600)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000980)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000940)={&(0x7f00000009c0)={0x2d0, r4, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r7}, {0x1ac, 0x2, [{0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x565, 0x5, 0x80, 0x7}, {0x8000, 0xa, 0x9a, 0xe3}, {0x4, 0x1, 0x2, 0x200}, {0x3, 0x5, 0x4, 0x9}, {0x4af, 0x7, 0x20, 0x6a}, {0x0, 0xa0, 0x2, 0x80000001}, {0xb05a, 0x1, 0x82, 0x40}, {0x55, 0x0, 0x3f, 0x3ff}, {0x78c1, 0x2, 0xfb}, {0x0, 0xff, 0x20, 0xffffffe1}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0xffffffffffffff7c}, {0x8, 0x4, 0xfffffffd}}}]}}, {{0x8}, {0xb4, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r17}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}]}}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x800}, 0xbc6f67d53db25d2b) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={@mcast2, 0x0}, &(0x7f0000000240)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r20, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)=@getlink={0x3d8, 0x12, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r20, 0x918, 0x1000}, [@IFLA_MTU={0x8}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7fffffff}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}, @IFLA_PHYS_PORT_ID={0xc, 0x22, "85a84f71cbc7c510"}, @IFLA_VFINFO_LIST={0x310, 0x16, [{0x4c, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x400, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xb97, 0x100000000}}, @IFLA_VF_RATE={0x10, 0x6, {0x9, 0x5, 0xce6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_VLAN_LIST={0x4}]}, {0xd8, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0xad3d}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xaf, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0xe20, 0xfb}}, @IFLA_VF_VLAN_LIST={0x90, 0xc, [{0x14, 0x1, {0x2, 0x0, 0x100, 0x88a8}}, {0x14, 0x1, {0x2, 0x909, 0x8, 0x8100}}, {0x14, 0x1, {0x32f0c5ca, 0xa2, 0x3, 0x88a8}}, {0x14, 0x1, {0x8, 0xe49, 0x2, 0x8100}}, {0x14, 0x1, {0x8000000, 0x607, 0xf, 0x8100}}, {0x14, 0x1, {0x1000, 0xf99, 0x80}}, {0x14, 0x1, {0x4, 0x3b0, 0x7, 0x4928}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x10000}}]}, {0xb4, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x20, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x101, 0x89d, 0x88}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0xbed}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x400, 0xeb6}}, @IFLA_VF_VLAN={0x10, 0x2, {0x6c180, 0x4c8, 0x80000001}}, @IFLA_VF_RATE={0x10, 0x6, {0x7fffffff, 0x9, 0x10000}}, @IFLA_VF_MAC={0x28, 0x1, {0x541ab9ab, @dev={[], 0x18}}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9, 0x3}}, @IFLA_VF_MAC={0x28, 0x1, {0x8, @link_local}}]}, {0x30, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x7}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, [{0x14, 0x1, {0x1, 0x107, 0x0, 0x8100}}]}]}, {0x3c, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1, 0xccf, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8512, 0xdfa, 0x10000}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x7}}]}, {0x10, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0xecd7}}]}, {0xb8, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x7f}}, @IFLA_VF_RATE={0x10, 0x6, {0x7, 0xb167, 0x2}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_RATE={0x10, 0x6, {0x5, 0x0, 0x1f}}, @IFLA_VF_TRUST={0xc, 0x9, {0x2, 0xfffffb50}}, @IFLA_VF_MAC={0x28, 0x1, {0x10000401, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x0, 0x6}}]}]}, @IFLA_PORT_SELF={0x54, 0x19, [@IFLA_PORT_PROFILE={0x10, 0x2, '/dev/loop#\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aa23974eb8b48696bf3b7272f20f31e3"}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_VF={0x8, 0x1, 0x3}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "648a1c16b102c1e9f7badcaf77760abc"}, @IFLA_PORT_VF={0x8, 0x1, 0x7f}]}, @IFLA_TXQLEN={0x8, 0xd, 0x9}, @IFLA_EVENT={0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x3}, @IFLA_EVENT={0x8, 0x2c, 0x10000}]}, 0x3d8}, 0x1, 0x0, 0x0, 0x8880}, 0x40000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r21, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)=@getlink={0x3d8, 0x12, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r21, 0x918, 0x1000}, [@IFLA_MTU={0x8}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7fffffff}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}, @IFLA_PHYS_PORT_ID={0xc, 0x22, "85a84f71cbc7c510"}, @IFLA_VFINFO_LIST={0x310, 0x16, [{0x4c, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x400, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xb97, 0x100000000}}, @IFLA_VF_RATE={0x10, 0x6, {0x9, 0x5, 0xce6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_VLAN_LIST={0x4}]}, {0xd8, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0xad3d}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xaf, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0xe20, 0xfb}}, @IFLA_VF_VLAN_LIST={0x90, 0xc, [{0x14, 0x1, {0x2, 0x0, 0x100, 0x88a8}}, {0x14, 0x1, {0x2, 0x909, 0x8, 0x8100}}, {0x14, 0x1, {0x32f0c5ca, 0xa2, 0x3, 0x88a8}}, {0x14, 0x1, {0x8, 0xe49, 0x2, 0x8100}}, {0x14, 0x1, {0x8000000, 0x607, 0xf, 0x8100}}, {0x14, 0x1, {0x1000, 0xf99, 0x80}}, {0x14, 0x1, {0x4, 0x3b0, 0x7, 0x4928}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x10000}}]}, {0xb4, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x20, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x101, 0x89d, 0x88}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0xbed}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x400, 0xeb6}}, @IFLA_VF_VLAN={0x10, 0x2, {0x6c180, 0x4c8, 0x80000001}}, @IFLA_VF_RATE={0x10, 0x6, {0x7fffffff, 0x9, 0x10000}}, @IFLA_VF_MAC={0x28, 0x1, {0x541ab9ab, @dev={[], 0x18}}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9, 0x3}}, @IFLA_VF_MAC={0x28, 0x1, {0x8, @link_local}}]}, {0x30, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x7}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, [{0x14, 0x1, {0x1, 0x107, 0x0, 0x8100}}]}]}, {0x3c, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1, 0xccf, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8512, 0xdfa, 0x10000}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x7}}]}, {0x10, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0xecd7}}]}, {0xb8, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x7f}}, @IFLA_VF_RATE={0x10, 0x6, {0x7, 0xb167, 0x2}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_RATE={0x10, 0x6, {0x5, 0x0, 0x1f}}, @IFLA_VF_TRUST={0xc, 0x9, {0x2, 0xfffffb50}}, @IFLA_VF_MAC={0x28, 0x1, {0x10000401, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x0, 0x6}}]}]}, @IFLA_PORT_SELF={0x54, 0x19, [@IFLA_PORT_PROFILE={0x10, 0x2, '/dev/loop#\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aa23974eb8b48696bf3b7272f20f31e3"}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_VF={0x8, 0x1, 0x3}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "648a1c16b102c1e9f7badcaf77760abc"}, @IFLA_PORT_VF={0x8, 0x1, 0x7f}]}, @IFLA_TXQLEN={0x8, 0xd, 0x9}, @IFLA_EVENT={0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x3}, @IFLA_EVENT={0x8, 0x2c, 0x10000}]}, 0x3d8}, 0x1, 0x0, 0x0, 0x8880}, 0x40000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r22, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)=@getlink={0x3d8, 0x12, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r22, 0x918, 0x1000}, [@IFLA_MTU={0x8}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7fffffff}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}, @IFLA_PHYS_PORT_ID={0xc, 0x22, "85a84f71cbc7c510"}, @IFLA_VFINFO_LIST={0x310, 0x16, [{0x4c, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x400, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xb97, 0x100000000}}, @IFLA_VF_RATE={0x10, 0x6, {0x9, 0x5, 0xce6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_VLAN_LIST={0x4}]}, {0xd8, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0xad3d}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xaf, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0xe20, 0xfb}}, @IFLA_VF_VLAN_LIST={0x90, 0xc, [{0x14, 0x1, {0x2, 0x0, 0x100, 0x88a8}}, {0x14, 0x1, {0x2, 0x909, 0x8, 0x8100}}, {0x14, 0x1, {0x32f0c5ca, 0xa2, 0x3, 0x88a8}}, {0x14, 0x1, {0x8, 0xe49, 0x2, 0x8100}}, {0x14, 0x1, {0x8000000, 0x607, 0xf, 0x8100}}, {0x14, 0x1, {0x1000, 0xf99, 0x80}}, {0x14, 0x1, {0x4, 0x3b0, 0x7, 0x4928}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x10000}}]}, {0xb4, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x20, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x101, 0x89d, 0x88}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0xbed}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x400, 0xeb6}}, @IFLA_VF_VLAN={0x10, 0x2, {0x6c180, 0x4c8, 0x80000001}}, @IFLA_VF_RATE={0x10, 0x6, {0x7fffffff, 0x9, 0x10000}}, @IFLA_VF_MAC={0x28, 0x1, {0x541ab9ab, @dev={[], 0x18}}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9, 0x3}}, @IFLA_VF_MAC={0x28, 0x1, {0x8, @link_local}}]}, {0x30, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x7}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, [{0x14, 0x1, {0x1, 0x107, 0x0, 0x8100}}]}]}, {0x3c, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1, 0xccf, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8512, 0xdfa, 0x10000}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x7}}]}, {0x10, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0xecd7}}]}, {0xb8, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x7f}}, @IFLA_VF_RATE={0x10, 0x6, {0x7, 0xb167, 0x2}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_RATE={0x10, 0x6, {0x5, 0x0, 0x1f}}, @IFLA_VF_TRUST={0xc, 0x9, {0x2, 0xfffffb50}}, @IFLA_VF_MAC={0x28, 0x1, {0x10000401, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x0, 0x6}}]}]}, @IFLA_PORT_SELF={0x54, 0x19, [@IFLA_PORT_PROFILE={0x10, 0x2, '/dev/loop#\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aa23974eb8b48696bf3b7272f20f31e3"}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_VF={0x8, 0x1, 0x3}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "648a1c16b102c1e9f7badcaf77760abc"}, @IFLA_PORT_VF={0x8, 0x1, 0x7f}]}, @IFLA_TXQLEN={0x8, 0xd, 0x9}, @IFLA_EVENT={0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x3}, @IFLA_EVENT={0x8, 0x2c, 0x10000}]}, 0x3d8}, 0x1, 0x0, 0x0, 0x8880}, 0x40000) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x190, r4, 0x3a9, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r18}, {0xf4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x977}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x20}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfe7}}}]}}, {{0x8, 0x1, r21}, {0x78, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x190}, 0x1, 0x0, 0x0, 0xcd91a3a4e333baca}, 0x40) creat(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r23) ftruncate(r23, 0xffffffffffbffff8) r24 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r26 = dup(r25) ioctl$PERF_EVENT_IOC_ENABLE(r26, 0x8912, 0x400200) write$UHID_GET_REPORT_REPLY(r26, &(0x7f0000000000)={0xa, 0x6, 0x6, 0x7f}, 0xa) close(r24) r27 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) write(r25, &(0x7f00000000c0)="3840d4b5fcaa81e4597748faffba60cd094f6e6c291229d68b14d93f384026c7d2176dbf7540", 0x26) sendfile(r24, r27, 0x0, 0x8000fffffffe) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 12:11:54 executing program 0: r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket(0xa, 0x802, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = socket(0x9, 0x802, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r4 = socket(0xa, 0x802, 0x88) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket(0xa, 0x802, 0x88) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r6 = socket(0xa, 0x802, 0x88) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r7 = socket(0xa, 0x802, 0x88) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xfffffffffffffc61) r8 = socket(0xa, 0x802, 0x88) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r9 = socket(0xa, 0x802, 0x88) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r10 = socket(0xa, 0x802, 0x88) connect$inet6(r10, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket(0xa, 0x802, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) connect$inet6(r14, &(0x7f0000000000)={0xa, 0xfffe, 0x8f, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x18) r15 = socket(0xa, 0x802, 0x88) connect$inet6(r15, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r16 = socket(0xe6002483d0a6afdb, 0x802, 0x88) connect$inet6(r16, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r17 = socket(0xa, 0x802, 0x88) connect$inet6(r17, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r18 = socket(0xa, 0x802, 0x88) connect$inet6(r18, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r19 = socket(0xa, 0x802, 0x88) connect$inet6(r19, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r20 = socket(0xa, 0x802, 0x88) connect$inet6(r20, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r21 = socket(0xa, 0x802, 0x88) connect$inet6(r21, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r22 = socket(0xa, 0x802, 0x88) connect$inet6(r22, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r23 = socket(0xa, 0x802, 0x88) connect$inet6(r23, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r24 = socket$netlink(0x10, 0x3, 0x4) writev(r24, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 12:11:54 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa00000000600000000000"], 0x5e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:54 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x4acf11812b074664, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x65ea) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f00000016c0)={0x1, 0x7}, 0x8) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000001900)=0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r11) lstat(&(0x7f0000001940)='./file0\x00', &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getpid() waitid(0x1, r13, &(0x7f0000000280), 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000001a00)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@broadcast}}, &(0x7f0000001b00)=0xe8) r17 = getegid() r18 = getpid() waitid(0x1, r18, &(0x7f0000000280), 0x2, 0x0) r19 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f0000001480)=0xc) chown(&(0x7f0000000000)='./bus\x00', 0xee00, r20) r21 = getpid() waitid(0x1, r21, &(0x7f0000000280), 0x2, 0x0) r22 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r23) r24 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f0000001480)=0xc) chown(&(0x7f0000000000)='./bus\x00', 0xee00, r25) r26 = openat$dir(0xffffffffffffff9c, &(0x7f0000001b40)='./file0\x00', 0x0, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r28 = dup(r27) ioctl$PERF_EVENT_IOC_ENABLE(r28, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001bc0)={0xffffffffffffffff, r28, 0x0, 0xc, &(0x7f0000001b80)='vboxnet1GPL\x00'}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r30) r31 = bpf$MAP_CREATE(0x0, &(0x7f0000001d40)={0x8, 0x80000000, 0x5, 0x0, 0x8, 0x1, 0x1f, [], 0x0, 0xffffffffffffffff, 0x2}, 0x3c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001cc0)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000001c0)="03062cad5f3144cf828ccdcb01482062df1555a6bb6296603c4f4be12dd120a95f9ad64f2a26bbe4be66509400d8e26fd7c6819477ce8a1795f91491431b4163267776ffea169590a2976cda130d40b3d4e3881ce5f1a7b630713aff25e7d4c9f14271d35046dc3887ea0cdfc504581622fb831d6f97037ee3a9a91248aabc61f741c699ac17ac71199bddcf649d94c5b8165c5f908b4faf2a888000f6dceca2959262e55c5f84d6945a2abfea892927a5d559fae8a443bf4808e971cf73adde94a4be62db5942f2843a3f91217f53ef9ecc724987483c5a4c66607a73e19147d8b6c6448ca71c19e6c03b070dfd5c444055ccff", 0xf4}], 0x1, 0x0, 0x0, 0xf38c061a0373bdab}, {&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001840)=[{&(0x7f00000003c0)="68d3f623c476df88298c6900a8c7b3ad7eb382615b9ac5e6664149add1e0960b3dae977551c49ca10623c4ba55bc15c0091c45f022d32a62c6efa2746d021b80a94ba3595dcc1e48ed5bd1e371402ab9470df8c2d4369f9f6cb809f82c840ffad27f5b8e23463d909fb6407e6857d0999efb29874f08cced05092e80362609c55331a77560e1389a23827e6206e373b4e279640249f2444d32651beb8a05e955fb2a1690aaae", 0xa6}, {&(0x7f0000000480)="762bbe4178720d9027e8c9d4bff56b4cc745b2b0d7e4424198af3ba55e8e501918c8c57ac08d12848c9deb2980e0b193e477d98a2c02567433d7a21d7c56c57213231d853f151903d76ea9a1bee14910c0acf1acdbb0c030e3248840ab156e79729a5f4280de30ebfd7a9ca0523f744d3336d5c103c1de30433e1d14f28e7452a400ea01870e41fbc178dc22ca9ae1f0ae6bad60f469429196803648305f633ca18fbba81d19f93ed008ba4d61d34bf54d8c15b3f4ccf88449561824b44cf445281aa05869d45adcff507c3883e114dfcaddfc6327bd202d9fd30cf626cf4d817c", 0xe1}, {&(0x7f0000000580)="cb1f1e57964de8d88759af990e9914f3a87adf8ef587a5b51dd5cc6a1856c3a1ba7724542112eb5a9cf1b25331bc07f6c9627eed562c41dff6bb7889bc5e483094808d5589436b9d9c9f54eac6307536935b6ae1e82931b0e2963c11236fc688b5b583566b10c445b30eb8aacf72a8f41a9940d8ee6198d146943b43f865f0b0f5e49a32ff57d267d44fd4d055cbdc51c6bb1dc20c7dcd8b", 0x98}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000140)="8e5d6bba8762eaf683a0a30c124d00bbb90b3ec37645fcc7d5c54d01ec6026dc9006d143b680", 0x26}, {&(0x7f0000001640)="e184e39b6485562f86ef3422c68952ea6465e5b20f54fc59915384b6a5d1417f0832a30def7ed27806ea9e55e844a16bc14d3ec4a67091befc50ade49d080d4ccc25523439e565fa77d4e71184bbadc3c81478f4e256a05ae05508318672d81153ac2d9898be0f36e9d8c42fb8dacca7f44cd339d4a95360fb7c", 0x7a}, {&(0x7f00000002c0)="c164f4ace829cef1dde97ea384b280563330bda702bbdc676e1557963f79bacc796e668d63f21c25bbcdaa3be856974b50", 0x31}, {&(0x7f0000001700)="e86b795f0a0ff671853b77db93f0be4906faf337fd12f26cfcb5d01996c57110f4a043f9cb2b23ad8a3f8e2c0f29615b5d454585d2d9ab5b0aceaf54c589aca742b8922409d5b8e3a985106b4aa82d1dae67dcb72af895e0e4d987399bcb3fec9df8c6fd0449291cfa94d3cf1432e1df35d83651bdb46bd19bd3dd3fb78ca41cadd3b18ab229779ad135ba086af1d64893b48cc260c676c5da7cf71224f95269bccaa50fe3695148f222df729bd42c2bc4c26cf13c5580b03acea8e274e37c03ea8dae123d", 0xc5}, {&(0x7f0000001800)="43559f2e668aa7258fad8186d35a8816986f9e9e6898e65429d02525b4aa8d92b7381683ef1cf71675", 0x29}], 0x9, &(0x7f0000001c00)=[@cred={{0x1c, 0x1, 0x2, {r9, r11, r12}}}, @cred={{0x1c, 0x1, 0x2, {r13, r16, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, 0xee01, r20}}}, @cred={{0x1c, 0x1, 0x2, {r21, r23, r25}}}, @rights={{0x2c, 0x1, 0x1, [r2, r31, r26, r0, r29, r1, r30]}}], 0xb0}], 0x2, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x2a, 0x0, 0x20, 0xfffff034}, {0x80000006, 0x0, 0x0, 0x5}]}, 0x10) sendto$inet6(r5, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 12:11:54 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa00000000600000000000"], 0x5e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) [ 292.628669] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 12:11:55 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x0) getpgrp(r2) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x8040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80100, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) unshare(0x20600) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pipe(&(0x7f0000000240)) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x540200, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) renameat2(r7, &(0x7f0000000100)='./file0\x00', r5, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@dev}}, 0x0) getgid() write$P9_RGETATTR(r4, &(0x7f0000000440)={0xa0, 0x19, 0x2, {0x1000, {0x42, 0x0, 0x8}, 0x0, r8, 0x0, 0x7000000000000000, 0x0, 0xfffffffffffffffd, 0x10001, 0x8, 0x100000000, 0x0, 0xffffffffffff5b1c, 0x1, 0x658c8de4, 0x1000, 0x0, 0x5, 0x6, 0xdb9a}}, 0xa0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x181800) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000000000000006023d87f8a13b0e68bc5127254d123f7a74b8a35c4c1ff460d0d80564bdc5bfe97d817d2c0871995af4c8b5a8c6c0ef798f3065f82aefc7532b696f09377086e6e37830333fe107337106f8a0a4edda13cd0ae090808981399638f41521bb02cf5a0098189d6c0748855f00000000000000000000b802c0d5f79fa5611b00a48650317e62dbfc6244a5c5ca95c37c61b694376b405b0376ed921de8d5bfb3c7b44226dbc3da01834da4bbb65aca91285507"]) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) 12:11:55 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1"], 0x60) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:55 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1"], 0x60) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:55 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x22000a0, &(0x7f0000000280)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c00d10169e90637adf21bef60fc6bedd9911721ca73c743edbd7550c4ac3547586fac2b8320afef6b065751d3b0809f874e47d956f5b0e1d4caeb7f60a4f03d351441101081b78caeff65913817a32feb49f76c32f803920446b0c759f520b494c6f093bd050021e093d2e563d76af8a80adf06762efbf900b97c9aefbc6c4db33784c4ba143ef5763008325563ed563a961e3d25f65aa75f4cb081f4fbc6ad5e5ea946496e8b42b8626158e5"]) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)) [ 292.899937] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 292.949775] EXT4-fs (sda1): re-mounted. Opts: resgid=0x0000000000000000, 12:11:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x1}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgid(0x0) pidfd_open(r2, 0x0) r3 = getpgid(r2) perf_event_open(0x0, r3, 0x14, r1, 0xa) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mmap$binder(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000028, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r5, 0x0, r4, 0x0, 0x1000000000000005, 0x0) inotify_init1(0x80000) alarm(0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r5, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x1, 0x0, 0x44) 12:11:55 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1"], 0x60) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:55 executing program 2: socket$inet6(0xa, 0x1, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES16=r2, @ANYRESDEC]]) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score\x00') fcntl$getownex(r3, 0x10, &(0x7f0000001480)) r4 = getpgid(0xffffffffffffffff) getpgid(r4) sendmsg$nl_generic(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f0000003000)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40c1}, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) fdatasync(r5) r6 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r7, &(0x7f0000000440)=""/46, 0x2e) socket$inet6(0xa, 0x3, 0x1f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000d2c000/0x3000)=nil, 0x3000, &(0x7f0000000480)=""/4096) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f000064b000/0x3000)=nil) munlockall() r8 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r8, 0x0, 0x480, &(0x7f0000001a40), &(0x7f0000000340)=0x40) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = socket(0xa, 0x1, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f00000016c0)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0x35fc5f25) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r10}) ioctl$TIOCLINUX7(r5, 0x541c, &(0x7f0000000240)={0x7, 0x5}) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000, r11}) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000300)) 12:11:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) readahead(r0, 0x3, 0x100000000) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timerfd_gettime(r5, &(0x7f0000000080)) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f00000000c0)=[{&(0x7f0000000300)="390000001300030468fe0704000000000000ff3f03000000450001070000001419001a000a000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) 12:11:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x92) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_pts(0xffffffffffffffff, 0x0) 12:11:55 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) ftruncate(r0, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x40, 0x0) 12:11:55 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:55 executing program 4: syz_open_dev$binderN(&(0x7f0000000080)='/dev\xfaa\x05\x00\x00\x00v#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x0, 0x1f) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) clone(0x500041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)) fallocate(r5, 0x3, 0x0, 0x8020001) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000780)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@initdev}}, &(0x7f00000000c0)=0xe8) r11 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x8) fallocate(r11, 0x3, 0x0, 0x8020001) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000000b40)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000c40)=0xe8) r13 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x464842, 0x0) setsockopt$inet_IP_XFRM_POLICY(r13, 0x0, 0x11, &(0x7f0000000c80)={{{@in6=@loopback, @in6=@mcast2, 0x4e23, 0x5, 0x4e20, 0xff, 0x2, 0x180, 0x80, 0x4, r10, r12}, {0x3f, 0x100000001, 0x5, 0x4, 0x1, 0x5aa, 0x6, 0x3}, {0xfffffffffffffc00, 0xc, 0x14, 0xdb}, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2}, {{@in6=@loopback, 0x4d5, 0x1}, 0xa, @in6=@loopback, 0x3502, 0x2, 0x0, 0x1f, 0x8, 0x0, 0x8}}, 0xe8) socketpair(0x2, 0xa, 0x2, &(0x7f0000000740)={0xffffffffffffffff}) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r15, 0x29, 0x42, &(0x7f0000000080)=0x4, 0x4) bind$inet6(r15, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r15, &(0x7f0000000000)="94a7d00782dd96d4777b17116c8b07c9dd78eba9d35cb3176a18d31da95e4fe500585f7941ef68b168161b9020cf74eea3a23c235f95651a5dbd6d69e385db9fd6c344c94a5992034aa23aae1cc4b9d8015f87fd4528cfda7cfe9de67051654e09", 0x61, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r15, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e24, 0x6, @loopback, 0xfff}, {0xa, 0x4e22, 0x4cb, @empty, 0x3}, 0x1, [0x4, 0x8, 0x40000000, 0x0, 0x95, 0x9, 0x4, 0x4]}, 0x5c) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r14, 0x0, 0x61, 0x0, 0x0) ioctl$BLKIOOPT(r4, 0x1279, &(0x7f0000000180)) getpid() ioctl$int_in(0xffffffffffffffff, 0xda8e8cd7ee0cc9cf, &(0x7f0000000140)=0x1) ptrace(0x10, r1) r16 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r16, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r17, 0x6e, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r16, &(0x7f0000000000), 0x281ba9cbf1677496}]) r18 = socket$nl_route(0x10, 0x3, 0x0) write(r18, &(0x7f0000000540)="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", 0xfc) socket$nl_route(0x10, 0x3, 0x0) write(r2, &(0x7f0000000540)="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", 0xfc) r19 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r19, 0x40086602, &(0x7f00000001c0)) fallocate(r19, 0x3, 0x0, 0x8020001) r20 = socket$nl_route(0x10, 0x3, 0x0) write(r20, &(0x7f0000000540)="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", 0xfc) r21 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r21, 0x40086602, &(0x7f00000001c0)) fallocate(r21, 0x10, 0x0, 0x8020001) 12:11:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x5, @perf_config_ext, 0xb6a23c0d3ad59a37, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x400000, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(r5, 0x401c5504, &(0x7f0000000100)={0x1000, {0xffffffff, 0x6, 0x800, 0xffff, 0xffffffba, 0x80}}) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x1261, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) preadv(r6, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) getsockopt$inet_tcp_buf(r6, 0x6, 0x17, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) 12:11:55 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:55 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20, @loopback}, 0x80) recvmsg(r0, &(0x7f0000001a00)={&(0x7f0000000040)=@l2, 0x80, &(0x7f0000001840)=[{&(0x7f00000000c0)=""/23, 0x17}, {&(0x7f0000000100)=""/223, 0xdf}, {&(0x7f0000000200)=""/196, 0xc4}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000000340)=""/223, 0xdf}, {&(0x7f00000004c0)=""/242, 0xf2}, {&(0x7f0000000740)=""/252, 0xfc}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000000600)=""/102, 0x66}, {&(0x7f0000000680)=""/50, 0x32}], 0xa, &(0x7f0000001900)=""/201, 0xc9}, 0x100) recvmsg(r0, &(0x7f00000005c0)={0x0, 0xffffffffffffff2b, &(0x7f0000000400), 0x10d}, 0x0) sendto$inet(r0, &(0x7f00000006c0)="9ba72b3db7ec018900ca721a20582f12cd807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f40600ca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 12:11:55 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) [ 293.466340] audit: type=1400 audit(1573560715.823:64): avc: denied { sys_admin } for pid=14054 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 293.521312] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 293.683790] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. [ 293.767659] PF_BRIDGE: RTM_NEWNEIGH with unknown ifindex [ 293.818196] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. [ 293.878482] PF_BRIDGE: RTM_NEWNEIGH with unknown ifindex 12:11:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x66) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r7 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r8, r7) 12:11:56 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:56 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaaaaaaaaab089, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000140)=ANY=[@ANYBLOB="00002a000000000088c69c1c71c7aa8afc5dad94d316f11000000000000000e0bf5ed70509000000000000000200000000000000000000000000000000000000000000f0ffffff00000000000000000000003b482f8b0000000000000000c745089972cffd3caafa59"]) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=""/214, 0xd6) 12:11:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000680)=@nfc, &(0x7f0000000700)=0x80) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000740)=@generic={0x2, 0x5, 0xfffffffffffffd09}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x160, 0x10, 0x10, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0xff7ffffd, 0x2}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x60, "e5ded35713882b810000009b66e5da3f84ffe217d32052cb165a1c66b92f789b133cc773"}}]}, 0x160}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000780)='/dev/full\x00', 0x3952f29f01ee23db, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/commit_pending_bools\x00', 0x1, 0x0) renameat(r2, &(0x7f00000007c0)='./file0\x00', r3, &(0x7f0000000840)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_aout(r5, &(0x7f0000000200)={{0x0, 0x8, 0xff, 0xca, 0x37, 0x723, 0x266, 0x512f}, "66414f1c6eff26ca0f82bf897df57f028b8c429f45ae96a389d8dabc039c61702578814ab527f1dc84e74644", [[], [], [], []]}, 0x44c) 12:11:56 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:56 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:56 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, 0x0) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bbb, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@dev, @in=@local}}]}, 0x50}}, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000000)={0x1, [0x0]}) 12:11:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x9011}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4000000000005}, 0x1c) sendto(r0, &(0x7f0000000040), 0xfe4c, 0x0, 0x0, 0x8b) syz_genetlink_get_family_id$team(0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = geteuid() ioctl$TUNSETOWNER(r3, 0x400454cc, r4) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$inet(0x2, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x4, &(0x7f00000003c0)=[{&(0x7f0000000180)="ef07b3f6d67fed7b496d59e5136bc30c1cf5a47027bc12756662034ec1371cb005eeaa490f693ff6aa1e7555bbe960c351cba85652df57b296ea205db18ab667e6e67fc5597289719afd0c114374b1602570fe827c7a8992899a7b430f4fee846a3506", 0x63, 0x100000000}, {&(0x7f0000000200)="a36e70b6762d63098bd9f12f06fda85a2ef74518e93cabbf889e40aafb742745af5e50380b324e99e820db76676177b9b52771e582b53b65d1afc9cea25a9175fd085ea8f5f626c509696821938da963ddc95210878b60f574d5134340dfbd3993f34467a65bc73bf96a521cf9a29d8e0f880c9fbdf0be4be5cbf268af3022e1a526a484469202e4fe63a1c31e31b809068e469b2689099e26b4b8ce6e9e561d686c64fc3f1d286645529acc9cc78c34b83b949235315bd4bf632c43a9a7d617f22db545c7364e57dd2137", 0xcb, 0xffffffff}, {&(0x7f0000000300)="549f770069b8aee6eb8286d20f4dd349e79c26272dfd0f9487e6a2f43891fbca6bc184c15406c61b76f624cdf2e432af908cf5808f10cb4ba40d401233ae96922e32bc2b63939d5cb5c23a7d3f762303885da6180becb6f7b5ebb8820d76dcce10ba8898cd8b0324ce3f027e008a9f1d81aedd783eb56e0b24", 0x79, 0x9}, {&(0x7f0000000380)="d7d2c17c5827d1e32d967970", 0xc, 0x1}], 0x2104010, &(0x7f0000000440)={[{@resuid={'resuid', 0x3d, r4}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0xea83}}, {@journal_dev={'journal_dev', 0x3d, 0x8}}, {@block_validity='block_validity'}, {@noblock_validity='noblock_validity'}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100}}], [{@audit='audit'}]}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) readahead(r1, 0x1000, 0x9) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 294.378312] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:11:56 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, 0x0) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='io\x00\xe3\xfc\x0e\xe9t\xd2\xcbO\x1crY\xac\xe1$\xb5\x91\xd1\xed\xccU{\xcc\xa5%\x88>\xd2\x8e\xa9k\x0fg\x03\xd5\xd6)\xc2\x87\x1eT\xf5\xa7N+\xb2U\xe1gc\xcd[\x90\xbd\xe1\x89{\xea\xa4\xe4\x9a\xba\xe0\xc8\xa2K|\x04w\xe6\rR!\xe8\xd6\aN\xb0\x8aK\xc8\x97\xc3\xfeY%\x04\xac\x8e\x89\xc1\xbfM\x04\xa4\n\xcdC\x17\xfd\xfa]\x8a$}\x87\xb9\xba\x1b\x9a)\x81\x00\x00\x00\x00\x00\x00\x00\tZ\xced\xac\x99\xb7\x00\x95\x9c`&\x18{-\'\x8fk\xd7\xb3\xd9\xd8$\x17\xc5\xf0\xb8\x81\xa8J\xdd\x9d\xb7\x80\xfc\xf1w\xa3\xf8c\xa6u\xdbgCuz6S\xe2[\x01\xaf\xa4vF\xd3\xa6\xdf \xbb\xd1?\xef\xdfn\x1d\xb8@6e\xfc\xbb\x17\xd7\x97B \xb8\x1c\x9b\x95i\xde0\a3\xcc\xb0\xf8\x1a<\x92\xbc\xab\x8a\xde\xa2\xd3\xf2\xf2\'\xf1\xb5m\xfc7\x8c\x83\xe3\t\x90y2\xb9+\xaf}\xd1\xdc\xfa\xbe\xe9>7\x90\x1fZ\xfa\t\n\xd1\xef\t\xe7j\xe0o\x8e$\xd2\xc6\x8a\x96`\x8a{k3\r\xe2}3Z\x83\x90:\xc7\xca\xecr\x17\xf5\xa7\xb2\x01d\x1a\xec\x96W\x93\x0e\x985D!\x7f\xba\xbe4\xe6I\x9a[\x8f\xcd\x10c\xe7\xbe\x0egu\xc7U\x9e\a\xb6\t\x1f\xc1z\xba\x95f\xbb\x96\x11\xeb\x04pYh\x88\x8f\xe6A:\xd0\b\xe5\xcb\xb7A\x92S\xa4/p\"r@\xc5\x9c\x05\x9c\xeb{<\x8b\xc3\xb7\x8d\x87\x9c.\xdb-P2\x1br\xabL\xc2He<\xdd\xd86\r\xb7\xfc\x91\xf4\xd9\x91|\xa7\xb7\x14\x81\x95DnJE\x96=\xa7\x99\xe8\x84\x87\x92\xd4\xfc?o\x85\xe2#\xba&X\xe7\xa2\x9e>N\x02 \xb8\x81o-\xe5\xea\xfe\xb8@E!\xce\x9e\xb7\t\xacG\xd1\xe3\x97\xe3\xa2}@i#\xf0\xe98\x03[7^\x7fA\xb7/\xadX\xfe\xad\xa2\xdeU\xf2\x8dD\xd31\"nW\xb1\xb9$\x8eV(C\x9eZ\x98*\x00B\xd1\xe1\x85F\xa2D\x1b\xcc\xda\xdcB\t\xd2k\xca>I\xba|\xb8\xa1aRq\x7f,Z\x9e\x97\x90\xd0>\xb1\xdf\x19o9\x04\xd7vwK\xbb\x17\x02\xcb\b\xec\xb7\xb9c#\x821\xb0\xe5\xc5\xc0gUQe\x1d\al\xeaL9\x87\x00\x03N\xf3H\xbfO\xae\xacP\x10\x94\xd8\x04\x11\xb2hZ\x17\xb7 b\x14\xd8\xa9\xc1\xec5O\xb0h\x10\xd68\xd0\xc4\xdcf\xa1k\x98\x17*\x1aZ\xe2-\xeb\xbd\xb6\xcc\x1d\xb4WE\x06\xa2\x11\a\x87Z\xdc\xae\xff\xc5O\xb2\xdc\xb0\x99\xcbWB_I,\am\xc4j\x9a\xe96#\xaaD\xd5\x97y\x06\f\xb3\x9c') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdfdbc7f3278ee7c4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f00000005c0)="f9a26ed3feff7ce648593d3a06931d31627afb76f259c8f904ae0881f0d2", 0x1e) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp6\x00\xf2\x9f9\x9f\x11\x9fS\xc5\xffL\xe5\x06W\x92\x12b\x1cc%\xf9S\xe9u\x9f\x9d_\xfbd}\xec\xd6\x14.\x86\xc9\"\x81*\x8d>/\xcb\xa7\xc2\x99\t\x13\x15\"\x95\x91^\xc7\x8c\xa5\xeb\x86CiV\xady\xe5\x84\x83\xac\x04\x04O\xda\xf0\x0f') getuid() r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) rt_sigqueueinfo(r2, 0x1a, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) ptrace$getsig(0x8, r2, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) mount$bpf(0x0, &(0x7f0000000740)='./file0\x00', &(0x7f00000006c0)='bpf\x00', 0x40, &(0x7f0000000640)=ANY=[]) syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) [ 294.445678] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 294.471477] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 12:11:56 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, 0x0) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) [ 294.513546] EXT4-fs (loop2): orphan cleanup on readonly fs [ 294.529816] EXT4-fs error (device loop2): ext4_read_inode_bitmap:140: comm syz-executor.2: Invalid inode bitmap blk 0 in block_group 0 12:11:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x33d32987ab902352, 0x0, 0xfffffff9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4000000000005}, 0x1c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10083, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) sendto(r0, &(0x7f0000000040), 0xfe4c, 0x0, 0x0, 0x8b) [ 294.730153] EXT4-fs error (device loop2): ext4_orphan_get:1225: comm syz-executor.2: inode bitmap error 89 for orphan 18446744073709551499 12:11:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@gettaction={0x20, 0x32, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x8081}, 0x40) ioctl$RTC_VL_READ(r5, 0x80047013, &(0x7f0000000140)) timerfd_create(0x0, 0x0) dup3(r1, r3, 0x0) [ 294.814707] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 12:11:57 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000180)=""/16) dup(r5) 12:11:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)=@getlink={0x3d8, 0x12, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r2, 0x918, 0x1000}, [@IFLA_MTU={0x8}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7fffffff}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}, @IFLA_PHYS_PORT_ID={0xc, 0x22, "85a84f71cbc7c510"}, @IFLA_VFINFO_LIST={0x310, 0x16, [{0x4c, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x400, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xb97, 0x100000000}}, @IFLA_VF_RATE={0x10, 0x6, {0x9, 0x5, 0xce6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_VLAN_LIST={0x4}]}, {0xd8, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0xad3d}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xaf, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0xe20, 0xfb}}, @IFLA_VF_VLAN_LIST={0x90, 0xc, [{0x14, 0x1, {0x2, 0x0, 0x100, 0x88a8}}, {0x14, 0x1, {0x2, 0x909, 0x8, 0x8100}}, {0x14, 0x1, {0x32f0c5ca, 0xa2, 0x3, 0x88a8}}, {0x14, 0x1, {0x8, 0xe49, 0x2, 0x8100}}, {0x14, 0x1, {0x8000000, 0x607, 0xf, 0x8100}}, {0x14, 0x1, {0x1000, 0xf99, 0x80}}, {0x14, 0x1, {0x4, 0x3b0, 0x7, 0x4928}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x10000}}]}, {0xb4, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x20, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x101, 0x89d, 0x88}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0xbed}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x400, 0xeb6}}, @IFLA_VF_VLAN={0x10, 0x2, {0x6c180, 0x4c8, 0x80000001}}, @IFLA_VF_RATE={0x10, 0x6, {0x7fffffff, 0x9, 0x10000}}, @IFLA_VF_MAC={0x28, 0x1, {0x541ab9ab, @dev={[], 0x18}}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9, 0x3}}, @IFLA_VF_MAC={0x28, 0x1, {0x8, @link_local}}]}, {0x30, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x7}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, [{0x14, 0x1, {0x1, 0x107, 0x0, 0x8100}}]}]}, {0x3c, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1, 0xccf, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8512, 0xdfa, 0x10000}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x7}}]}, {0x10, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0xecd7}}]}, {0xb8, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x7f}}, @IFLA_VF_RATE={0x10, 0x6, {0x7, 0xb167, 0x2}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_RATE={0x10, 0x6, {0x5, 0x0, 0x1f}}, @IFLA_VF_TRUST={0xc, 0x9, {0x2, 0xfffffb50}}, @IFLA_VF_MAC={0x28, 0x1, {0x10000401, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x0, 0x6}}]}]}, @IFLA_PORT_SELF={0x54, 0x19, [@IFLA_PORT_PROFILE={0x10, 0x2, '/dev/loop#\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aa23974eb8b48696bf3b7272f20f31e3"}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_VF={0x8, 0x1, 0x3}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "648a1c16b102c1e9f7badcaf77760abc"}, @IFLA_PORT_VF={0x8, 0x1, 0x7f}]}, @IFLA_TXQLEN={0x8, 0xd, 0x9}, @IFLA_EVENT={0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x3}, @IFLA_EVENT={0x8, 0x2c, 0x10000}]}, 0x3d8}, 0x1, 0x0, 0x0, 0x8880}, 0x40000) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) sendmsg$nl_xfrm(r1, &(0x7f0000000ac0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000680)=@newpolicy={0x3cc, 0x13, 0x1, 0x70bd2a, 0x25dfdbff, {{@in6=@dev={0xfe, 0x80, [], 0x1a}, @in6=@empty, 0x4e23, 0x6, 0x4e24, 0x0, 0x2, 0x40, 0x40, 0x1d, r2, r3}, {0x800, 0x380, 0x4, 0x1, 0x7fff, 0x8001, 0x400, 0x8}, {0x1, 0x49, 0x1, 0x4}, 0xd9c, 0x6e6bc0, 0x7, 0x0, 0x0, 0x3}, [@policy={0xac, 0x7, {{@in=@multicast2, @in=@empty, 0x4e23, 0x0, 0x4e20, 0x0, 0xa, 0x20, 0x20, 0x67, 0x0, r5}, {0x10000, 0x4, 0x7f, 0x6, 0x0, 0x1, 0x7bf, 0xa369}, {0x4, 0x0, 0xaf5, 0x9}, 0x3d95c279, 0x6e6bb9, 0x0, 0x0, 0x2, 0x1}}, @algo_auth_trunc={0x108, 0x14, {{'md5-generic\x00'}, 0x5d0, 0x40, "9a6c36a98f56cc17fd9115627f23e7614291749585b8dc805c0d0c8e2bb5bf07292928f2ab4cce42788e775569989947f0de76550a55be9ee579df5e15d8b19c04dc6e2f1eb46d1c70385d5ed5feb48d2dc12211634364536dcb541133d98447737360892e23e475a54e4d39beedd6c73007caedb62211c4da165948bd8d6d6c11a1f742c7a5bcc66f850f459eb8c6cc7bbf9082a905ebdf0f983e5d5b02b72995ac109d7e229dec286205174faaf757f2182b3a9a177421e7fe"}}, @tfcpad={0x8}, @tmpl={0x144, 0x5, [{{@in6=@empty, 0x4d5, 0x3c}, 0x2, @in6=@local, 0x3505, 0x3, 0x6, 0xfe, 0x81, 0x9, 0xeca5}, {{@in=@multicast1, 0x4d3, 0xd76a4ee5ab6478a4}, 0x2, @in=@empty, 0x0, 0x0, 0x3, 0x1, 0x6, 0x0, 0x5}, {{@in6=@empty, 0x4d6, 0x32}, 0x2, @in=@broadcast, 0x3500, 0x4, 0x3, 0x8, 0x80000001, 0x9, 0x3}, {{@in6=@ipv4={[], [], @rand_addr=0x7fff}, 0x4d2, 0x33}, 0x2, @in6=@empty, 0x3504, 0x4, 0x0, 0x1, 0x8, 0x7, 0xfbd2}, {{@in=@empty, 0x4d3, 0x2678eea5d6263c04}, 0x0, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3500, 0x0, 0x3, 0x40, 0x7, 0x0, 0x8a1a}]}, @lastused={0xc}, @tfcpad={0x8}]}, 0x3cc}, 0x1, 0x0, 0x0, 0x80}, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$sock_int(r7, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x45c) 12:11:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = open(&(0x7f0000000100)='./bus\x00', 0x200c2, 0x90) sendfile(r1, r1, &(0x7f0000000200), 0xa198) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f00000000c0)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001d40)=[{{&(0x7f0000000140)=@tipc=@name, 0x0, &(0x7f0000000080)=[{&(0x7f0000000840)=""/236}, {&(0x7f0000000380)=""/119}, {&(0x7f0000000940)=""/195}], 0x0, &(0x7f0000000a40)=""/4096, 0xfffffffffffffe40}, 0x5}, {{&(0x7f0000001a40)=@ipx, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001ac0)=""/116}, {&(0x7f0000001b40)=""/196}], 0x0, &(0x7f0000001c40)=""/207}, 0xff}], 0x4000000000005f5, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x817e207b33ee0a5e) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, &(0x7f0000000600)) sched_setattr(0x0, &(0x7f0000000100)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000001c0)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008010, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, 0xffffffffffffffff) r6 = dup3(0xffffffffffffffff, r5, 0x0) inotify_add_watch(r6, &(0x7f0000000240)='./bus\x00', 0x300) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x6, 0x2, &(0x7f0000000640)=[{&(0x7f0000000480)="ce9aa110dd540264cee5bf2e82095a67fd61743a9c9b6f5697e7830d97c4005e4d6539766a61c6872ed914de969a20e397db555466bd37e677d21d28b5f4f0653402eec6ad87fd97fccf36f30d6d5fb085579c3e796e9b", 0x57, 0x2}, {&(0x7f0000000500)="e0f68c8c38f70f1a400de850cc2bae1d24fceba190cc63d62f100ac16d739bd1cbda7ad22e154a251d90c47b2d55a324225b627421e8f590884a654793d7ea68dfc66e8e90a39d72480b046220b0e61ba698b77d366b6722d0b93ed89ed897c4856a51d0e4246c40127e3d0697b8354f9d0d565ac3b5e8dc5620e9ced2564c991f0a16662df522f82b64dc6861e8e238e06f15c420bc218d2287062462010a69332c2cea9c658c18fd485de43e6193aafbc9761a73342d3b5ac29138b4fea8a2d4eb064186137d54de9d92", 0xcb, 0x1}], 0x1001000, &(0x7f0000000780)=ANY=[@ANYBLOB="000000001282002c4363626c6f636b5f76616c69646974792c00"]) 12:11:57 executing program 1: syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003865000019000300e60100006c000000006800000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 12:11:57 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x1e, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='uid_map\x00') r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ptrace(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = perf_event_open$cgroup(&(0x7f0000000000)={0xfccafcaa83af9029, 0x70, 0x2, 0x0, 0x0, 0x8, 0x0, 0x80000001, 0xed012, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x5, @perf_config_ext={0x5, 0x1}, 0x8400, 0x80, 0xbbcf, 0x6, 0x54, 0x9, 0x4}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xa) dup(r3) r4 = getpid() waitid(0x1, r4, &(0x7f0000000280), 0x2, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0xe1bb54a5c5fcd44a, 0x70, 0x1, 0x9, 0x1, 0x8, 0x0, 0x8999, 0x2, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401, 0x4, @perf_config_ext={0x1f, 0x9}, 0x8800, 0xfffffffffffffffb, 0xfff, 0x2, 0x0, 0x10000000, 0x5b}, r4, 0xd, r5, 0xe) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:11:57 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000180)=""/16) dup(r5) 12:11:57 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') r0 = openat$full(0xffffffffffffff9c, 0x0, 0x185402, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x800}, 0x0, 0x0, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet6(0xa, 0x2, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000180)={0x5, 0x5}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0x0, 0x0, 0x5ca9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000100)=0x101) read(r3, &(0x7f0000000000)=""/87, 0x57) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fallocate(r1, 0x11, 0x0, 0x100000001) 12:11:57 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000180)=""/16) dup(r5) [ 294.969107] input: syz1 as /devices/virtual/input/input9 [ 295.005914] EXT4-fs (loop1): bad geometry: first data block 26624 is beyond end of filesystem (25912) 12:11:57 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:57 executing program 3: socket(0x0, 0x0, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000300)=ANY=[@ANYBLOB="332f00020000000000000000000000000000ffff7f000001fd80000000000000000000000000000ce422da8442b59baf7b2e5f89560d0b7efe88000000000000000000000000000100000000000000000000000000000000fedefb000000000000000000000000aaff010000000000000000000000000001"], 0x78) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/validatetrans\x00', 0x1, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea110200000500", 0x27}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r5}, 0x10) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:11:57 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:57 executing program 1: r0 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) socketpair(0x0, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x200088d0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'team0\x00'}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x29b30e782a7f2b0b, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x3) write$selinux_context(0xffffffffffffffff, 0x0, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) accept$inet6(r3, 0x0, &(0x7f00000002c0)) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x43ed4b7e07424561, 0x7) pipe(&(0x7f0000000040)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000940)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB='system_u:object_r:groupadd_execsbin/cupsd 00000000000000000004 ./file0\x00'], 0x52) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f00000000c0)={'veth0_to_team\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}}) r4 = socket$nl_route(0x10, 0x3, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f00000001c0)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}]]]}}}]}, 0x58}}, 0x0) 12:11:57 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='.\x06\x00\x00\x00\x00\x00\x00\x00syz1\x00', 0x1ff) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r2, r3, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) 12:11:57 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(r6) 12:11:58 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x882a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/status\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xffff, 0x0, @mcast2, 0x26}, 0x4) mount(&(0x7f0000000640)=@sr0='/dev/sr0\x00', &(0x7f0000000680)='./file0\x00', &(0x7f0000000700)='vfat\x00', 0x20, &(0x7f0000000740)='vboxnet1:wlan0\x00') r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x1, 0x0, @mcast2, 0x4}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r4, 0x6, 0x17, &(0x7f0000000280)=0x1, 0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r5, 0x0, 0xa808) ioctl$PPPIOCDISCONN(r5, 0x7439) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r6, 0x0, 0xa808) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) pivot_root(&(0x7f0000000140)='./file2\x00', &(0x7f0000000100)='./file1\x00') prctl$PR_GET_ENDIAN(0x13, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x3, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e5ee82221035a8d35cfa3d6d4960a84f8690874227040de6e31ef4cbae196e01bb026d663a94ecf736ae935bfda506c2a38c28165939173b541", 0xe7, 0x2}, {&(0x7f00000002c0)="9278e34c8e777728739f551ca1b18bccffd330afb496a24d1e4590e8cb8f4609e062c6f7b1b4cc9f5d8155908054cea791e8806d115b2ae4631c277eeb4e7676ab849e506bb8e1553a438db6e5bd3da3f1264f6eaf0b7332431a2565bc83c2be2699c46ad943", 0x66, 0x4}, {&(0x7f0000000340)="2136f2970fb9ead6daaffb766b948c77654899e732b66c632e6120b2cbb172b449686e497fc66add406c25ae8182c19bb9ccad697b0af6ab5c809b1531b724d15f86764cccf5442c2fab550648dc4d39efc1281d49652147deab88620a6d735056943b20c1b5c46500a681732c83d36e87faeee092362b0e758a09c4463558a44de4c8ddabebd774ddc98c00475d32c2a359b18ddfd2d53a7e2e31eb11d8f532a446c7fc02b2c19ce4264b069768", 0xae, 0x80}], 0x1002, &(0x7f00000007c0)=ANY=[@ANYBLOB="64de00000000000000000000020000"]) request_key(0x0, &(0x7f00000005c0)={'syz', 0x0}, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, 0x0, 0x0) 12:11:58 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000180)=""/16) dup(0xffffffffffffffff) 12:11:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) fchmod(r3, 0x14) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'veth1\x00', {0x2, 0x4e23, @rand_addr=0xedf0ac3b}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f00000001c0)=""/11, &(0x7f0000000200)=0xb) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="487b1c4d2c2da386c3b08db047092ed3da5bddb113afc0985bab9a35f0a2aaf5bbf7cc4a1d23b6eb6225510000000000004f59761c71b63b914973ef1e67bcbe2b81fbe6c96bce49cb37a68e8c025a982b1b9c8ffc18c31f140a598fcca39d7ab1109228dd70aa8da6d42df415489e41c29a", @ANYRES16=r7, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x40000c4}, 0x40000) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x140, r7, 0x10, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3c}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x31, 0xdb812edeca64b7e8}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffff}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4e}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x53}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x4}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1f}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3ff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0xae70cb3c4c7f1cf6}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8f}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x16}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xee}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xb6f8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3ff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3c5}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x15}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x8000}, 0x40004) ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001800000000000000000000001d01000008000e00eacc08ef8d1dc99e5a88deefb79887f3aee1561451dcf134594089c38f", @ANYRES32=0x0, @ANYBLOB="18fa0000000000000003"], 0x3}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000200000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 12:11:58 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) r2 = getpid() waitid(0x1, r2, &(0x7f0000000280), 0x2, 0x0) fcntl$setown(r1, 0x8, r2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x5, 0x3, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e5ee82221035a8d35cfa3d6d4960a84f8690874227040de6e31ef4cbae196e01bb026d663a94ecf736ae935bfda506c2a38c28165939173b541", 0xe7}, {&(0x7f0000000340)="2136f2970fb9ead6daaffb766b948c77654899e732b66c632e6120b2cbb172b449686e497fc66add406c25ae8182c19bb9ccad697b0af6ab5c809b1531b724d15f86764cccf5442c2fab550648dc4d39efc1281d49652147deab88620a6d735056943b20c1b5c46500a681732c83d36e87faeee092362b0e758a09", 0x7b, 0x80}, {0x0, 0x0, 0x401}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='auto_da_alloc=0x0000000000007fff,dont_measure,\x00\x00\x00\x00\x00']) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(&(0x7f0000000440)='.dead\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) 12:11:58 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {0x7, 0x101, 0x0, 0xff}, 0x14, [0xffffff2f, 0x9, 0xffffff7f, 0x3, 0x8001, 0x0, 0xfff, 0x101, 0x1000, 0x77, 0x10000, 0x1, 0x1f, 0x7ff, 0x7f, 0x7f, 0xa0, 0x5, 0x5, 0xa5c, 0x200, 0x1, 0x4fe, 0x0, 0x1, 0x217, 0x8001, 0xffffffff, 0x4, 0x4, 0x8000, 0x86, 0xc78, 0xff, 0x4, 0x0, 0x10000, 0x4, 0xfffffffa, 0x1, 0x6, 0x6, 0xfffff000, 0x2, 0x8, 0xf0f, 0x800000b8, 0x10001, 0x5a, 0x1, 0x20000003, 0xfffffff7, 0x5, 0x400, 0x6b, 0x7fffffff, 0x7fffffff, 0x1f, 0xffffffff, 0xffffffc1, 0x5, 0xf4d, 0x3fb82c5a, 0x10000], [0x3f, 0x0, 0x6, 0x7, 0x3a6, 0x8, 0x6, 0x389, 0x80000001, 0x19b, 0xffff, 0xfd8, 0xffff8b7f, 0x4, 0xe51, 0x325b, 0x4, 0x101, 0x8, 0x8000, 0x5, 0x2970, 0x1, 0x7ff, 0x377e1d8a, 0x3, 0x5, 0x7, 0x0, 0x5, 0x3, 0x1, 0x101, 0x5, 0x3, 0x81, 0x101, 0x9, 0x400, 0x400, 0x400, 0xe8dd, 0x51f83f2f, 0x9, 0x3, 0x9, 0x7, 0x9, 0x1, 0x28, 0x80, 0xfffff1d1, 0x3f, 0x1f, 0x81, 0x1, 0x80000000, 0x80, 0x1, 0x1, 0x200, 0x20a0, 0x8000, 0x9], [0x7e0, 0x80, 0x1, 0x9, 0x8, 0x6f, 0x6, 0x10000, 0xbac6, 0x6, 0x1ff, 0x9, 0x0, 0x7105b05c, 0x800, 0x0, 0x6eb, 0x31, 0x1f, 0x0, 0x800, 0x0, 0x6, 0xbf, 0x9, 0x1000, 0xa2f, 0x0, 0xd2a, 0x8, 0x2, 0x1, 0x0, 0x6a, 0x4, 0x4, 0x552, 0x5, 0xff, 0x401, 0x1, 0xffff, 0xbc, 0x8, 0x1000, 0x5, 0x4, 0x7, 0x5, 0x63, 0x9, 0x5, 0x9, 0x8, 0xffff, 0xfffffff7, 0x1, 0xfff, 0x6a28, 0x0, 0x1, 0x6, 0xf8a3, 0x7], [0x0, 0xfff, 0x7fff, 0x0, 0xd2, 0x80000001, 0x5, 0xff, 0x5, 0x7, 0x73542093, 0xffffffff, 0x1000, 0x4, 0x7fffffff, 0x6, 0x101, 0x1ff, 0x1, 0x1f, 0x7ff, 0x7405, 0x2, 0x4, 0x5, 0x7, 0x8, 0x1b73, 0x8, 0x0, 0x3, 0x2, 0x3b19, 0x401, 0x9, 0x3, 0x2, 0x3, 0x10000, 0x7, 0x10000, 0x8fb0a97, 0x74444538, 0x5, 0xff, 0x207, 0x1fffc00, 0x1, 0xfffffff9, 0x5b, 0x8001, 0x10001, 0x3, 0x7, 0x2, 0x1, 0x2, 0x800, 0x7f, 0x0, 0x3ff, 0xdb45, 0x10000, 0x9]}, 0x45c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000005e0007041dfffd946f610500070000001d00000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 12:11:58 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000180)=""/16) dup(0xffffffffffffffff) [ 295.985213] sel_write_load: 21 callbacks suppressed [ 295.985218] SELinux: failed to load policy [ 296.000178] EXT4-fs (sda1): Unrecognized mount option "vboxnet1:wlan0" or missing value 12:11:58 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) 12:11:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb03532ff2e3335100d5812fb6377dcbd7a9b3cffd7a7c0c92465e5f9cc839639013a54121aaba9d7ae45b0051a1221af2772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcea94a96d58", 0xfffffffffffffd7e}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 12:11:58 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2e300f17b24e00"], 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000540)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0x8080fffffffe) [ 296.042618] SELinux: failed to load policy [ 296.052419] EXT4-fs (loop1): Unrecognized mount option "" or missing value 12:11:58 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000001, 0x1010, r3, 0xf622e000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) dup(r4) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) [ 296.100499] EXT4-fs (loop1): failed to parse options in superblock:  [ 296.102694] SELinux: failed to load policy [ 296.136247] EXT4-fs (loop1): fragment/cluster size (2048) != block size (4096) [ 296.153669] EXT4-fs (sda1): Unrecognized mount option "vboxnet1:wlan0" or missing value [ 296.173657] audit: type=1400 audit(1573560718.533:65): avc: denied { map } for pid=14282 comm="syz-executor.5" path="pipe:[39056]" dev="pipefs" ino=39056 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 [ 296.198992] SELinux: failed to load policy [ 296.217128] SELinux: failed to load policy 12:12:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x3, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f0000002c80)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000003c0)={0xffffffffffffffe0, 0x5, 0x98}) r2 = open(&(0x7f0000000640)='./file0\x00', 0x86ab177e820e7a28, 0xce) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), &(0x7f00000004c0)=0xc) socket$netlink(0x10, 0x3, 0x7) r3 = creat(0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x400000060fe) syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') perf_event_open(&(0x7f0000001ec0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0xcc0, 0x0, 0x1, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, 0x0) unlinkat(r4, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r5, &(0x7f0000000240), &(0x7f0000000040)=""/89}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000040)=""/89}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r6, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r7, &(0x7f0000000240), &(0x7f0000000040)=""/89}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000005c0)={0x0, @local, @loopback}, &(0x7f0000000680)=0xc) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(0x0, 0xee00) r8 = geteuid() setreuid(r8, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='sT\x01', 0x0) 12:12:02 executing program 1: syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xdfdbc7f3278ee7c4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x0, 0x0, 0x9, 0xe1, 0x0, 0xffffffffffffff8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffff805, 0x2, @perf_config_ext={0x0, 0x392}, 0xd86113be646f5d43, 0x0, 0x4, 0x0, 0x9, 0x1}, 0x0, 0xc, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0xa3f7d69efdc40415) write$P9_RREADLINK(r0, &(0x7f00000003c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) unshare(0x20020000) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x24000, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = gettid() r4 = gettid() getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) sendmmsg$unix(r2, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r4}}}], 0x70}], 0xfd, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000100)=""/3, 0x3}, {&(0x7f0000000640)=""/147, 0x93}, {&(0x7f00000001c0)=""/34, 0x22}, {&(0x7f0000001200)=""/131, 0x83}], 0x4, 0x0) pipe2(&(0x7f0000000480), 0x100000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) rmdir(&(0x7f0000000700)='./file0\x00') 12:12:02 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x2, 0x0) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000200)) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$IOC_PR_RESERVE(r6, 0x401070c9, &(0x7f0000000240)={0x1, 0xfffff2ed}) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="227cbb064420034a0f3b660100f470d4d79ac7c1e7b3109d9851754cbc052ca51c760c08f911d077ed255e6778dd478c2a74736e2fc1b31cc9162019a2c802a50fa82a5f298be7267d81c90629", 0xfffffffffffffe03}, {&(0x7f0000000000)="85a4f83884010000008e026cd21462b98556606ab6722ff6281a03ad8e5ae40601def0ee334eb813", 0x28}], 0x2, 0x5) r7 = socket$inet(0x10, 0x3, 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000180)=[@sack_perm, @mss={0x2, 0x7}, @timestamp], 0x3) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) splice(r0, 0x0, r3, 0x0, 0xe211, 0x0) 12:12:02 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat(r6, &(0x7f00000000c0)='./file0\x00', 0x200000, 0xc0f9583a00103ac4) dup(r3) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) 12:12:02 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) timerfd_gettime(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r4, 0xb701, 0x0) write$binfmt_aout(r4, &(0x7f0000001a00)={{0x107, 0x5, 0x6, 0x2df, 0x146, 0x5, 0x3e1, 0x9}, "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", [[], [], [], []]}, 0x1420) write$P9_RLCREATE(r3, &(0x7f0000000000)={0x18, 0xf, 0x1, {{0x0, 0x3, 0x4}, 0x5}}, 0x18) 12:12:02 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x1c1842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYRES32=0x0], 0x4}, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) r2 = request_key(0x0, &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0) keyctl$update(0x2, r2, &(0x7f0000000100), 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTCHAN(r4, 0x40047438, &(0x7f00000001c0)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 300.052522] SELinux: failed to load policy 12:12:02 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f00000000c0)) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) [ 300.085758] SELinux: policydb magic number 0x5 does not match expected magic number 0xf97cff8c [ 300.151080] SELinux: failed to load policy [ 300.187291] SELinux: failed to load policy 12:12:02 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x10000, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$session_to_parent(0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$GIO_UNIMAP(r5, 0x4b66, &(0x7f0000000180)={0x40000035, &(0x7f0000000100)}) r6 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f00000000c0)={0x10000}) ioctl$sock_inet_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000080)) dup(r3) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) [ 300.217047] SELinux: failed to load policy [ 300.299986] SELinux: failed to load policy 12:12:02 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7b, 0x0, 0xc9c4, 0x0, 0x3, 0x0, 0x3ff, 0x4}, 0x0, 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r1, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) dup(r2) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) 12:12:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4ee03119ee4784b, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x5) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$sock_proto_private(r3, 0x89e5, &(0x7f0000000000)="71437d00dfafc4bcaa3f50525a84d6e983f3c69ffac09a586d4b86668e9ddec57841f148e48d9de71b01f9650ffbf8") sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 12:12:02 executing program 0: write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r2, 0x10e, 0x0, 0x0, &(0x7f0000000140)) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000001c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_procfs(0x0, &(0x7f0000000240)='net/ipv6_route\x00') setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000200)=0x81, 0xffffffffffffff5a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20, 0x6bf}, 0x1c) sendto$inet6(r0, 0x0, 0xffffffffffffff7a, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) rmdir(0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) clock_adjtime(0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13678de99379ca40, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x0, 0x0, 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ftruncate(r7, 0x7fff) sendfile(r1, r7, 0x0, 0x8040fffffffd) 12:12:02 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r7, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)=@getlink={0x3d8, 0x12, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r7, 0x918, 0x1000}, [@IFLA_MTU={0x8}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7fffffff}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}, @IFLA_PHYS_PORT_ID={0xc, 0x22, "85a84f71cbc7c510"}, @IFLA_VFINFO_LIST={0x310, 0x16, [{0x4c, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x400, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xb97, 0x100000000}}, @IFLA_VF_RATE={0x10, 0x6, {0x9, 0x5, 0xce6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_VLAN_LIST={0x4}]}, {0xd8, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0xad3d}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xaf, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0xe20, 0xfb}}, @IFLA_VF_VLAN_LIST={0x90, 0xc, [{0x14, 0x1, {0x2, 0x0, 0x100, 0x88a8}}, {0x14, 0x1, {0x2, 0x909, 0x8, 0x8100}}, {0x14, 0x1, {0x32f0c5ca, 0xa2, 0x3, 0x88a8}}, {0x14, 0x1, {0x8, 0xe49, 0x2, 0x8100}}, {0x14, 0x1, {0x8000000, 0x607, 0xf, 0x8100}}, {0x14, 0x1, {0x1000, 0xf99, 0x80}}, {0x14, 0x1, {0x4, 0x3b0, 0x7, 0x4928}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x10000}}]}, {0xb4, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x20, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x101, 0x89d, 0x88}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0xbed}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x400, 0xeb6}}, @IFLA_VF_VLAN={0x10, 0x2, {0x6c180, 0x4c8, 0x80000001}}, @IFLA_VF_RATE={0x10, 0x6, {0x7fffffff, 0x9, 0x10000}}, @IFLA_VF_MAC={0x28, 0x1, {0x541ab9ab, @dev={[], 0x18}}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9, 0x3}}, @IFLA_VF_MAC={0x28, 0x1, {0x8, @link_local}}]}, {0x30, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x7}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, [{0x14, 0x1, {0x1, 0x107, 0x0, 0x8100}}]}]}, {0x3c, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1, 0xccf, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8512, 0xdfa, 0x10000}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x7}}]}, {0x10, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0xecd7}}]}, {0xb8, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x7f}}, @IFLA_VF_RATE={0x10, 0x6, {0x7, 0xb167, 0x2}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_RATE={0x10, 0x6, {0x5, 0x0, 0x1f}}, @IFLA_VF_TRUST={0xc, 0x9, {0x2, 0xfffffb50}}, @IFLA_VF_MAC={0x28, 0x1, {0x10000401, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x0, 0x6}}]}]}, @IFLA_PORT_SELF={0x54, 0x19, [@IFLA_PORT_PROFILE={0x10, 0x2, '/dev/loop#\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aa23974eb8b48696bf3b7272f20f31e3"}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_VF={0x8, 0x1, 0x3}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "648a1c16b102c1e9f7badcaf77760abc"}, @IFLA_PORT_VF={0x8, 0x1, 0x7f}]}, @IFLA_TXQLEN={0x8, 0xd, 0x9}, @IFLA_EVENT={0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x3}, @IFLA_EVENT={0x8, 0x2c, 0x10000}]}, 0x3d8}, 0x1, 0x0, 0x0, 0x8880}, 0x40000) setsockopt$inet6_IPV6_PKTINFO(r6, 0x29, 0x32, &(0x7f00000000c0)={@remote, r7}, 0x14) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) 12:12:02 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x1c1842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYRES32=0x0], 0x4}, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) r2 = request_key(0x0, &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0) keyctl$update(0x2, r2, &(0x7f0000000100), 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTCHAN(r4, 0x40047438, &(0x7f00000001c0)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 300.560869] audit: type=1400 audit(1573560722.923:66): avc: denied { getopt } for pid=14518 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:12:03 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) 12:12:07 executing program 1: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0)={[{@fat=@sys_immutable='sys_immutable'}, {@nonumtail='nnonumt=1\x00\x80\x00'}, {@numtail='nonumtail=0'}, {@utf8no='utf8=0'}, {@uni_xlate='uni_xlate=1'}, {@uni_xlateno='uni_xlate=0'}, {@utf8='utf8=1'}], [{@smackfshat={'smackfshat', 0x3d, 'eth1GPL'}}, {@subj_role={'subj_role', 0x3d, 'tz=UTC'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@appraise_type='appraise_type=imasig'}, {@appraise='appraise'}, {@fsmagic={'fsmagic', 0x3d, 0xffffffffffffffff}}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x66, 0xbd5b9c6cf07debf9, 0x0, 0x33, 0x36, 0x31, 0x36], 0x2d, [0x53, 0x39, 0x0, 0x7b4e07f47102003d], 0x2d, [0x32, 0x65, 0x37, 0x36], 0x2d, [0x30, 0x64, 0x61, 0x6], 0x2d, [0x20, 0x3, 0x32, 0x65, 0x61, 0x63, 0x63, 0x33]}}}, {@subj_user={'subj_user', 0x3d, '+GPL/,'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:12:07 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) tee(r1, r3, 0x0, 0x9) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) dup(r4) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) 12:12:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgrp(0x0) r4 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0xc}, r3, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) getsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 12:12:07 executing program 4: mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='omfs\x00', 0x20, &(0x7f0000000180)='@%\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6094, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r1, 0x1fffffffffd, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0xfffffffa, 0x800}, 0xc) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) perf_event_open(&(0x7f00000006c0)={0x5, 0x70, 0x40, 0x2, 0x6, 0x3f, 0x0, 0x3, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x9, 0x8}, 0x100, 0x1ff, 0x9, 0x0, 0x2, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) r4 = syz_genetlink_get_family_id$ipvs(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RWRITE(r6, &(0x7f0000000680)={0xb, 0x77, 0x2, 0x3}, 0xb) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="487b1c4d2c2da386c3b08db047092ed3da5bddb113afc0985bab9a35f0a2aaf5bbf7cc4a1d23b6eb6225510000000000004f59761c71b63b914973ef1e67bcbe2b81fbe6c96bce49cb37a68e8c025a982b1b9c8ffc18c31f140a598fcca39d7ab1109228dd70aa8da6d42df415489e41c29a", @ANYRES16=r4, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x40000c4}, 0x40000) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80006000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x74, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x11}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x386}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x82}]}, 0x74}, 0x1, 0x0, 0x0, 0x4}, 0x8000) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000280), &(0x7f00000002c0)=0xc) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x3}, 0x28, 0x1) r7 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r7, &(0x7f00000000c0)=ANY=[@ANYPTR], 0x1) sendfile(r7, r7, &(0x7f0000000200), 0xa198) 12:12:07 executing program 0: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611c0dd34c12d100ea73cc21c5ed2ac1e4640d94d226fdc90887e50f948fcf32bab60844794d3f3477681280d8d206bfebd201986fe24352453e388796c27433690fb"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) syz_open_procfs(0x0, 0x0) 12:12:07 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) poll(&(0x7f00000000c0)=[{r4, 0x20}, {r6, 0x12}], 0x2, 0x9) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r8) ioctl$sock_inet_udp_SIOCOUTQ(r8, 0x5411, &(0x7f0000000080)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) dup(r7) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) [ 305.061098] FAT-fs (loop1): Unrecognized mount option "nnonumt=1" or missing value [ 305.077939] sel_write_load: 7 callbacks suppressed [ 305.077943] SELinux: failed to load policy 12:12:07 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567362f", 0xc2}], 0x4, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)=@getlink={0x3d8, 0x12, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, 0x918, 0x1000}, [@IFLA_MTU={0x8}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7fffffff}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}, @IFLA_PHYS_PORT_ID={0xc, 0x22, "85a84f71cbc7c510"}, @IFLA_VFINFO_LIST={0x310, 0x16, [{0x4c, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x400, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xb97, 0x100000000}}, @IFLA_VF_RATE={0x10, 0x6, {0x9, 0x5, 0xce6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_VLAN_LIST={0x4}]}, {0xd8, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0xad3d}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xaf, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0xe20, 0xfb}}, @IFLA_VF_VLAN_LIST={0x90, 0xc, [{0x14, 0x1, {0x2, 0x0, 0x100, 0x88a8}}, {0x14, 0x1, {0x2, 0x909, 0x8, 0x8100}}, {0x14, 0x1, {0x32f0c5ca, 0xa2, 0x3, 0x88a8}}, {0x14, 0x1, {0x8, 0xe49, 0x2, 0x8100}}, {0x14, 0x1, {0x8000000, 0x607, 0xf, 0x8100}}, {0x14, 0x1, {0x1000, 0xf99, 0x80}}, {0x14, 0x1, {0x4, 0x3b0, 0x7, 0x4928}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x10000}}]}, {0xb4, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x20, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x101, 0x89d, 0x88}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0xbed}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x400, 0xeb6}}, @IFLA_VF_VLAN={0x10, 0x2, {0x6c180, 0x4c8, 0x80000001}}, @IFLA_VF_RATE={0x10, 0x6, {0x7fffffff, 0x9, 0x10000}}, @IFLA_VF_MAC={0x28, 0x1, {0x541ab9ab, @dev={[], 0x18}}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9, 0x3}}, @IFLA_VF_MAC={0x28, 0x1, {0x8, @link_local}}]}, {0x30, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x7}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, [{0x14, 0x1, {0x1, 0x107, 0x0, 0x8100}}]}]}, {0x3c, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1, 0xccf, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8512, 0xdfa, 0x10000}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x7}}]}, {0x10, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0xecd7}}]}, {0xb8, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x7f}}, @IFLA_VF_RATE={0x10, 0x6, {0x7, 0xb167, 0x2}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_RATE={0x10, 0x6, {0x5, 0x0, 0x1f}}, @IFLA_VF_TRUST={0xc, 0x9, {0x2, 0xfffffb50}}, @IFLA_VF_MAC={0x28, 0x1, {0x10000401, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x0, 0x6}}]}]}, @IFLA_PORT_SELF={0x54, 0x19, [@IFLA_PORT_PROFILE={0x10, 0x2, '/dev/loop#\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aa23974eb8b48696bf3b7272f20f31e3"}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_VF={0x8, 0x1, 0x3}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "648a1c16b102c1e9f7badcaf77760abc"}, @IFLA_PORT_VF={0x8, 0x1, 0x7f}]}, @IFLA_TXQLEN={0x8, 0xd, 0x9}, @IFLA_EVENT={0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x3}, @IFLA_EVENT={0x8, 0x2c, 0x10000}]}, 0x3d8}, 0x1, 0x0, 0x0, 0x8880}, 0x40000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000100)={0x14, 0x0, &(0x7f0000000040)=[@increfs_done={0x40046302}], 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000300)={{{@in=@local, @in=@loopback}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001840)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x108026}, 0xc, &(0x7f0000000080)={&(0x7f0000000b80)=ANY=[@ANYBLOB="d80300001200010028bd70000000000000000000", @ANYRES32=r6, @ANYBLOB="180900000010000008000e000000000008002000ffffff7f1800120008000100677265000c00020008000700ac1414bb0c00220085a84f71cbc7c510100316004c0001000c000400000400000900000014000a00970b0000000000000000000001000000100006000900000005000000e60c000014000b000100000000000000000000000000000004000c00d800010014000a0000000000000000003dad0000000000000c000400af00000001000000100043915ab0c90a35728d91ea1e1eb0020002000000200e0000fb00000090000c001400010002000000000000000001000088a80000140001000100000000000000080000008100f3ff14000100cac5f032a20000000300000088a800001400010008000000490e000002000000810000001400010000000008070600000f000000810000001400010000100000990f000080000000000000001400010004000000b0030000070000004928000014000b0000000100000000000000000000000000b40001000c000300200000000900000010000200010100009d080000880000000c000500ed0b0000000000000c00050000040000b60e00001000020080c10600c80400000100008010000600ffffff7f090000000000010028000100abb91a54aaaaaaaaaa1800000000000000000000000000000000000000000000000000000c000500090000000300000028000100080000000180c200000000000000000000000000000000000000000000000000000000003000010014000a000000000000000000070000000000000018000c0014000100010000000701000000000000810000003c0001000c00070008000000000000001000020001000000cf0c0000090000001000020012850000fa0d0000000001000c0009000500000007000000100001000c00070000000000d7ec0000b8000100280001007f0000000000000000000000000000000000000000000000000000000000000000000000100006000700000067b100000200000014000b0001000000000000000000f9ffffff00001000060005000000000000001f0000000c0009000200000050fbffff28000100010400100180c2000001000000000000000000000000000000000000000000000000000014000b00080000000000000004000000000000001000060000000000000000000600000054001900100002002f6465762f6c6f6f7023000014000400aa23974eb8b48696bf3b7272f20f31e30800010002000000080001000300000014000400648a1c16b102c1e9f7badcaf77760abc080001007f00000008000d000900000008002c00000000000800c75092f26a17565be8f38444907ffe3d19"], 0x3}, 0x1, 0x0, 0x0, 0x8880}, 0x40000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r7, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000000), 0xffffffffffffff95}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="d80300001200010028bd70000000000000000000", @ANYRES32=r7, @ANYBLOB="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"], 0x3d8}, 0x1, 0x0, 0x0, 0x8880}, 0x40000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r9, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={&(0x7f0000000f80)=ANY=[@ANYBLOB="d803003c729f3e1048dce2d2ea00"/29, @ANYRES32=r9, @ANYBLOB="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"], 0x3d8}, 0x1, 0x0, 0x0, 0x8880}, 0x40000) 12:12:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ftruncate(0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffffffffffdf2) poll(0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000)={0x6}, 0x4) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80400001}, 0x14) shutdown(r0, 0x1) [ 305.134815] FAT-fs (loop1): Unrecognized mount option "nnonumt=1" or missing value 12:12:07 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) io_setup(0x5, &(0x7f0000000200)=0x0) r6 = getpid() waitid(0x1, r6, &(0x7f0000000280), 0x2, 0x0) wait4(r6, &(0x7f00000006c0), 0x2, &(0x7f0000000700)) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) io_getevents(r5, 0x1, 0x9, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000640)={r7, r8+30000000}) setuid(r4) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=@can_delroute={0x1ac, 0x19, 0x8, 0x70bd28, 0x25dfdbfb, {0x1d, 0x1, 0x4}, [@CGW_LIM_HOPS={0x8, 0xd, 0xfc}, @CGW_CS_CRC8={0x120, 0x6, {0x2b, 0x7b, 0x3c, 0x1, 0x9, "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", 0x2, "cefe823f51dbc071eefc59f8b53d2151593d0db6"}}, @CGW_LIM_HOPS={0x8, 0xd, 0x8}, @CGW_MOD_UID={0x8, 0xe, r4}, @CGW_LIM_HOPS={0x8, 0xd, 0xf5}, @CGW_LIM_HOPS={0x8, 0xd, 0x3f}, @CGW_MOD_SET={0x18, 0x4, {{{0x0, 0x1}, 0x7, 0x3, 0x0, 0x0, "77d6f9d52d57a9f9"}, 0x7}}, @CGW_MOD_OR={0x18, 0x2, {{{0x3, 0x1, 0x0, 0x1}, 0x7, 0x1, 0x0, 0x0, "220adee0881525e1"}, 0x6}}, @CGW_MOD_UID={0x8, 0xe, 0xee00}, @CGW_MOD_OR={0x18, 0x2, {{{0x2, 0x1, 0x0, 0x1}, 0x1, 0x4, 0x0, 0x0, "f7b30017b518dec6"}, 0x3}}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x40008}, 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="40000000240059cfa1462c4390e50d0000000000", @ANYRES32=r9, @ANYBLOB="0000000000ff6669666f5f686561a22fe901edfa00"/32], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000003, 0x0) [ 305.203060] SELinux: failed to load policy 12:12:07 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) removexattr(&(0x7f0000000640)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="d53d2dbedea5e71f0c13d941ce37cdcbf9b4f4bcee8cdca0153bad4878762be4897e4f5896f3f5e31cf4774d3c3a0cff5c3365b7b127408777fdc4c343165f0f858051fd5e"]) getpid() r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020700090200000000006500bd5a0000003d472aefe41c4301889c91ff7f000000001600aa20475d9f02d3869feeed860e6cc4e0323ae0cad7cb2f8a912161bc79c981e8b802c0da69050046b653e1200000000000000041374611"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000480)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) r3 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x0, 0x6}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0xfffffffe, 0x33}, 0x0, @in6=@rand_addr="6f3829d7da47d9bb345810ed11c63d35", 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffc}}, 0xe8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000058, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMGET(r4, 0x5415, &(0x7f0000000240)) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r5, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/113, 0x71}], 0x1, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x5) memfd_create(&(0x7f0000000280)='ppp1\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) 12:12:07 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, &(0x7f00000000c0)=0x5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) r7 = ioctl$TIOCGPTPEER(r4, 0x5441, 0x2621) ioctl$FS_IOC_ENABLE_VERITY(r7, 0x40806685, &(0x7f0000000300)={0x1, 0x1, 0x1000, 0xa1, &(0x7f0000000240)="4417ede412f2df74588210ed920b23122a9b744bf0bac23bf53bda2f8a49c47cd32532ac68c63417ba2f368f3b8d6dc9b9b962bbda4ed86a277dfdf544a0046766016a8c8f1294030ffb769874b48cb2731f366d8cd8c9075ed90c2947417af717d07d151a7b0c0522a3e6c277b43477d94ac95982d66dd754dc67984b862e5b5cb5a31d44cdebc2c6d463a596493a8b8c6741a999ce45ddf5f5fa68112849ee22", 0x5e, 0x0, &(0x7f0000000180)="84a4adf089f23cd11215b86b2895fa312ca93a16aa002b171031083a137fe0795ec1b4009d292b8be9872f243b28c2fce6d9b1f833000f82fc2152c1fa1a62b1e701c1509bec1c875baa6202b683d2b514d3475cd0980ca24dc52589fe42"}) ioctl$sock_inet_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000080)) write$P9_RWRITE(r2, &(0x7f0000000100)={0xb, 0x77, 0x2, 0x2}, 0xb) dup(r5) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) 12:12:07 executing program 1: ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x28) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) ioctl(r2, 0x5, &(0x7f00000000c0)="8fffced8119fde8a650652d25f46cd9f8c1c4f791a0817e3c5ca5cd7") r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) readv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000041c0)=ANY=[@ANYBLOB="1d"], 0x1) ftruncate(r1, 0x8200) socket$inet(0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000011c0)) 12:12:07 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f00000000c0)=@v2={0x2, @aes128, 0x0, [], "a2d0d95abd70348cdb7243eeed06f240"}) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf90800000053452056696e75781500000000f601010800000007000000402c11000000000009000007000000000000000000000000385a5800000000000000010000000000000060000000000009a1e5"], 0x2ab) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) dup(r4) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) [ 305.351602] selinux_nlmsg_perm: 21 callbacks suppressed [ 305.351624] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48847 sclass=netlink_route_socket pig=14767 comm=syz-executor.4 [ 305.383451] SELinux: failed to load policy [ 305.446652] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14767 comm=syz-executor.4 [ 305.466883] SELinux: policydb string SE Vinux does not match my string SE Linux [ 305.498255] SELinux: failed to load policy [ 305.508715] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14767 comm=syz-executor.4 12:12:07 executing program 1: getpid() socket$inet6(0xa, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x13a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1004, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000100)={'ip6tnl0\x00', 0xffff}) open(&(0x7f0000000700)='./file0\x00', 0x8044, 0x0) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x7) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000001c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x80000, 0x8c) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) io_setup(0x0, &(0x7f0000000180)) unlink(&(0x7f0000000040)='./file0\x00') [ 305.546813] SELinux: policydb string SE Vinux does not match my string SE Linux [ 305.576623] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14767 comm=syz-executor.4 [ 305.608931] SELinux: failed to load policy [ 305.629823] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14767 comm=syz-executor.4 [ 305.669723] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14767 comm=syz-executor.4 [ 305.711015] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14767 comm=syz-executor.4 [ 305.731496] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14767 comm=syz-executor.4 [ 305.744314] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14767 comm=syz-executor.4 [ 305.764179] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14767 comm=syz-executor.4 12:12:08 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x82, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r3, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) dup(r4) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) 12:12:08 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)={0x80000000, 0x79, "3edb5f8f731f54d73dcdea99204d5bd950a294899f9cfb81ac5def0c1cf9b1ca2d26c27574baccab914f78c4fd6e8f40fd082a8da3c0ba842646a156c7a1a6e0ec060c93a15d81cad3ecb922db899ed88ae7da7305a5544e44e2758391a049a529a719912c46f036d244877b2d6ee452812a10d073559f779d"}) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) socket$inet6_tcp(0xa, 0x1, 0x0) getrusage(0x1, &(0x7f00000000c0)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x591d00, 0x0) ptrace$getsig(0x4202, 0x0, 0x6, &(0x7f00000001c0)) unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x200) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/enforce\x00', 0x2000, 0x0) renameat2(r0, &(0x7f0000000280)='./file0\x00', r1, &(0x7f0000000300)='./file0\x00', 0x9) clock_gettime(0x6, &(0x7f0000000340)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x100, 0x0) keyctl$session_to_parent(0x12) r2 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000440)=@v2={0x2, @aes128, 0x1, [], "370e5074ddc86d3768e332fd2a8ff2b9"}) chroot(&(0x7f0000000480)='.\x00') lsetxattr$security_evm(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='security.evm\x00', &(0x7f0000000540)=@ng={0x4, 0xd, "bcf71e4a1398b1d372da695c0e39d9"}, 0x11, 0x2) r3 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000580)=@gcm_128={{0x304}, "1aa37a4769fb2de3", "58595b12835f27b728c7623480e2624f", "5a929abe", "aad793cb2c3ca042"}, 0x28) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = request_key(&(0x7f00000005c0)='id_resolver\x00', &(0x7f0000000600)={'syz', 0x3}, &(0x7f0000000640)='\x00', 0xfffffffffffffffc) keyctl$describe(0x6, r4, &(0x7f0000000680)=""/221, 0xdd) r5 = dup2(0xffffffffffffffff, r3) sendmsg$IPVS_CMD_SET_DEST(r5, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x70, 0x0, 0x500, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffd}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) keyctl$update(0x2, 0x0, &(0x7f00000008c0)="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", 0x1000) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000018c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_tcp_TLS_RX(r6, 0x6, 0x2, &(0x7f0000001900)=@gcm_128={{0x304}, "d65b2cce44e6a02e", "80909c74d4270ab1a2b6797346779298", "a1049ea4", "4d74023a932c5580"}, 0x28) ioctl$PPPIOCSPASS(r6, 0x40107447, &(0x7f0000001980)={0x5, &(0x7f0000001940)=[{0x1, 0x7, 0x74, 0xdb}, {0x5, 0xfe, 0xc3, 0x1}, {0x6, 0x1, 0x81, 0x1}, {0x2, 0x8, 0x6, 0x10001}, {0x64, 0x40, 0xfe, 0xfffffffd}]}) r7 = accept4(0xffffffffffffffff, &(0x7f00000019c0)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000001a40)=0x80, 0x0) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000001ac0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r7, &(0x7f0000001bc0)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b00)={0x50, r8, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x81}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8000}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8000}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0xa46176a85fea5c35}, 0x40000000) 12:12:08 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f00004e7000)={0x200000002, 0x70, 0xe0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0xfffc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x18) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000300)) fsetxattr$trusted_overlay_upper(r4, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x36, 0x4, 0x0, "9dbf43cffc6652bf9a411df7f143ef91", "8799a8ba986d4081036dee9aaea457703322a843e3f88680bbd2ed5af096d51545"}, 0x36, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet6_mtu(r8, 0x29, 0x17, &(0x7f0000000280), &(0x7f00000002c0)=0x4) socketpair(0x1, 0xa, 0x3, &(0x7f0000000240)={0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r9, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 12:12:08 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000000, 0x10, r3, 0xac0ae000) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) dup(r4) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) [ 306.083706] SELinux: failed to load policy 12:12:08 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75780300000000000000000900009e21d38accde5900006eb600385a58000000000000000000000000000001020000000000000000fa0000000060000000000009a1e50000000000000000000000000000000000000000000000f1631f4f55c6d101df30245a9a55b68b8962ae453b03080c41ee35f3c1bd0848e7dce81050d95d3fd6e56c829073738a1aff9d338826ee54894cade4640f4f4dd71ae7d67083a46c785a8bfe7f16803a44476749426828"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) 12:12:08 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) listxattr(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x8000) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000000)={0x8, 0x1, [0x6, 0x5, 0xee, 0x5, 0x7], 0xff}) [ 306.154452] SELinux: failed to load policy [ 306.222229] SELinux: policydb version 3 does not match my version range 15-31 [ 306.230641] SELinux: failed to load policy 12:12:08 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000000)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="6a6f75726e37395f706174683d020066696c65302c17"]) [ 306.385827] EXT4-fs (loop4): Unrecognized mount option "journ79_path=" or missing value [ 306.450965] EXT4-fs (loop4): Unrecognized mount option "journ79_path=" or missing value 12:12:08 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60d8652b0014060000000000800000000000000000000000fe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 12:12:08 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0xffffffffffffffff, 0x6f2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x6) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r5, 0xb701, 0x0) write$selinux_load(r0, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64, @ANYRESDEC=r4, @ANYRES32=0x0, @ANYRESOCT, @ANYRESHEX=r3, @ANYBLOB="a2930f29e322229895e887ff092d051b0a794ca4a1ea214de16e7ee3f15dee830ef27ee6cfe244f6a4a2a60c675b5d69c26c80ca503bc9cd08ba2152022715d3383ef623d3ad3a0c5491d2e4c3d4e30065d025226b6ec545b727ac3045ad792dd7d375a2af4dd3cf6a38b62215d012ffa912b9afd611f27435a3f8ee6fd4d0f5067ac6300b2e6fd22d09c11658d464cf8f"], @ANYRES32, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYBLOB="d70ba55f38a6e628c6c28680fcf4b2d0a8e09d84d24e9180c5abef84958fa4b70ebcc72bcdca938421412ff2d7cfaeb32648e74cc47c42bcdd79536f26c130de0466df200ef50e067782f5adfc55806398fc1a9ae3", @ANYRESHEX=0x0, @ANYRES16=0x0]], @ANYRES16, @ANYRES16=r5, @ANYBLOB="591566f02d81fa661937e81ff40d336ea340485290383f51d64477aed626aae06195272a1e3f4dec4d9dcf48041191f659cde42698c816011c59a096729bd4bc3e24f3ad7802d4caca5fd16599ab6887dc86148fb126a10ca1c67ba05ea49fdcb2a049d3b58138bdb887606857a537c903b755a8bd7db82b3d76368bff5f20290fa9374cdb8132d9ea0ce7a3e9b2b19fc7131b8709998ea9ee7a976e534853391c7fe59bf4aecf4b4f018354c1b979be25ec613b018462ae982e3e9bd57241e13097b899a4a809223353a0bd3bd375aca2f013a6c74bff791e62147ac54869bfd873", @ANYBLOB="617292c7db067cd2d4594056140cf22ea145e19b014b2f400ebe10d40bdea4152ea8841d91c1651e24633e26b69e4f87b05b655e12ab0a86d677bf6c2cad68f85406550a9aabb21910f33be280e2b99e179ae4e5abd81d23ee5109943ae8d218e68e0c761963684aef3342b8"], 0x65e) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r7) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000080)) dup(r6) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) 12:12:08 executing program 1: openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpgid(0xffffffffffffffff) getpgid(r0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003d80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40c1}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) fdatasync(r1) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000b8b000/0x2000)=nil, 0x2000, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f000064b000/0x3000)=nil) munlockall() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="003fd532da63a97e7a4c00a409360e584185cdf4e04d10aec0f40429a871f6c109bf9d9f0f7caff3ea3934df8a9f7068656acbb75516bfda79c4a681d0486035900e81d80120782f1c92ff2b79ba005fc22e01800000490e0056416fb6f94e7dfe0892e40c472cad5a99eb20754b5b523f5e6423538de6ab9b86f8e8256db8bc0d603e21d5e10809f1ebd69eb95479ba8878c669de0cf6af414c0fcd97afb2b9a1dc2153c14e2903a048613f90df2ed659bad8328ebf5e9d551dedbe62a569b454874398b67fb4ff2a4041e3e416cc607f16f8a1aa2613f7d3e2408982055c27d8cc3320647d54c1552ea2821d1f0965a8e771077007bde0eb604949e0c6880ab869f43b4e4c0acfc43309070b0e2ebbf1edd88e2e7026aa5515e33cc3a9fded6760647bf7ba123311ed9ae30cb18717b1726c2fc0087e86c39bde378ab5298a160000000000005f80c86bbd8c6ec81aab0303dc56fb19a93d5987a2ac91e065cd30cfd3b2e450d409bf1e5e8100f79f28481a11970c48dd7c6e3f31d782823df47a4cda961c226fddd55f3c71aa6e1c417d76dd9b8be9eb97159fd6bf35c7ea3cae547dc759e83b5850b40000000000db461f90742001ef0568d98cbb21cf26ac091a00cdc8cb89411eb79d77842fc30ef891f2a516987a34911662ccc814633d2f55d1c12f52eb91196be82c443c36f52c151d090a633fe57791093ff6b28ad827020346f5dea277c50000a844669581b9722e5ad9be994de72c2b8a4aab09814b8012590b78742900000000000000000000000055d06f61e3cf018fc2189b90718553d40898cb73e84aa139c8f981cde5d9c53e907c0ddbc5beda12c41595b78e451482a51e6593bddef42d922ed8d53a766f1d450f355a8b4fef84716ba34278a82522615303ebe9df5905a524f7767d7aae3a96e02cbc0a07740bd1be92763467677b3389106516762c097f0827201dc09dbed180c31f3db2abd8ec09c6dea70cd5e93548ff5214f3915b0c9669d5583153736c241b08d1b2e432f1473912e98d63aabe6dccf096631254a6083c822a5fa04326194c09881fd92b815e667b533337af2597dca19e926088a5497398067ba2"]) 12:12:08 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) perf_event_open(&(0x7f0000000140)={0x0, 0xfffffd9f, 0x0, 0x4, 0xa8, 0x0, 0x0, 0x0, 0x7110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x9000}, 0x0, 0x400000000000000, 0xfffffffe, 0x0, 0xfffffffffffffffe, 0x80000}, 0x0, 0x1, r0, 0x0) socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_smack_transmute(r1, 0x0, 0x0, 0x0, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000019c0)='schedstat\x00') bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$sock_TIOCINQ(r4, 0x541b, &(0x7f00000000c0)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797a311b50d0823bdcdc175eacc1440e175802fad554e0d488332787e410188b9e960000000000007fffdfff0000000021d5d50851777e74ee6868bbad6a304d867c17618c737d40bd90a53b9be43baa99893ddb4ebadc8da97535e1720f5538a32115ade7be7213b6e9a6f345e749653bce1a6a19dcadf599807e6c6f7464a978217e5340e756f5b96d8b2b098a762c27b272f1f37d7edb33436557b7331e91189257961e44ec2b6007"], 0xa6) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4080015, &(0x7f0000000040)={0xa, 0x4e23, 0x1ff, @empty, 0x3ff}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r3, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r5 = open(&(0x7f0000000100)='.\x00', 0x0, 0x3b) ioctl$FS_IOC_FIEMAP(r5, 0xc0045878, 0x0) write$P9_RSTAT(r5, &(0x7f00000001c0)=ANY=[], 0x0) unshare(0x60000000) 12:12:08 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000100)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) socket$netlink(0x10, 0x3, 0x5) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x4, 0x800, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) fcntl$setpipe(r6, 0x407, 0x4) 12:12:08 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) clock_gettime(0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) writev(r3, &(0x7f00000000c0)=[{&(0x7f00000002c0)="81c3fc394aeb22f343f1e8a030fb4bc2e9b58ad8fea270599a97ece16ca58368f131e7ed1d8bf9f0ddb72f9b9633e6eb17d4f7e84553a7230bad0fa276087dc945c28a0578052820d043f9fdf5521ae51f13465924ab707e79039ae6e479a147fe883ac63f39b5d507a3b1cf2803cb22ab65e14c407fe940d34026e327019acd3b240c46e7128cfa5a386175b82f7c117bd2eb1350233673f3f528eff7631f350813ddb2494b40d2aa8d418f22748b00613e6db78edf468e232889d1547c93bc1dbbbb507df6c7e6b95f67ee", 0xcc}], 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYBLOB, @ANYBLOB="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"], 0x2}}, 0x8050) 12:12:08 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$TIPC_CMD_GET_LINKS(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x168}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) 12:12:09 executing program 0: prctl$PR_SET_MM(0x23, 0x8, &(0x7f00002d6000/0x6000)=nil) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @broadcast}, &(0x7f0000000180)=0xc) munmap(&(0x7f00002d6000/0x3000)=nil, 0x3000) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 12:12:09 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7d, 0x20000000000, 0xc9c1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x7}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) [ 306.643109] SELinux: failed to load policy 12:12:09 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8440, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r1 = creat(0x0, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(r3, 0x0, 0x0) r4 = creat(&(0x7f0000000200)='./file0\x00', 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r4, 0x10, 0x0, 0x10fffe) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x400000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f00000001c0)) ioctl$TCSETS2(r3, 0x402c542b, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000003c0)={{0x2, 0x4e22, @empty}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x6, {0x2, 0x4e20, @local}, 'gre0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYRESOCT=r7, @ANYRES64=r9], 0x2}, 0x1, 0x0, 0x0, 0x48004}, 0x40000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0xfffd, 0x0, 0xa, 0x0, 0x0, 0x16}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in=@rand_addr=0x401, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x1, 0x0, 0x5, 0x8, 0x0, 0xacd0}}, 0xe8) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r11 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/cgroup\x00') ioctl$EXT4_IOC_SWAP_BOOT(r11, 0x6611) sendfile(r10, r10, 0x0, 0x2008000fffffffe) accept$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000002c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, r12}, 0xc) 12:12:09 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='blacklist\x00', &(0x7f00000001c0)='@$)#\x00') keyctl$revoke(0x3, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r3, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f6e8000800000007000000402c110000000007000000000000000000000000385a580000000200000000fa0000000060000000000009a1e500000000"], 0x2ab) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000005340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bind$unix(r6, &(0x7f0000005380)=@abs={0x1, 0x0, 0x4e23}, 0x6e) dup(r4) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) [ 306.734721] SELinux: failed to load policy [ 306.749692] FAT-fs (loop1): bogus number of reserved sectors 12:12:09 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) getsockopt$bt_hci(r0, 0x0, 0x354d9de8d8e076d, &(0x7f0000000440)=""/184, &(0x7f0000000000)=0xb8) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) sendfile(r3, r2, 0x0, 0x40) 12:12:09 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x200, 0xc33e03324441f5ac, 0xb1d1f3b3dd4a11c4}, 0x4) r6 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$sock_inet_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000080)) dup(r3) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$GIO_FONTX(r7, 0x4b6b, &(0x7f0000000240)=""/4096) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) [ 306.819696] FAT-fs (loop1): Can't find a valid FAT filesystem 12:12:09 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e55ba902995e12122dee75b420c1be278be6769cf4ff86b7733c74eff105abc01886c1a9d7f17a17128b17479b23d8e66c2d65e54199928cc11c14fd59c41117942a9bc9"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) prctl$PR_SVE_GET_VL(0x33, 0x1972f) 12:12:09 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="757365722e241e6574683000893656effd9123692577c16f7dc244d902021eadde31a95d83499fcaec6c52966c0570420091b9019539e15c672986ee17ba943cb0"], &(0x7f0000000240)=""/139, 0x8b) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000980)=[{{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)=""/216, 0xd8}], 0x1, &(0x7f0000000440)=""/133, 0x85}, 0x166}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000500)=""/100, 0x64}, {&(0x7f0000000580)=""/235, 0xeb}, {&(0x7f0000000680)=""/118, 0x76}, {&(0x7f0000000700)=""/36, 0x24}, {&(0x7f0000000740)=""/191, 0xbf}], 0x5, &(0x7f0000000880)=""/206, 0xce}, 0xae}], 0x2, 0x2, &(0x7f0000000a00)={0x77359400}) write$selinux_load(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e59e0ef0751a21ec364396e11bb0ad6817205af18bacf355a595e1"], 0x2ab) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, r7) r9 = syz_open_dev$char_usb(0xc, 0xb4, 0x3) sendmsg$nl_netfilter(r8, &(0x7f0000000c00)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0xd4, 0x9, 0x7, 0x300, 0x70bd2b, 0x25dfdbff, {0x3, 0x0, 0x1}, [@nested={0x80, 0x1b, [@generic="13c7c9462a9a5a4c36d8ae398530a85527e428335269916b3b8bfb86e56835bbfafc5ba04a7b0754efc3cca03c7750ba7d128f2df42bfc1d371ee3684d6d82fcff5bcc492a843d801b750f923781a259c825678d70f9ca13da459e8be661b9802552e86a1c78c16a3e57cd4a7c7b8d5ed9755d", @typed={0x8, 0x68, @fd=r9}]}, @typed={0x14, 0x3f, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @typed={0x14, 0x40, @str='/selinux/load\x00'}, @generic="09ddcecf49fa9fd0853872bb25fe291413c934ca10162e78"]}, 0xd4}, 0x1, 0x0, 0x0, 0x1c015}, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000080)) keyctl$get_keyring_id(0x0, 0x0, 0x1) dup(r6) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) 12:12:09 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) getsockopt$bt_hci(r0, 0x0, 0x354d9de8d8e076d, &(0x7f0000000440)=""/184, &(0x7f0000000000)=0xb8) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) sendfile(r3, r2, 0x0, 0x40) 12:12:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) open(0x0, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000780)={0x3}, 0x4) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0xf7, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLOCK(r5, &(0x7f0000000080)={0x8, 0x35, 0x1}, 0x8) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x1, 0x2011, r3, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 12:12:09 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x4, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r4, 0x5606, 0x23a) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r7, 0xc0096616, &(0x7f00000000c0)={0x1, [0x0]}) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$sock_inet_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000080)) dup(r5) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) 12:12:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @rand_addr=0x3}}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r4, 0xb701, 0x0) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r5, 0xb701, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r13) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYRES64, @ANYRES32=r5, @ANYRESDEC=r0, @ANYRES16=r7, @ANYRES16=r2, @ANYRES16=0x0, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES64=0x0, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES64=r11], @ANYPTR64, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16=r12]], @ANYRES16=r13, @ANYRESDEC, @ANYRES16], 0xa}}, 0x81) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @loopback}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r15, 0x6, 0x1, &(0x7f00000001c0)=@gcm_128={{0x304}, "1708c811b06c43a6", "786eccc3f7dc309205e76db8ab228691", "c0a94844", "7ec2ee4f20336a9e"}, 0x28) 12:12:09 executing program 3: open(&(0x7f0000000040)='./file1\x00', 0x141140, 0x5e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x189) execveat(r3, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0) 12:12:09 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./bus\x00') write(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x20000, 0x0) getpeername$unix(r0, &(0x7f0000000300), &(0x7f0000000280)=0x6e) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) pwritev(r3, &(0x7f0000001400), 0x1, 0x8180d) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast2}, 0x1a) fcntl$getown(r0, 0x9) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000280)=0x200, 0x3) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000180)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x4008240b, &(0x7f0000000900)={0x1, 0x70, 0x1, 0x80, 0x8, 0x0, 0x0, 0x4, 0x12c00, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fffffff, 0x9, @perf_config_ext={0x1, 0x9}, 0xcf152b92fd476cd0, 0x0, 0xb6f, 0x1, 0x7, 0x6, 0x8}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 12:12:10 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10, 0x800) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/user\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$dupfd(0xffffffffffffffff, 0xc0a, r6) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) 12:12:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x200000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r2 = open(&(0x7f0000000100)='./file0\x00', 0x80, 0x140) recvfrom$inet6(r2, &(0x7f0000000240)=""/130, 0x82, 0x20, &(0x7f0000000380)={0xa, 0x4e21, 0x3, @mcast2, 0x7ff}, 0x1c) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="300400000ff8dc3b0b1992623a02e942a7880c8258bfbb3842979088d7fe134455c1e8e45625205304410bb96ca08ddd01004dd1c1cde925561d99faf3e35f52836e72aaced47b97d0c2ff77e441f11851922e4aa4f2f1369cda928e0eef46d3dbd58399a04e15d5ade896cf2365fea1fb43c62c314e00"/128, @ANYRES16=r1, @ANYBLOB="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"], 0x3}}, 0xbd96b9f073d96152) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x24940622}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x58, r1, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0xa723add4a4c12953}, 0x6400a000) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x0) getpgid(0xffffffffffffffff) pipe(&(0x7f0000000040)) write(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, 0x0) 12:12:10 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102c5, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') 12:12:10 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) io_setup(0x3, &(0x7f00000000c0)=0x0) io_cancel(r4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x5, r1, &(0x7f0000000100)="daa49f29540937c2703537f37543aa6427d45763ea75aaf1caf2806384808ae1", 0x20, 0x3, 0x0, 0x0, r3}, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r3, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a5800000000000000000000000000000100000096f4d8707791b39c000000000000fa0000000060"], 0x2ab) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udp(0x2, 0x2, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x602000, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$sock_inet_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000080)) dup(r5) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) 12:12:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x7ff}, 0xe184, 0x0, 0x0, 0x9, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="a5"], 0x1) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r2) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0x1010, r1, 0x2e3cb000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) read$char_usb(0xffffffffffffffff, 0x0, 0x0) 12:12:10 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz1\x00', {0xf0, 0x4, 0x0, 0x1f}, 0x24, [0x9, 0x8000, 0x4, 0x7, 0x2, 0x8000, 0x401, 0x7, 0xd8, 0x8001, 0x5, 0x91b, 0x10001, 0x100, 0x4, 0x8, 0xdc95, 0xc3, 0x0, 0x2, 0xfff, 0xe453, 0x20, 0x3a968597, 0x3, 0xfffffffc, 0x5, 0x3ff, 0x3b, 0x1ffc, 0x0, 0x2, 0x6, 0x0, 0x37, 0x8001, 0x5494, 0x7, 0x6, 0x1, 0xfff, 0x80000000, 0x8, 0x7, 0x4, 0x4, 0x0, 0x8, 0x921, 0x2, 0x80000001, 0x4a91, 0x1, 0x7fff, 0x7, 0x6b5, 0x3, 0x9, 0x2, 0x100, 0x20f4, 0x0, 0xff, 0x3f], [0x76, 0x7, 0xcb, 0x1ff, 0xffff, 0xdae, 0xfffffffa, 0xefab, 0x0, 0xfffffff7, 0x7fffffff, 0x8, 0x5c, 0x9, 0x200, 0x200, 0x4, 0x8, 0x3ff, 0x5, 0x1, 0x8000, 0x5, 0x9, 0x3, 0x7, 0x2, 0x7, 0x0, 0x9, 0x0, 0x2, 0x400, 0x0, 0x0, 0x81, 0xab, 0x67, 0x200, 0x4, 0x4, 0x68, 0x4, 0x200, 0xffff8000, 0x20, 0x101, 0x400, 0x4, 0x3, 0x2, 0x9, 0xa6, 0x3, 0x7, 0x101, 0x6, 0x80, 0x81, 0x5, 0x800, 0x2, 0x8f], [0x101, 0x80000000, 0x1, 0x5, 0x4, 0xffff0001, 0xe4000000, 0x8, 0x9, 0x1, 0xaa33, 0x9, 0x7, 0xfff, 0xb7e8, 0x6, 0x2, 0x800, 0x6, 0x6, 0x5, 0x9, 0xfa3f, 0x7, 0x400, 0x2, 0x8001, 0xa40, 0x9, 0x6, 0x7, 0x3, 0x4, 0x8, 0x4, 0xfff, 0x8, 0x1000, 0x8, 0x8, 0xff, 0x4, 0x7, 0x1, 0x2, 0x7, 0x6, 0x4, 0x5, 0x3ff, 0x4, 0x6, 0xffffffff, 0x6, 0x8a, 0x382, 0x4, 0x16, 0x3, 0x64558f5b, 0x5ca, 0x1f, 0xe65, 0xfffffffb], [0x2, 0x1, 0x8, 0x1, 0x9, 0x1, 0x470d, 0x0, 0x36, 0x13, 0xc67, 0x6, 0x4, 0x9, 0x9, 0x7fff, 0x0, 0x1ff, 0x7, 0xa2c, 0xc1d, 0x1, 0x6, 0x7, 0x47, 0xfc6b, 0x81, 0xffffff00, 0x1, 0x0, 0x6, 0x0, 0x3, 0x7f, 0x6271ff15, 0x10000, 0x8, 0x8, 0x1, 0xd6f8, 0x2, 0x9, 0x8, 0x3, 0x2, 0x32, 0x8f51, 0x3f, 0x8000, 0x1, 0x7, 0x40, 0x9, 0x7, 0x9, 0x40da, 0x8000, 0x9, 0x1, 0x8, 0x0, 0xbad, 0x9, 0x7]}, 0x45c) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x802, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setfsgid(0xee00) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) tkill(0x0, 0x40) get_robust_list(0x0, &(0x7f0000001180)=0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x100, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f00000001c0)=0x7ff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) tkill(0x0, 0x40) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file1\x00', 0x41c0, 0x2) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000240)) 12:12:10 executing program 3: ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='\xd8e_\x9c\xb1\xb1\xd0\xca\xfe\xe8\xc6\xb7y\xc7\x1f\x1c \x828\xf8\xa2Q\x18\xa1\xed\x88MoS\xf6g\xdd\xa1IK\x80\x13(b\x85zO\xf3u\xa9\x9a\xfd `V\xcaRIU\xff\x8a\x80', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfd15}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f008000015ffff00004000638877fbac141414e9", 0x0, 0x1100}, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) accept(r1, &(0x7f0000000700)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000780)=0x80) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) r2 = gettid() clone(0x48000000, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') preadv(r5, &(0x7f00000001c0)=[{&(0x7f0000000840)=""/227, 0xe3}], 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @dev}}, 0x16) prctl$PR_GET_NAME(0x10, &(0x7f00000005c0)=""/145) getsockname(r4, &(0x7f0000000480)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000000540)=0x80) r6 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$TIOCLINUX7(r6, 0x541c, &(0x7f0000000580)={0x7, 0x5}) tkill(r2, 0x11) wait4(0x0, 0x0, 0x0, 0x0) [ 308.190400] mmap: syz-executor.1 (15158) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 12:12:10 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RSTAT(r3, &(0x7f0000000040)={0x5e, 0x7d, 0x2, {0x0, 0x57, 0x2000, 0xdccc, {0x12, 0x0, 0x8}, 0x1400000, 0x0, 0x9, 0x34d, 0xa, '/dev/full\x00', 0x6, 'em0.#(', 0x14, '(trustedeth1security'}}, 0x5e) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, &(0x7f0000001280), r1, 0x0, 0x800000a, 0x0) 12:12:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x3d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0xe7c, 0x5, 0x3f, 0x0, 0x7}) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x0, 0x1}) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x6) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) poll(0x0, 0x0, 0xffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r2, &(0x7f0000001e80)={&(0x7f0000000240)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x80, &(0x7f0000001e00)=[{&(0x7f00000002c0)="a3af1292fb16d8c30fae9f0feaeb8f89e1822c80c6f351dd2a445492d256ff9fe35a3b4db0ad973a0c3d5c5223a852b9bac5bf41cc579936c7105f6ab7d0df20daed68304053768923e0ab3c14100fc04bc0d754162b488e018c1fe0f4495270b4ad722b75820ea5270c8d8c0a5ca905447908c6e048fd457f429d9884ce8eae70cd6975a6490674457a4cb10554b9e916da65c12bcbf873a8", 0x99}, {&(0x7f00000019c0)="4fa0fdfde89dab3f53f07b2e24220a7f49e60368e6b2c25c8f58083b82a5ee6273dccfc743c39117b3e1352ca96235d9d464233b7241b19525fd42f341c45a8b78b9ffaf95ec053ec0dea9c6a1925154798e292acfd96c2aeae082720ab2f05e657a278894e0e17ab7399ed71dbe840828a65c8a65bcc35edb2945cf166cfb874b3db5e7f431f784b74a28bd2ddc7e3d0fcb4e59a2ca4c660043749ad7d5522c5e6ebd46ae4a4ace9b930ff701fd774f21f2ca267d86b59771d36f75c373cbc44e7254da54dbdb33a6a513c9bc6edeef4f9dec9eb4b0cac82dbe5d0d99c748a94991b09e", 0xe4}, {&(0x7f0000000380)="5ae3f0da0fc6ea84f23162874d47e2b46b641e75d497c7478b812a51ddc84107912b535da339bb05ca38bdb646b7b79a0fba2b09a8c0be11c835a808f077b60c21d0bc65973d6c3d5e5cd6966134", 0x4e}, {&(0x7f0000000180)="62e77660ad34b9ee90afe403a69ba25637f38d70228f546cf5", 0x19}, {&(0x7f0000001ac0)="b7a3186623218cb1412752958ced7da4d4d5f39590209b6fc26f048b62b7b9614286f15d905168b3810e0aed768115e4e4ba04bcf0abec7126d96696b205faa954ac18896c858d377aad64ed5544ed3cfbe8351be21410f846d029b528fe1cafc9402db98919b09095da5181596b8b6dd59018b1ae49967e2363", 0x7a}, {&(0x7f0000001b40)="ddfb355c815ca227f7833e0e1101b1454f3dcff8f0fe7b76c5f8694bf51a6c529b4b6a64541d1ab27c26a11f26553cc31182613ab013f4bedba798b543045c9c90eb9d9d9f951ebd73e15e30599bfa148a2e6af429e20f91c9d131b44d4b1b24dead4d697f7ded6acd02e5dada04c22cea84062f9d5e8762695cbbdbf9e6bf434999fbdd0c5ccd213066350a2b74a30cf2debc1763e36b579f50b1d44ca69c7b90556456963282ed985c1d15b0d17767", 0xb0}, {&(0x7f0000001c00)="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", 0xfd}, {&(0x7f0000001d00)="1b63b8023f5330998a520f2d4dfd93b3e606ed008cb5252b46d0a5788e369c6323c8eb871d46a3c2bd8aee59c0232b6c33aec10efaf4c78e561c618ecaf823439209fca34197d44a8aafc19146e9b1c93881084b355bdc72dc5a0759fb3d9adbac2f55de9fc6653f8552b59dd3ed0f1a9c7fdd729879872f5f7f7aa4556ad0a3c8d0603813d0e2a6a069534976f7bfac3ae268acd35f530903f018cfe2bafb0d8f00a0f5cd5dad73cf8e36b730ca25c6c1d51bfa33470f4bb0cfbf8e3ad4d021d4193a68d5c659226012694931", 0xcd}], 0x8}, 0x40000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) readv(r3, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 12:12:10 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r3, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c110000000000090000e4470000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000180)=""/122, 0x7a}, {&(0x7f0000000c40)=""/2, 0x2}, {&(0x7f0000000c80)=""/159, 0x9f}], 0x3, &(0x7f0000000d80)=""/4096, 0x1000}, 0x3}], 0x1, 0x100, 0x0) r7 = fcntl$dupfd(r1, 0x0, r6) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) dup(r4) write$binfmt_aout(r7, &(0x7f0000000240)={{0xcc, 0x72, 0xff, 0x385, 0x23, 0xdb, 0x2f6, 0x60}, "7a4482cdbcd87418c7f49cfff089c848b982b5b7abf0197cc1a9da312b4f6d81c4a118f1bdc7ff5904ce033d619a03b4e00995d9e881ed99022f67a35791b28708003a67dd9f74cd0c623b05322e4447b682cfa7e4eea6ec99a859628e3c06e56479f92aabc3604aa18a0bfed409dc52d1978f9708ebaf20567b968ac4858aeacc108a9a54fa4cac9f8518c05274bf94848789f93a702b3d1f3284f20f6cb0d1fcb8febd7e2551c35a89b9077126103cb833cfb96978d00fc5f835977c3ce2f52d", [[], [], [], [], [], [], [], [], []]}, 0x9e1) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) 12:12:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) prctl$PR_GET_SECCOMP(0x15) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) shutdown(0xffffffffffffffff, 0x1) socket$inet_udp(0x2, 0x2, 0x0) 12:12:10 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="13f80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYBLOB="8a7cfcb0bd543a07372504167b455ddfd0640764ef04ff46"], 0x0, 0x15a}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket(0x11, 0x3, 0x4) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000003c0)=0x2, 0x4) ptrace$cont(0x7, r0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x72, 0x1, 0x7f, "c50d7841c0b53c774a91e3d0d9f540de", "18a7c34ca82bc9bc4488161eebe7ee46bd3560339c51de072ad8c4b6667bb4afb4f48b38bfd72303e23ff63c1968d4df2b68ca8623fa6a409a016f9912b008354e7d23b0432cf75ad17ac96e7045f6dcd8145fa941c0e609adb808ef25"}, 0x72, 0x0) 12:12:10 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='a', 0x1, r1) keyctl$read(0xb, r2, 0x0, 0x0) r3 = accept4$packet(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000340)=0x14, 0x40800) getsockname(r3, &(0x7f00000005c0)=@x25, &(0x7f00000004c0)=0x80) r4 = add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x86, r4) preadv(r0, 0x0, 0xfffffffffffffef4, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r7, &(0x7f0000000000), 0x1c) r8 = dup(r7) r9 = open(&(0x7f0000000500)='./file1\x00', 0x20000, 0x90) ftruncate(r9, 0x2007fff) sendfile(r8, r9, 0x0, 0x8000fffffffe) getsockopt$inet6_mreq(r6, 0x29, 0xcb30769e440582b5, &(0x7f0000000540)={@local, 0x0}, &(0x7f0000000580)=0x14) bind$packet(r8, &(0x7f0000000300)={0x11, 0x1c, r10}, 0x14) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="03c0e35a39d1b978706a3449f303d2356d6aac55002bf8d700c3c74a2194b32f4c74066e62f69d8eb2aa7ef2f0517f468cd57ae2dec6e937134fd2072f757004b5a72142e9fda0a6f404530ec94c99c0b7a5d69acf0583a0a8258749e5e5343e"], 0x1}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x2000)=nil, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$EVIOCGKEY(r13, 0x80404518, &(0x7f0000000400)=""/108) 12:12:10 executing program 1: pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20201}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r2}]]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000814}, 0x0) 12:12:10 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="40000000000000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a5800000000000000000000000000000100742c29258fee5f0000000800000000fa00000000600029190d104862034b543d0169d1c68d914b4450f1c38ae5149394589e79f7fd1998c105066a4f3dbb0e457b212087bdc6d7f2b4bd0d2acf55fdf126a9d570bce6668a883d83352c2661f403"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x7f, 0x0, 0x4, 0x3f, 0x0, 0x3, 0x28, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x5, 0x8}, 0x200, 0x4, 0x7, 0x4, 0x80000000, 0x1, 0xffff}, r8, 0xb, r5, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r7, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x1000, 0x1}) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) 12:12:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="8e"], 0x1) close(r2) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x12, 0x40000, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), 0x0) setxattr$system_posix_acl(&(0x7f0000000540)='./file0\x00', 0x0, &(0x7f0000000780)={{}, {0x1, 0x1}, [], {}, [], {}, {0x20, 0x4}}, 0x24, 0x0) 12:12:10 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) [ 308.542456] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c 12:12:10 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(r1, &(0x7f0000000040)='./file0\x00', 0x7000, 0x800, &(0x7f0000000080)) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002580)={r2, &(0x7f0000002440), &(0x7f00000024c0)=""/155}, 0x20) 12:12:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="58010000100013070021070000000000fe800000000000000000000000006000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x4}}, 0x6048018) 12:12:11 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900000700bc594d6be8f2c55e000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) 12:12:11 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008c29f62052373eeee146fb7b3465c06000000000000200000001b0000000000d204c251448d5069"], 0x30}}, 0x0) getgid() stat(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000200)={0x5, 0x401, 0x6, 0x6, 0x80}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) socket$netlink(0x10, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r3, 0x0, 0x821) syz_genetlink_get_family_id$tipc2(0x0) 12:12:11 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r1, 0x5606, 0x8) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x372304619881a852) write$selinux_load(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x61) r3 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VT_DISALLOCATE(r5, 0x5608) r6 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$sock_inet_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) [ 308.771159] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 308.852507] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 12:12:11 executing program 1: r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x10}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000000)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xfd31) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0xfffffffffffffcf4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0xfffffffffffffef0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) socket$inet(0x2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 12:12:13 executing program 2: connect(0xffffffffffffffff, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB="10000000000000000000010001000000"], 0x10}}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x124) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x6c00) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000140)=""/227, 0x0) inotify_init1(0x0) ptrace(0xffffffffffffffff, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x3) prctl$PR_SET_UNALIGN(0x6, 0x0) 12:12:13 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900000700bc594d6be8f2c55e000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) 12:12:13 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0xfffffffffffffebd, &(0x7f0000000100)={0x7f, 0x5, 0xc9c4, 0x0, 0x3, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=""/136, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x40) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) lseek(r0, 0x1000, 0x523efaa02dea6db7) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 12:12:13 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000240)) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f00000003c0)='./file0\x00') dup2(r1, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000500)={@dev}, 0x14) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000040)={@ipv4={[], [], @broadcast}, r5}, 0x14) sched_yield() sendmsg$nl_route_sched(r2, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@getqdisc={0x2c, 0x26, 0x400, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xc, 0x7}, {0xfff2, 0x8}, {0xd, 0xd}}, [{0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000540)='./file0\x00', &(0x7f00000002c0)='security.SMACK64\x00', &(0x7f0000000480)='\x11\xabt\xecY]\x13\x00O\xb7\x00\x9cUKP\xd1?r\xd8Y\x97\xe9!\"\xf7W\xde\xe4\xe8\xd5\xd3\xad\xceIs\x8e,\x03\br\xc0\x96s\xfam\x91g\xd7\\m|NN\x16\xf3o\xf5\t\xa9\x1a\xf1\x85\x83\v;M\x0f\xa5\xc9\xf0\x85\xac\x99\x87\xe8\xd2\xdd\x1b\xb4P\xf3T}[\x01\xef6#\xbb\xccH\xebO7\x13\xe4\xac\xce{.\x94\xd5\xc4\x11\xfe\xa5\xd0\x87?\xdc\x88\x99:<\xfe!\xaa\x85Y\x88\b-\x19\x04\xcc\xc5\xf0\x8er\xe7\x1a\x15\xc8\x9fL3\x18%\xe6\xf8\x06b@;\xf93\x1e\xba\xbb_JF\xaeZ\xb1H\xc9\x02ta\xa6\x91B\xa6\xea1g\xf1K\xa7A\x19\xc9\x04!B\x85\x87}4b\x7f\x93\xa3^\xbf1', 0xbb, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000340)) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="00ee35e3090000015445837bdc001b00"], 0x28}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x8, &(0x7f0000000040)=[{0x3, 0x0, 0xaa, 0xfffffa54}, {0x1, 0x9, 0x5, 0x1}, {0x0, 0x9, 0x0, 0x3240}, {0x0, 0x4d}, {0x0, 0x3, 0x3f, 0x8}, {0x4, 0x21, 0x6, 0x2}, {0x3, 0x0, 0x82, 0x7ff}, {0xffff, 0x6, 0x0, 0x9}]}, 0x10) 12:12:13 executing program 4: socket(0x0, 0x0, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000000a, 0x0) unshare(0x40000000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, 0x0, 0x0) sync_file_range(r0, 0x7fff, 0x1, 0x4) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) 12:12:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000000000000}, 0x2, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x7f, 0xfff, 0x3, 0x0, 0x9, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x1ff, 0x8, 0xc4, 0x9, 0x81, 0x8, 0x88f, 0xba5e, 0x6, 0x6, 0x1, 0x5, 0x1ff, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x9, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x1) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00RT\xdf`\x88\xd2sw\x00k\x9dY\x1a\xe2Hn\xefZ\x00\x04\x83}\xdd\xec\b\xa2\xa6\x89zf\xf7\x06\x03\xb4J\xcfW\x89y\x89\x96\xde\xf8\xd9\xb1\x01\x9e\x9ex!$\xb9\xbb\x9e\xe8\x87w\xc8\'\x90\\\b\xcf\x96\xc6\x01[\x01\x8fB\xa7$\xde\x00\x9c\xd8\x15\xc3\xd3\xb8\xd0\f\x9cA\xee\x10\xcc\xc6\x0eh\bq\xa3rm\x1e\xbb\x7fU\xc6r\xb2\x84Z\xc5\xce=\xaa\xc2u\x95\x89;\xcf\x13\xf2\xf6\x97\x00'/135) getdents(r6, &(0x7f0000000100)=""/92, 0x54) getdents64(r6, &(0x7f0000000200)=""/191, 0xbf) write$char_usb(r6, &(0x7f0000000180)="0a5726aa7f43d1a654e91d645530ed94e9252a60", 0x14) write$UHID_CREATE2(r3, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r4, r5, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) getpeername(r5, &(0x7f0000000340)=@nfc, &(0x7f00000003c0)=0x80) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x800000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r4, 0x8981, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x1) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) [ 311.341398] sel_write_load: 15 callbacks suppressed [ 311.341403] SELinux: failed to load policy [ 311.387416] SELinux: failed to load policy 12:12:13 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x84000) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="487b1c4d2c2da386c3b08db047092ed3da5bddb113afc0985bab9a35f0a2aaf5bbf7cc4a1d23b6eb6225510000000000004f59761c71b63b914973ef1e67bcbe2b81fbe6c96bce49cb37a68e8c025a982b1b9c8ffc18c31f140a598fcca39d7ab1109228dd70aa8da6d42df415489e41c29a", @ANYRES16=r1, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x40000c4}, 0x40000) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x18c, r1, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x200}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x35e3f589844089e2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7fffffff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x90, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x81}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'teql0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1b}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x7fffffff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x48000}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r4, 0x5606, 0x8) write$selinux_load(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$sock_inet_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000080)) dup(r5) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) [ 311.425461] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:12:13 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r1, 0x0, 0x9, &(0x7f0000000080)='ip6_vti0\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setpriority(0x2, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000040)=r6, 0x4) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) syz_open_procfs(0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) setsockopt$inet_udp_encap(r7, 0x11, 0x64, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) 12:12:13 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) getitimer(0x8de142f4574135c0, &(0x7f00000000c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) [ 311.551888] SELinux: failed to load policy 12:12:14 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150011000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) unlinkat(r2, &(0x7f00000000c0)='./file0\x00', 0x200) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) [ 311.632247] SELinux: failed to load policy 12:12:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) r1 = dup(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xc10496740acafe84) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x702) recvmmsg(0xffffffffffffffff, &(0x7f0000009f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}}], 0x1, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='!\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010200000000cfa6e1f3f847f5e5"], 0x14}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r5) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r6) keyctl$read(0xb, r7, &(0x7f00000008c0)=""/4096, 0x1000) r8 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r9 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r8) keyctl$read(0xb, r9, &(0x7f00000008c0)=""/4096, 0x1000) r10 = request_key(0x0, 0x0, 0x0, r9) keyctl$clear(0x7, r10) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ftruncate(r4, 0x80003) sendfile(r0, r4, &(0x7f00000000c0), 0x8000fffffffe) [ 311.713230] SELinux: policydb version 1114133 does not match my version range 15-31 [ 311.741680] SELinux: failed to load policy 12:12:14 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) fchmod(0xffffffffffffffff, 0x111) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f00000000c0)=ANY=[], 0x47) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) write$9p(0xffffffffffffffff, &(0x7f00000000c0)="174afacef6c7bb71d447bf819315fef13849765c7d6cdc089c3fbedcb57fd88d1ed1909ef38a2d67536db3c439b575167ded3028636356df16d0617ade91259b2994ab7be92d0b3550eb45314688c8bfaef4b339d85b816d1a423de3f2d1d2f2d5d8c721ed83cf3cc01841084955", 0x6e) [ 311.757059] SELinux: policydb version 1114133 does not match my version range 15-31 [ 311.797250] SELinux: failed to load policy [ 311.846098] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 311.884798] SELinux: failed to load policy 12:12:14 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e000007000000402c11000000000009000007000000000000000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e500"/97], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000100)=0x9) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) setitimer(0x2, &(0x7f00000000c0)={{0x0, 0x7530}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) [ 311.902557] SELinux: policydb magic number 0xcefa4a17 does not match expected magic number 0xf97cff8c [ 311.928487] SELinux: failed to load policy [ 311.962883] SELinux: policydb string SE Lin does not match my string SE Linux [ 311.983784] SELinux: failed to load policy [ 311.996608] SELinux: policydb string SE Lin does not match my string SE Linux [ 312.006621] SELinux: failed to load policy [ 312.026825] audit: type=1400 audit(1573560734.383:67): avc: denied { setopt } for pid=15308 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 312.648187] : renamed from ip_vti0 12:12:18 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c1100000000000900000700bc594d6be8f2c55e000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) 12:12:18 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x7f, 0x0, 0xc9c4}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a5800000000000000000000000000000000000000fa000000006000000000da121b24"], 0x2ab) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) fcntl$dupfd(r5, 0x0, r4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) dup(r3) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) dup(0xffffffffffffffff) 12:12:18 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8440, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r1 = creat(0x0, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(r3, 0x0, 0x0) r4 = creat(&(0x7f0000000200)='./file0\x00', 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r4, 0x10, 0x0, 0x10fffe) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x400000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f00000001c0)) ioctl$TCSETS2(r3, 0x402c542b, 0x0) close(r1) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[]}, 0x1, 0x0, 0x0, 0x48004}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PPPIOCNEWUNIT(r7, 0xc004743e, &(0x7f0000000280)=0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0xfffd, 0x0, 0xa, 0x0, 0x0, 0x16}, {}, {}, 0x0, 0x3, 0x1, 0x0, 0x0, 0x2}, {{@in=@rand_addr=0x401, 0x0, 0x2b}, 0x0, @in=@remote, 0x0, 0x1, 0x0, 0x5, 0x8, 0x0, 0xacd0}}, 0xe8) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(r8, r8, 0x0, 0x2008000fffffffe) accept$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000002c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, r9}, 0xc) 12:12:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x20000, 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x0, 0xffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000001ffc382ebd5e5bc53ab81262c0e6657c9145d1296714af248d32825ef82b6734e5a38b13b2a46b2896069e668e8af31c3e8132551000381668850a81eeb9a2f641de9e0242cef3fe27cf3d66e7e95c0ad3e1ef88e12f7a1d12d335f13fb31f86c7f35eba437b058cc620229d7839683afcd80a204fc04a0242b49ff12289013cbf84707dc92051a5b19b1c7aa64501f2ec145d5db86598e85d7ee97c8cc1a2d7bc47c3bb8c96e466d3ba2aedf6639bc5228b0e1b3140c6c0f8cd6dceece8dc3ff9c7927d6b2bcdceb6b7fb4fccbc00"/236], 0x8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) bind(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'syzkaller1\x00'}) 12:12:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x30b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r3, r4, 0x0, 0x88008) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='vlan0\x00'}) 12:12:18 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) clock_gettime(0x4, &(0x7f0000000040)) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) request_key(0x0, 0x0, 0x0, r2) add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, &(0x7f0000000340)="038c4ad19230b064dbd7bb208fc14f10c97aa74967eb1794044a0af2defb5ad8ecb3a630f1d8f991b32225924d3989288c4d77b8af2e81590511c3789b218c280d57d1b1c1be9edc4e94430ed136d29678bee25db256da383ecec3b28d093f332a08748db7b6b32dcb2ff4d8551367d199248456bee244c2e180fd", &(0x7f00000003c0)=""/4096) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) accept(r4, &(0x7f0000000100)=@hci, &(0x7f0000000080)=0x80) getsockname$netlink(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffffffffffffd7) rmdir(0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) write$selinux_user(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="73797374655df497955f753a6f626a6563745f03005f73657c000000000000000000000000000009005fbab04dc28a2b7af41b92fe31f0802adbce813b2839d20625085aa44d63e4c42bd63434c04892f01a23e904b3d0bfa66fdac2b72570080a9028d3c1417d47afc9a32abf6e71d651f5bf43c477f5abd235ca6ea8394cb0c0"], 0x81) [ 315.951190] ------------[ cut here ]------------ [ 315.956313] WARNING: CPU: 1 PID: 15505 at mm/page_alloc.c:4245 __alloc_pages_nodemask+0x3d5/0x2370 [ 315.965430] Kernel panic - not syncing: panic_on_warn set ... [ 315.965430] [ 315.973029] CPU: 1 PID: 15505 Comm: syz-executor.5 Not tainted 4.14.153+ #0 [ 315.980239] Call Trace: [ 315.982845] dump_stack+0xca/0x134 [ 315.986399] panic+0x1f1/0x3da [ 315.989607] ? add_taint.cold+0x16/0x16 [ 315.993602] ? __alloc_pages_nodemask+0x3d5/0x2370 [ 315.998561] ? __probe_kernel_read+0x163/0x1c0 [ 316.003152] ? __alloc_pages_nodemask+0x3d5/0x2370 [ 316.008089] __warn.cold+0x2f/0x33 [ 316.011631] ? unwind_next_frame+0xa2d/0x1810 [ 316.016132] ? __alloc_pages_nodemask+0x3d5/0x2370 [ 316.021065] report_bug+0x20a/0x248 [ 316.024702] do_error_trap+0x1bf/0x2d0 [ 316.028591] ? math_error+0x2d0/0x2d0 [ 316.032397] ? __is_insn_slot_addr+0x109/0x1e0 [ 316.037025] ? lock_downgrade+0x630/0x630 [ 316.041189] ? lock_acquire+0x12b/0x360 [ 316.045173] ? __free_insn_slot+0x490/0x490 [ 316.049496] ? check_preemption_disabled+0x35/0x1f0 [ 316.054520] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 316.059377] invalid_op+0x18/0x40 [ 316.062831] RIP: 0010:__alloc_pages_nodemask+0x3d5/0x2370 [ 316.068359] RSP: 0018:ffff8881974ff438 EFLAGS: 00010246 [ 316.073847] RAX: 0000000000000000 RBX: 1ffff11032e9fe9b RCX: 0000000000000000 [ 316.081224] RDX: 0000000000000000 RSI: 0000000000000012 RDI: 0000000000000000 [ 316.088560] RBP: 00000000241b12db R08: 0000000000000001 R09: 0000000000000003 [ 316.095906] R10: fffffbfff4fc6065 R11: ffffffffa7e3032b R12: 00000000014040c0 [ 316.103166] R13: 0000000000000000 R14: ffffc900003c105c R15: ffff8881974ffa18 [ 316.110456] ? __kasan_kmalloc.part.0+0x8a/0xc0 [ 316.115392] ? cond_read_bool+0x96/0x3f0 [ 316.119440] ? policydb_read+0xc8f/0x2290 [ 316.123583] ? security_load_policy+0x230/0x960 [ 316.128262] ? sel_write_load+0x1e3/0xfb0 [ 316.132400] ? __vfs_write+0xf9/0x5a0 [ 316.136275] ? vfs_write+0x17f/0x4d0 [ 316.139972] ? SyS_write+0x102/0x250 [ 316.143756] ? do_syscall_64+0x19b/0x520 [ 316.147799] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 316.153149] ? __kasan_slab_free+0x1c5/0x210 [ 316.157707] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 316.162540] ? security_load_policy+0x230/0x960 [ 316.167206] ? sel_write_load+0x1e3/0xfb0 [ 316.171352] ? __vfs_write+0xf9/0x5a0 [ 316.175141] ? vfs_write+0x17f/0x4d0 [ 316.178854] ? SyS_write+0x102/0x250 [ 316.182549] ? do_syscall_64+0x19b/0x520 [ 316.186594] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 316.191950] ? fs_reclaim_acquire+0x10/0x10 [ 316.196291] ? check_preemption_disabled+0x35/0x1f0 [ 316.201652] kmalloc_order+0x1e/0x50 [ 316.205362] kmalloc_order_trace+0x17/0x160 [ 316.209671] cond_read_bool+0x202/0x3f0 [ 316.213631] ? cond_index_bool+0x220/0x220 [ 316.217858] policydb_read+0xc8f/0x2290 [ 316.221814] ? SyS_write+0x102/0x250 [ 316.225525] ? do_syscall_64+0x19b/0x520 [ 316.229569] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 316.234919] ? trace_hardirqs_on+0x10/0x10 [ 316.239137] ? check_preemption_disabled+0x35/0x1f0 [ 316.244149] ? cond_index_bool+0x220/0x220 [ 316.248368] ? string_to_av_perm+0x90/0x90 [ 316.252586] ? fs_reclaim_acquire+0x10/0x10 [ 316.256906] ? kasan_unpoison_shadow+0x30/0x40 [ 316.261471] ? __kasan_kmalloc.constprop.0+0x76/0xc0 [ 316.266564] security_load_policy+0x230/0x960 [ 316.271045] ? alloc_vmap_area.isra.0+0x16b/0x7f0 [ 316.275872] ? security_get_bools+0x5e0/0x5e0 [ 316.280359] ? trace_hardirqs_on+0x10/0x10 [ 316.284577] ? sync_global_pgds+0x2da/0x3b0 [ 316.288883] ? lock_downgrade+0x630/0x630 [ 316.293011] ? lock_acquire+0x12b/0x360 [ 316.296966] ? sync_global_pgds+0x258/0x3b0 [ 316.301276] ? do_raw_spin_unlock+0x50/0x220 [ 316.305682] ? _raw_spin_unlock+0x29/0x40 [ 316.309820] ? __might_fault+0x104/0x1b0 [ 316.313865] ? lock_downgrade+0x630/0x630 [ 316.318151] ? lock_acquire+0x12b/0x360 [ 316.322120] ? __might_fault+0xd4/0x1b0 [ 316.326128] ? __might_fault+0x177/0x1b0 [ 316.330185] sel_write_load+0x1e3/0xfb0 [ 316.334156] ? sel_read_bool+0x240/0x240 [ 316.338218] ? trace_hardirqs_on+0x10/0x10 [ 316.342461] __vfs_write+0xf9/0x5a0 [ 316.346166] ? sel_read_bool+0x240/0x240 [ 316.350222] ? kernel_read+0x110/0x110 [ 316.354726] ? check_preemption_disabled+0x35/0x1f0 [ 316.359737] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 316.365172] ? rcu_read_lock_sched_held+0x10a/0x130 [ 316.370176] vfs_write+0x17f/0x4d0 [ 316.373706] SyS_write+0x102/0x250 [ 316.377236] ? SyS_read+0x250/0x250 [ 316.380869] ? do_clock_gettime+0xd0/0xd0 [ 316.385008] ? do_syscall_64+0x43/0x520 [ 316.388974] ? SyS_read+0x250/0x250 [ 316.392589] do_syscall_64+0x19b/0x520 [ 316.396474] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 316.403046] RIP: 0033:0x45a219 [ 316.406224] RSP: 002b:00007f73e9a19c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 316.414015] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 316.421271] RDX: 00000000000002ab RSI: 0000000020000000 RDI: 0000000000000003 [ 316.428530] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 316.435955] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f73e9a1a6d4 [ 316.443649] R13: 00000000004cac50 R14: 00000000004e3180 R15: 00000000ffffffff [ 316.452135] Kernel Offset: 0x24600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 316.463319] Rebooting in 86400 seconds..