[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [ 10.178751] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.107774] random: sshd: uninitialized urandom read (32 bytes read) [ 27.176438] random: crng init done Warning: Permanently added '10.128.0.95' (ECDSA) to the list of known hosts. 2019/10/10 08:15:25 fuzzer started 2019/10/10 08:15:27 dialing manager at 10.128.0.26:34465 2019/10/10 08:15:27 syscalls: 1385 2019/10/10 08:15:27 code coverage: enabled 2019/10/10 08:15:27 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/10 08:15:27 extra coverage: extra coverage is not supported by the kernel 2019/10/10 08:15:27 setuid sandbox: enabled 2019/10/10 08:15:27 namespace sandbox: enabled 2019/10/10 08:15:27 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/10 08:15:27 fault injection: kernel does not have systematic fault injection support 2019/10/10 08:15:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/10 08:15:27 net packet injection: enabled 2019/10/10 08:15:27 net device setup: enabled 2019/10/10 08:15:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 08:16:12 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) flistxattr(r0, &(0x7f0000000040)=""/184, 0xb8) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000140)) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x100, 0x82) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x180000}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7b}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x802c000}, 0x4000000) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000002c0)={0x5, 0x1, 0x3f, 0xffff, 0x81}, 0xc) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000300)='syz1\x00') r4 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x141640, 0xe) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000380)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r5 = signalfd(r3, &(0x7f0000000400)={0x10000}, 0x8) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r5, r6, r7) r8 = open(&(0x7f00000005c0)='./file0\x00', 0x14200, 0x1) clock_gettime(0x0, &(0x7f0000000bc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000b40)=[{{&(0x7f0000000640)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/180, 0xb4}], 0x1, &(0x7f00000007c0)=""/181, 0xb5}}, {{&(0x7f0000000880)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000900)=""/176, 0xb0}, {&(0x7f00000009c0)=""/62, 0x3e}], 0x2, &(0x7f0000000a40)=""/245, 0xf5}, 0x8}], 0x2, 0x0, &(0x7f0000000c00)={r9, r10+10000000}) sendmsg$nl_route_sched(r8, &(0x7f0000000cc0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x32021}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)=@gettclass={0x24, 0x2a, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, r11, {0x1, 0xf}, {0x2, 0x9}, {0x7, 0xf}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000840}, 0x40) pipe2$9p(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RLINK(r12, &(0x7f0000000d40)={0x7, 0x47, 0x2}, 0x7) r13 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000dc0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000f00)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x800010}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e00)={0xac, r13, 0x718, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x51c1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd3c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x40}, 0x40810a4) r14 = accept4$unix(r4, &(0x7f0000000f40)=@abs, &(0x7f0000000fc0)=0x6e, 0x1000) r15 = dup(r14) r16 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/policy\x00', 0x0, 0x0) ioctl$BLKDISCARD(r16, 0x1277, &(0x7f0000001040)=0x8) ioctl$BLKIOMIN(r15, 0x1278, &(0x7f0000001080)) r17 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vga_arbiter\x00', 0x200100, 0x0) ioctl$RNDZAPENTCNT(r17, 0x5204, &(0x7f0000001100)=0x80000000) 08:16:12 executing program 1: ustat(0x0, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000040)="5ba8fb44b0092e8714d4116c9ca84150eab65588b162ee0580fa8e48e6b882252719d7c19ed72d7a689dfc4092fcfa9af5174e4991a96e0bc6b9144d3f6d59bcb04b9e483b38e27e2a5fb692b322a2dfe1660c4ec88e9342b9c0b74fcfa636443f75141728bcd1a698eaf44033d06e0e69a19e676160350fd150cda2fc05ad40b4c19796bc403cb722bf3adf1eb950de9d00f1e27f2fe5eb2a4bb6d81ef144eecedcb849e9bb1395ddeb39546a0f484a60d7d525dfae6b0d90f6ca950d7503a0809e1001365d3914a683557387", 0xcd}], 0x1, 0x1) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x2b, 'rdma'}]}, 0x6) lsetxattr$security_smack_entry(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.SMACK64EXEC\x00', &(0x7f0000000280)=',\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x11d) r2 = open(&(0x7f0000000300)='./file0\x00', 0x183000, 0x180) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000340)={0x18, 0x2b, 0x14, 0x13, 0x1, 0x200, 0x6, 0xcb, 0x7fffffffffffffff}) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000003c0)=0x200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000400)=@ccm_128={{0x303}, "82327a04abc8472c", "c498c047ea03ea1e1118a559920d0619", "c1337171", "5f97fed0f93043f3"}, 0x28) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000440)={0x2b, 0x6, 0x0, {0x6, 0x3, 0x2, 0x0, '%*'}}, 0x2b) r5 = eventfd(0xfffffffa) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000500)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000480)="72f4f1894be206736d8c6a11326c84f548d058e9880c855aedd06b6fc0611dd41ef9a5b46fed381d2138b226eda6079faa3046da7f4aad128a4d16e5ed6f95604d7c04f17ff7", 0x46, r5}, 0x68) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x10000, 0x0) write$FUSE_IOCTL(r6, &(0x7f00000005c0)={0x20, 0xfffffffffffffff5, 0x7, {0xa522, 0x0, 0x1ff, 0x401}}, 0x20) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000600)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) sched_getattr(r7, &(0x7f0000000640)={0x30}, 0x30, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000680)={0x0}, &(0x7f00000006c0)=0xc) sched_getparam(r8, &(0x7f0000000700)) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000740)=""/71, 0x47, 0x40000005, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) pipe(&(0x7f0000000840)={0xffffffffffffffff}) ioctl$UI_DEV_SETUP(r9, 0x405c5503, &(0x7f0000000880)={{0x8, 0x81, 0xfff7, 0x1ff}, 'syz1\x00', 0xf}) pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000980)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r10, &(0x7f0000000b40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x12d38da9decab260}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)={0x13c, r11, 0x200, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x100, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff0a2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8438}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x859}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80c7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x4}]}, 0x13c}}, 0x4000000) 08:16:12 executing program 2: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)=0x3) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x2, 0x3, 0x6, 0x8, 0x4, 0xfff}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x4dee89f978786bba, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x3) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x10, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10000}, 0x804) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuacct.usage_user\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xd0, r4, 0x300, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xec8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x21f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x10088001}, 0x48004) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000580)={0xd2}, 0x8, 0x80000) r6 = dup(r5) recvmmsg(0xffffffffffffffff, &(0x7f0000004640)=[{{&(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000640)=""/40, 0x28}, {&(0x7f0000000680)=""/202, 0xca}, {&(0x7f0000000780)=""/112, 0x70}], 0x3, &(0x7f0000000840)=""/239, 0xef}, 0x3}, {{&(0x7f0000000940)=@caif=@rfm, 0x80, &(0x7f0000000a80)=[{&(0x7f00000009c0)=""/164, 0xa4}], 0x1}, 0x7f}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000ac0)=""/100, 0x64}], 0x1, &(0x7f0000000b80)=""/198, 0xc6}, 0xbc}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000c80)=""/176, 0xb0}, {&(0x7f0000000d40)=""/222, 0xde}, {&(0x7f0000000e40)=""/198, 0xc6}, {&(0x7f0000000f40)=""/31, 0x1f}, {&(0x7f0000000f80)=""/101, 0x65}], 0x5}, 0x4}, {{&(0x7f0000001080)=@isdn, 0x80, &(0x7f0000001680)=[{&(0x7f0000001100)=""/219, 0xdb}, {&(0x7f0000001200)=""/35, 0x23}, {&(0x7f0000001240)=""/245, 0xf5}, {&(0x7f0000001340)=""/42, 0x2a}, {&(0x7f0000001380)=""/11, 0xb}, {&(0x7f00000013c0)=""/152, 0x98}, {&(0x7f0000001480)=""/245, 0xf5}, {&(0x7f0000001580)=""/190, 0xbe}, {&(0x7f0000001640)=""/51, 0x33}], 0x9, &(0x7f0000001740)=""/250, 0xfa}, 0x7}, {{&(0x7f0000001840)=@generic, 0x80, &(0x7f0000002940)=[{&(0x7f00000018c0)=""/28, 0x1c}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/3, 0x3}], 0x3}, 0x7f}, {{&(0x7f0000002980)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000002a00)=""/88, 0x58}, {&(0x7f0000002a80)=""/4096, 0x1000}], 0x2, &(0x7f0000003ac0)=""/150, 0x96}, 0x7}, {{0x0, 0x0, &(0x7f00000041c0)=[{&(0x7f0000003b80)=""/162, 0xa2}, {&(0x7f0000003c40)=""/181, 0xb5}, {&(0x7f0000003d00)=""/69, 0x45}, {&(0x7f0000003d80)=""/93, 0x5d}, {&(0x7f0000003e00)=""/221, 0xdd}, {&(0x7f0000003f00)=""/162, 0xa2}, {&(0x7f0000003fc0)=""/208, 0xd0}, {&(0x7f00000040c0)=""/223, 0xdf}], 0x8, &(0x7f0000004240)=""/88, 0x58}, 0x40000000}, {{&(0x7f00000042c0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000004580)=[{&(0x7f0000004340)=""/58, 0x3a}, {&(0x7f0000004380)=""/114, 0x72}, {&(0x7f0000004400)=""/67, 0x43}, {&(0x7f0000004480)=""/119, 0x77}, {&(0x7f0000004500)=""/33, 0x21}, {&(0x7f0000004540)=""/10, 0xa}], 0x6, &(0x7f0000004600)=""/29, 0x1d}, 0x3}], 0x9, 0x0, &(0x7f0000004880)={0x77359400}) fcntl$getownex(r7, 0x10, &(0x7f00000048c0)) r8 = dup3(0xffffffffffffffff, r6, 0x40000) sendmsg$TIPC_CMD_ENABLE_BEARER(r8, &(0x7f0000004a80)={&(0x7f00000049c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000004a40)={&(0x7f0000004a00)={0x34, r2, 0x200, 0x3d, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xf, 0xfffffffa, @udp='udp:syz1\x00'}}}, ["", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x40) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000004ac0)='/proc/self/net/pfkey\x00', 0x101000, 0x0) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000004b40)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r9, &(0x7f0000004c00)={&(0x7f0000004b00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000004bc0)={&(0x7f0000004b80)={0x14, r10, 0x0, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x28000) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000004c80)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000004d40)={&(0x7f0000004c40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000004d00)={&(0x7f0000004cc0)={0x24, r11, 0xba0737b7c588f105, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2004070}, 0x2400c848) r12 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000004d80)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r12, 0x10e, 0xa, &(0x7f0000004dc0)=0x2, 0x4) r13 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000004e00)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDDELIO(r13, 0x4b35, 0x80000000) r14 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000004e40)='/dev/vga_arbiter\x00', 0x18400, 0x0) ioctl$TIOCVHANGUP(r14, 0x5437, 0x0) r15 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006a40)='/dev/fuse\x00', 0x2, 0x0) pipe2(&(0x7f0000006a80)={0xffffffffffffffff}, 0x1000) r17 = accept4$packet(r6, 0x0, &(0x7f0000006ac0), 0x41000) pipe2$9p(&(0x7f0000006b00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r19 = accept$packet(r6, 0x0, &(0x7f0000006b40)) r20 = socket$packet(0x11, 0x2, 0x300) r21 = signalfd(r12, &(0x7f0000006b80)={0x3}, 0x8) r22 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000006bc0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r23 = inotify_init1(0x80000) r24 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FIDEDUPERANGE(r15, 0xc0189436, &(0x7f0000006cc0)={0x1af8, 0x3db, 0xa, 0x0, 0x0, [{r16, 0x0, 0x100000001}, {r17, 0x0, 0x2}, {r18, 0x0, 0x8}, {r19, 0x0, 0x400}, {0xffffffffffffffff, 0x0, 0x20}, {r20, 0x0, 0x1}, {r21, 0x0, 0x8000}, {r22, 0x0, 0x2}, {r23, 0x0, 0x5}, {r24, 0x0, 0x3}]}) 08:16:12 executing program 3: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0xc00) r1 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x81, 0x1, 0x8, 0xc3, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0xf46fc14fd997e371, @perf_config_ext={0x6}, 0x140, 0x5, 0x9, 0x5, 0x6, 0x100, 0x7fff}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x1) r2 = fcntl$dupfd(r0, 0xc0a, r1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x14040, 0x0) fcntl$notify(r2, 0x402, 0x2) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbff, 0x40}, 0xc) accept$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000280)=0x1c) setxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0xd0, 0x1, 0x80, "4a03370753f14b52945a8410eba19519", "3100c3e7762d27a4c0c998074ce9110ca4057b3db77284a91808f25df6af9f819a3b57183fe5bc1583902f53d771d41c33371b9c8a4f813e64a1535ab36299de37ea22fb91a71e09df234c443de1f1a2d6bd58bf5495b6f98cd9b2c7252e62ef1b12a33651dd096508bd491e1a48784ca41d880f16fd2e40a7245b51458ffcce4bf2cb0c45cf2347e386035c5e795035413d0315cfde4cb477de6b699ad0093dd8dc94625a5a274dac46fe60d06025f16116007fdb13e5e40e3298"}, 0xd0, 0x1) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000440)='syz0\x00') r4 = signalfd(0xffffffffffffffff, &(0x7f0000000480)={0x7}, 0x8) fadvise64(r4, 0x0, 0x1, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0xa00, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000004c0)='/dev/loop0\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='fuseblk\x00', 0x10, &(0x7f00000007c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xed6f4158ac26b8f9}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@subj_user={'subj_user', 0x3d, '\xa0keyringproc%{vboxnet1.wlan0wlan1*@eth0&'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_role={'obj_role', 0x3d, 'trusted.overlay.upper\x00'}}, {@audit='audit'}, {@appraise='appraise'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000940)={0x0, 0x0, 0x0}, &(0x7f0000000980)=0xc) get_robust_list(r9, &(0x7f0000000a00)=&(0x7f00000009c0), &(0x7f0000000a40)=0x18) getsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000a80)=""/195, &(0x7f0000000b80)=0xc3) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/ptmx\x00', 0x80, 0x0) ioctl$VT_RESIZEX(r11, 0x560a, &(0x7f0000000c00)={0x7, 0x7f, 0x1, 0x8a, 0x8, 0x7fff}) r12 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000c40)='/selinux/status\x00', 0x0, 0x0) r13 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000cc0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r12, &(0x7f0000000dc0)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0xd00140}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x50, r13, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x8}, 0x10) r14 = creat(&(0x7f0000000e00)='./file0\x00', 0xa) ioctl$UI_SET_SNDBIT(r14, 0x4004556a, 0x7) chmod(&(0x7f0000000e40)='./file0\x00', 0x2) getpeername(0xffffffffffffffff, &(0x7f0000000e80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000f00)=0x80) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r15, 0x6, 0x1d, &(0x7f0000000f40)={0x7, 0x6, 0x6, 0x3, 0x2}, 0x14) r16 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001140)='obj_role'}, 0x30) lstat(&(0x7f00000011c0)='./file1\x00', &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001280)='./cgroup/syz0\x00', 0x200002, 0x0) r20 = socket$inet6(0xa, 0x1, 0x1f) r21 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/ashmem\x00', 0x203994cfc0c4503c, 0x0) r22 = openat$full(0xffffffffffffff9c, &(0x7f0000001300)='/dev/full\x00', 0x40000, 0x0) r23 = openat$tun(0xffffffffffffff9c, &(0x7f0000001340)='/dev/net/tun\x00', 0x8000, 0x0) r24 = memfd_create(&(0x7f0000001380)='/selinux/status\x00', 0x3cdbc7c91ee8f5e6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000013c0)='defcontext'}, 0x30) stat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001500)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001580)={r9, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000001540)='\x00'}, 0x30) getresgid(&(0x7f00000015c0)=0x0, &(0x7f0000001600), &(0x7f0000001640)) sendmsg$unix(r15, &(0x7f0000001780)={&(0x7f0000000f80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001100)=[{&(0x7f0000001000)="a1136574bf479237b37ee0aa43f25472b9d56d6995faaa333d6aa8c9f233b64445998f82292aeb095f85cf382aabc4ca68a4e4d3aebb3cb84e452537094a262c7c572b91882a1f241872da7398a9a218976c3b1ec44db695a1e409602ef4cac37e0ceb398d24eecc4d7756c5e8345311ee1602dc409c4e5e4a330c15d66b112a9c2daeacc86cf4793129584e0840e6c813b992", 0x93}, {&(0x7f00000010c0)="4eece002", 0x4}], 0x2, &(0x7f0000001680)=[@rights={{0x14, 0x1, 0x1, [r16]}}, @cred={{0x1c, 0x1, 0x2, {r17, r7, r18}}}, @cred={{0x1c, 0x1, 0x2, {r9, r6, r8}}}, @rights={{0x2c, 0x1, 0x1, [r19, r20, r21, 0xffffffffffffffff, r22, r23, r24]}}, @cred={{0x1c, 0x1, 0x2, {r25, r26, r8}}}, @cred={{0x1c, 0x1, 0x2, {r27, 0xee00, r10}}}, @cred={{0x1c, 0x1, 0x2, {r28, 0xee01, r29}}}], 0xe8, 0x24000004}, 0x6a08e1b3bf8fd5f5) 08:16:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0xc, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffff8000}, [@map={0x18, 0x8}, @exit, @generic={0x81, 0x5, 0x3, 0xbe, 0x7fffffff}, @exit, @alu={0x4, 0x1, 0xa, 0xb, 0x2, 0x2, 0x4}, @call={0x85, 0x0, 0x0, 0x5e}, @jmp={0x5, 0x0, 0xc, 0x6, 0x8, 0x40}, @ldst={0x2, 0x1, 0x3, 0x9, 0x6, 0x0, 0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x61ecadb4, 0xfa, &(0x7f00000000c0)=""/250, 0x40f00, 0x2, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0x7, 0x4, 0x4}, 0x10}, 0x70) r2 = dup2(r0, r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x19, 0xffffffff, 0x1000, 0x5, 0x21, 0x1, 0x20, [], 0x0, 0xffffffffffffffff, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000013c0)={r3, &(0x7f0000000300)="36087615a0f70924617b1b217e80a00f45717d1eb0da53719802290cfd21a854920e85b25a0ffb6729ce3e1bc750ed3ba17836cb064e0f72c364cc49511bb62440bffc70ffa6e372e731e88766baa4ac789cfce2db939a4a32dab8069da493a80e9e13cfaa20f2a2fa37a1dcdd444af2c1958a59ea4bf94b91377dd9708bc868d89d0d4fe4c99a5214", &(0x7f00000003c0)="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", 0x2}, 0x20) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000001440)=@add_del={0x2, &(0x7f0000001400)='veth1_to_hsr\x00'}) syz_open_dev$binderN(&(0x7f0000001480)='/dev/binder#\x00', 0x0, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000014c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000001500)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) close(r0) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000001540)='ns/ipc\x00') fsetxattr$security_evm(r5, &(0x7f0000001580)='security.evm\x00', &(0x7f00000015c0)=@v2={0x5, 0x0, 0xa, 0x8, 0x5b, "421698ecda81b6354569fa35a343800b6563d55e73496e01998ebb5506520111b93ebce631995358adb9289fd318f1b80aae537f5220c0548554fb02ad362f0d86b3a1756cb96b54441205924f815680cfd9662edfdcf79fa7d5ba"}, 0x65, 0x1) r6 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r2) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001640)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000016c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r7, &(0x7f0000001780)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x1080120e}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x28, r8, 0x100, 0x70bd2a, 0x9, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r9 = getegid() r10 = getegid() fstat(0xffffffffffffffff, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840)={0x0, 0x0, 0x0}, &(0x7f0000001880)=0xc) getresgid(&(0x7f00000018c0), &(0x7f0000001900)=0x0, &(0x7f0000001940)) setgroups(0x6, &(0x7f0000001980)=[0xffffffffffffffff, r9, r10, r11, r12, r13]) r14 = fcntl$getown(0xffffffffffffffff, 0x9) rt_sigqueueinfo(r14, 0x39, &(0x7f00000019c0)={0x16, 0x979, 0x8e}) r15 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001a40)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getdents64(r15, &(0x7f0000001a80)=""/183, 0xb7) getresgid(&(0x7f0000001b40), &(0x7f0000001b80)=0x0, &(0x7f0000001bc0)) r17 = getgid() setresgid(r16, 0xee01, r17) 08:16:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="ea74daa297fabbe1d39ebd236e33dc3500c4000363ba93a3178841daddf8e685065112e908893fb963446177849390b1ad5e86a288e01598554f558fe070fc8c74f83b5b298af5fdb7672ed6e22f8e5b2b54c743982ed0cc455f864c7336127620e28fa1a21f4a149ad1cfe4", 0x6c, r0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x10001) prctl$PR_SET_ENDIAN(0x14, 0x2) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() fchown(0xffffffffffffffff, r1, r2) pkey_alloc(0x0, 0x0) inotify_init1(0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0/../file0\x00', 0x10001, 0x8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000280)={0x0, @aes128}) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x2, 0x4000) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$TCSBRK(r3, 0x5409, 0x9) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x7c, &(0x7f0000000300)=0x1f, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) syz_open_procfs(r5, &(0x7f00000003c0)='net/icmp\x00') r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x1edfa4d2aeefbcfe, 0x0) ioctl$ASHMEM_SET_SIZE(r6, 0x40087703, 0xc22) getsockopt$EBT_SO_GET_INIT_ENTRIES(r6, 0x0, 0x83, &(0x7f0000000540)={'nat\x00', 0x0, 0x3, 0x22, [], 0x9, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000500)=""/34}, &(0x7f00000005c0)=0x78) r7 = open(&(0x7f0000000600)='./file0\x00', 0x8800, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r7, 0x40046207, 0x0) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000640)) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000680), &(0x7f00000006c0)=0xc) pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x80000) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740), 0x21, 0x0, &(0x7f0000000780)="606ef0d2957b6e5501f0d387dcdd04f422f59cbb2b7e02cff51cdc3ac3b965b6b4"}) recvmmsg(0xffffffffffffffff, &(0x7f0000003240)=[{{&(0x7f00000008c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000000940)=""/27, 0x1b}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/255, 0xff}, {&(0x7f0000001a80)=""/20, 0x14}, {&(0x7f0000001ac0)=""/43, 0x2b}, {&(0x7f0000001b00)=""/188, 0xbc}], 0x6, &(0x7f0000001c40)=""/60, 0x3c}, 0xfd4}, {{&(0x7f0000001c80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000002080)=[{&(0x7f0000001d00)=""/82, 0x52}, {&(0x7f0000001d80)=""/218, 0xda}, {&(0x7f0000001e80)=""/183, 0xb7}, {&(0x7f0000001f40)=""/72, 0x48}, {&(0x7f0000001fc0)=""/183, 0xb7}], 0x5, &(0x7f0000002100)=""/61, 0x3d}, 0x7}, {{&(0x7f0000002140)=@sco, 0x80, &(0x7f00000031c0)=[{&(0x7f00000021c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003200)}}], 0x3, 0x10002, &(0x7f0000003300)={0x77359400}) setsockopt$packet_fanout(r9, 0x107, 0x12, &(0x7f0000003340)={0x8169, 0x6, 0x1000}, 0x4) ioctl$TCFLSH(r7, 0x540b, 0x53c) socket$inet6_udp(0xa, 0x2, 0x0) [ 82.923746] audit: type=1400 audit(1570695374.512:5): avc: denied { associate } for pid=2110 comm="syz-executor.1" name="syz1" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 83.004573] audit: type=1400 audit(1570695374.592:6): avc: denied { create } for pid=2964 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 83.061044] audit: type=1400 audit(1570695374.652:7): avc: denied { write } for pid=2977 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 08:16:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000240)=ANY=[@ANYBLOB="80000000000000001f86f907a52851fd00000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000d52f5a43361f0bccbebffd9ca7c11d54b9ebecb972eb6d527eeb8397261d6159f689f9c5421183de7ee7d29f42cb13c461cf353fa5090435246c78e2c59143d75ec0757336d4668c44cf"]) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x4, [@ptr={0x3, 0x0, 0x0, 0x2, 0x3}, @restrict={0xd, 0x0, 0x0, 0xb, 0x1}, @enum={0x7, 0x6, 0x0, 0x6, 0x4, [{0x10, 0x6}, {0x10, 0xa0000000}, {0xd, 0x479fa158}, {0xf, 0x8}, {0x9, 0x7}, {0x5, 0xfff}]}, @const={0xd, 0x0, 0x0, 0xa, 0x3}]}, {0x0, [0x61, 0x5f]}}, &(0x7f00000001c0)=""/125, 0x7c, 0x7d, 0x1}, 0x20) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfffffffffffffe7f) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) r2 = request_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, &(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000080)={'syz', 0x1}, r2) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r2) request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='md5sumsecuritywlan0\x00', r3) 08:16:14 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x3) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xa2bec29a767621ff}}, 0x0) r1 = gettid() ptrace(0x10, r1) r2 = gettid() ptrace(0x10, r2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYBLOB="786232eb32f6c49d5636bc0961042e992d34c1de719f71770d10deb7a6afdc8fd0154591f2bcc5b0dec58339a6229903957fcbe2f545856a17869007d800324bd1b69d527b02a91a791590ffcc6b39b93c815e61606e834b288f69387efce1c384734e6254080d940c8e4b84f8ee45cf98eeb6b023be2cdc22000000000000000000000000000000aaa96e71ebb2884c715e30d9c15a1f87a348d76082d77cde529f93b8554cd8c87c9ed6b1f5d643b1eff5dad08e51", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESHEX=r1, @ANYRES32, @ANYPTR, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR], @ANYRESDEC], @ANYRES16, @ANYRES16=r2, @ANYRES16=r2], 0x50}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x400024c, 0x0) [ 83.074731] audit: type=1400 audit(1570695374.662:8): avc: denied { read } for pid=2972 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 08:16:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @rand_addr, 0xffff868b}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xfffffffffffffdb7) syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000000000000000fb0000000000004029588171101000720555fd36f6b8209bbe0b0000a0764d0c6e993f119631d4b21600380001000900ff030100029ebd8a55bc416894428f05fd5dbe72c9bca91e26f76bb0a118886c2e878b41fdf4c6f4963ef5f73119f022284224a6c1c4800bf8c2f009ba7a97c6c85befe533fd1c"], 0x45) poll(&(0x7f0000000140)=[{r4}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@loopback, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) [ 83.172616] audit: type=1400 audit(1570695374.762:9): avc: denied { ioctl } for pid=3004 comm="syz-executor.0" path="socket:[7613]" dev="sockfs" ino=7613 ioctlcmd=0x6617 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 08:16:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x7, &(0x7f0000000040)={@remote, @local}, 0x8) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) r3 = accept$inet(r2, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000140)={'netdevsim0\x00', {0x2, 0x4e20, @broadcast}}) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000100)) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="3c00000000000000000000000700000094060000000086230700007e275a8dd803b980fa4cf70000c640b38102c0a9289ab31d8600001a5b60ddcf49a97e21252535861f0000000000310700767a25feee139ca25db247ea08e7008a0002000cd24bd39dc4997ec86c4301890e00"/128], 0x40}}], 0x2, 0x0) 08:16:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000), 0xbd9ceb0940d3ba07}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x1531a4f320448bc5, 0x0) sendto$unix(r0, &(0x7f00000002c0)="205bc716789950623670d793dc793c7d5cc5bff0cf544b69dacbb4cb57853119f991acd15fd1c6e948903432724ed4540cc1d6b75115b0f62da129107c15924f8dde3c5d79aa6921331ddaa32db46ff650985e0b1e37fc96f237130cf916096566b2d58337d3db6753f7d17f5cec499802a4ff41613ae38681e73e44b883f0aa2482d4a9542957ce308d271f35ea40308efd26cf5dc41b4ce054fab52a3397fbc37d1f1d4083dd13b9a27aae781b425dfcc21c63dce26fc3084c516d2f39c3ee2fb5e179f54967762cabf56da8c1dd7b2f25b04113aeca0eac2f55fd54a4cb15", 0xe0, 0x0, &(0x7f0000000140)=@file={0x1, '.\x00'}, 0x6e) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)={0xffffffffffffffff}, 0xc) unshare(0x20600) geteuid() fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) geteuid() ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) socket(0x3, 0x0, 0x0) open(0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xa00, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) open(0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000000)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x1, 0x2800100, 0x7ef, 0x3f, 0x8, 0x3ff}}, 0x50) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$inet(0x2, 0x80000, 0x7) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f00000003c0)={0x4d, 0x3, 0x0, {0x6, 0x2c, 0x0, 'vboxnet1posix_acl_accesssystemeth0systemself'}}, 0x4d) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:16:14 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x84fb, 0x211, &(0x7f0000000280), 0x8a080, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) inotify_init() r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x2, 0x3, 0x100000001) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r5 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) r6 = socket(0x2, 0x3, 0x100000001) connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r7 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r7, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r7, 0x8007ffc) sendfile(r6, r7, 0x0, 0xffff) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x90, r8, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x90}, 0x1, 0x0, 0x0, 0x20040a4}, 0x40040) sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f00000012c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000280)={&(0x7f0000001300)={0xbc, r8, 0x200, 0x70bd2b, 0x25dfdbfa, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_ADDR={0x0, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x15}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x26d5c6fd}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x50}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_PORT={0x2f7, 0x2, 0x4e23}, @IPVS_DEST_ATTR_TUN_TYPE={0x0, 0xd, 0x64a586c10e356860}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x20}, @IPVS_DEST_ATTR_L_THRESH={0x0, 0x6, 0x3}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20000084}, 0x800) write$P9_RLERRORu(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB="2d0000b885654230eb01db059c87193432d8abae090d9f05d4bdccbeff320ff38b9ebcaa2a0a5cdb541bc725119238dfbe79c38a212d23d7ff9415e42066cacf30d4871a9dfebac668646d77d60a7b81ff956c02ab2fa95eb7470969045f17ecd97f8aad0d08e19dcbc92e45c7653439bf9adb62c6ece62d56e0bf03d1336d6e3588bd7514b84285a96c"], 0x3) ftruncate(r5, 0x8007ffc) sendfile(r4, r5, 0x0, 0xffff) read$FUSE(r5, &(0x7f00000002c0), 0x1000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) 08:16:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="2d220003"], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r3, 0x8, 0x70bd26}, 0x1c}}, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000140)=0x4, 0x4) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2006040}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r3, 0x100, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x2}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8004}, 0x40000) [ 83.321749] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 83.359276] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:16:15 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) write(r0, &(0x7f0000000440)="2a3f6e1cf3e906120e668ef8796b34716a7d7b205ab3cb231d6fef7c8f4bbd4b0dc1c97144197290c7a4246e879f8529fbc63458facd22123019de3f7db976575f48df19424d4c0813fae79a9484bbd6bbf7b462b59e280d5262c2c60d07b841f5c21846e9f978ae481ae14d4550224c1206e190edd602000000bc08340c09a3f63b40a4d4de47536c9da82b9c4731a08291b7053c4c43e91461449ebf00a4ca863e3c6b58622a5db137608a324fe5b643a521ca08000000000000003355194b28a136febb414427d869ccc48a48940d2aa62ce84933bd860013819df9d76ea977ee76d0bd88030c7293c4cc", 0x79ca8e2f7829b8a6) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) fcntl$setpipe(r3, 0x407, 0x4) fdatasync(r0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000300)) [ 83.391208] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 83.418883] hrtimer: interrupt took 38152 ns 08:16:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x80) mount(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000180)='s\x85sfs\x00)\xe9\x13\xe2\x81i\x01\x01\x00\x00\x00\x00\x00\x00\x11\xbe\xd3L\rG\x1fD\xb4@F\xd8\x93v\xb6\xcd\xad\xe6\x9b<\x12\x86\xbdn\x1a+v\bo\xebMZ\x150x0) io_submit(r2, 0x8ef8ff821a0da9dc, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x1}]) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x88\x19et/pfkey\x00', 0x1c1400, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x1}]) 08:16:15 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="73620900000000000004c847faa9b87f103d307846ff666666000000"]) syz_read_part_table(0x1, 0x4, &(0x7f00000003c0)=[{&(0x7f0000000140)="625af12005a7fc8270836dcf38efdae9d54b254befced69bba2476e7b018512cd31c73919380f5ebc32b8c26538152f65bfa7b9c0f62e8a482ad5ce5225307a8d89f8503e46636f40cbab294de02ed330472284a6ff07a3da339769e2f3095b562c0513f6dc0a7f2a3ede8476bbbb842998b88351c9fe04d48a6d26813271c548788cf41fdfe7d7ab35b64604c7cd7717a843e882989f58f9fe27ae289c8ea430a9436be47f17402a12bceef4a1a6a8d566f7fab2ad7f894b6ea532e68a6ac75b05cdb52d38dcd483882db4771c0cc90cb6520d0cf2e8c19032f48ff77078c15eac80140af7111c86ee1", 0xea, 0x5}, {&(0x7f0000000240)="8df73a11e5f5957a4f084093ba73eeffbedccd860f0bcd684fdd2afba40c295850e0b2782ef4bd4b93591a4836c6e297ee3fe7c87836321ff66c89b7629efa567fa04a2ef7e35910d1bc75573ca070e257dc4fd30ed3d7c9e8eaa39a7297b1e67159b9f24a6e3cec5d8c8202e6fdcf9892662c8999624e04ad9eaa4263132470f23905edcc2a88d022de1d53e475ef5ebb102b69d98461b68018077a02bf63a7173e0892c471e81e67e87fb38a652d5f1d986838fd5b4b83596b642fb2102598de46cca3454a84", 0xc7, 0x2}, {&(0x7f0000000080)="22f5803f4fb06f69c1de7f45eb7f89d0c0349e72c401b5333a22638593eedeb0", 0x20, 0xfff}, {&(0x7f0000000340)="7cb3eeb5a7a57a3471275abd6f481706f31bacf58dff81c7b72948cd9918e08ae156b59e33caaee998b83e11ed1520eed597cfe5ecdd1df2f7095fbab93d36215814db54", 0x44, 0xac5}]) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 08:16:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000), 0x0) [ 83.433944] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 83.448190] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 08:16:15 executing program 5: r0 = open(&(0x7f0000000140)='./file0\x00', 0xa00, 0x8) recvmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)=""/9, 0x9}, {&(0x7f0000000680)=""/237, 0xed}], 0x2}, 0x40}, {{&(0x7f0000000580)=@caif=@rfm, 0x80, &(0x7f0000001b80)}, 0x10000}, {{&(0x7f0000002380)=@ethernet, 0x80, &(0x7f0000000600)=[{&(0x7f0000002940)=""/4096, 0x1000}, {&(0x7f0000000480)=""/141, 0x8d}, {&(0x7f0000000980)=""/216, 0xd8}, {&(0x7f0000000100)=""/22, 0x16}, {&(0x7f0000000180)=""/14, 0xe}], 0x5}}], 0x3, 0x40010044, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) r3 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) write$binfmt_misc(r2, &(0x7f0000000a80)=ANY=[@ANYBLOB="73797a31a2fe58021bd654c3d488cd1e58def07eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b393c6fafc847d7ec31d07077a363460067ebf71f7274b7db31eef1957326b52a2f2a8d4328dc575dcd05e9f69c33f968ec82f828ec1e2e107a936c00f1000000f2fffffaff9aebf0c35eede6c654cc33b4cc680b15ebf08e37b0e60fb01269142a6eb73a7ea2e7ac8a4b64b6387ab3206500000000000000f29edd0db567b846fb3148a442db8735fea364ecfeeb05297f2fb8a999eb2053ae5826ec3160311e00e92e4cad62347dcfea4dff48e27d1ef6234f4a38cf5364dec2626fed5f1b71ad32840b6045b7cb6507f1a9506434159ab88270deebe469e244adbd5dea5529b14f5c5b27ad221045ff352e4b6e094bd9aabdbfcf5c6c9800000000000000000000004cbd43c016a708d10b923557a69a11ff929cac971ef9162f1309d62661f45098e9b657dcfe0f6423b08a86353e7c4673f42d2cd1252d0761c7bc92cb25626287e85776af2299cd16f951ae4cb6870996b9655b62e20587b79f92edb243d09755571d0872fd297da4593faa54c5775da2fef0aaf586a8fa748291353c2126a068f3fde24979ce45348b0cdf01fe5fdce34b92df63ba775e77c55cdcae5f7ccafd3ede1181371748509d3f82eee48380eee6be6af3a950ba8037cbabd620cff456414b6cbaefce343e10d8ae036bb6fbbdc077dd829112200f64b9481e265a0b96114f4be511030549a435ec069bcb4f7ab73a"], 0x128) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x85, 0x0, 0x2, 0x46a}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000280)={0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) r5 = socket$inet(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000007000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000007000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000000000)="3d655ac361b6e33a212dd8c767cbceffa9ace97af7ef213a3721dc13b38898d330142a71cccc7eb84dca", 0x2a, r5}, 0x68) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc0045878, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) listen(r1, 0x0) 08:16:15 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fd) fcntl$setstatus(r0, 0x4, 0x6100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000340)={0x0, r5, 0x6c}) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000040)={0x30, 0x4, 0x0, {0x1, 0x0, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) [ 83.535784] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 08:16:15 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f0000000200)={0xa, 0x4e26, 0x0, @mcast1}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x1c}}, 0x0) r6 = socket(0x2, 0x3, 0x100000001) connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r7 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r7, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r7, 0x8007ffc) sendfile(r6, r7, 0x0, 0xffff) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x800}, [@jmp={0x5, 0x0, 0x0, 0x3, 0xb, 0x94, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0xfffffff9, 0x0, &(0x7f0000000100), 0x40f00, 0x0, [], r5, 0x11, r7, 0x8, &(0x7f0000000140)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x3, 0x3, 0x7fffffff, 0x1}, 0x10}, 0x70) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 08:16:15 executing program 2: clock_gettime(0x0, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000340)) pselect6(0x40, &(0x7f0000000080)={0x3, 0x7, 0x8001, 0x8001, 0x0, 0x3, 0x8, 0x8000}, &(0x7f00000000c0)={0x5, 0x4, 0x100000000, 0xffffffffffffff56, 0x7ff, 0x4f, 0x7, 0x5}, &(0x7f0000000100)={0x9, 0x10000, 0x8001, 0x6, 0x80, 0x1, 0x7ff, 0xffffffffffffff7f}, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x81}, 0x8}) clock_settime(0x7, &(0x7f0000000380)={0x77359400}) openat$full(0xffffffffffffff9c, 0x0, 0x66f24dc6c794b890, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/context\x00', 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000480)='security.ima\x00', &(0x7f00000004c0)=@v2={0x5, 0x0, 0x8, 0x6c, 0x1, 'k'}, 0xb, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) r2 = socket(0x2, 0x3, 0x100000001) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r3, 0x8007ffc) sendfile(r2, r3, 0x0, 0xffff) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001580)={r3, 0x0, 0x0, 0x0, 0x0}, 0x30e) sendto$packet(r1, &(0x7f0000000340), 0xffffff55, 0x57, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) [ 83.684854] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 83.685818] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 83.721834] PF_BRIDGE: RTM_DELNEIGH with invalid address 08:16:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x8, 0x7, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) keyctl$get_security(0x11, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=""/208, &(0x7f0000000640)=0xd0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) io_setup(0x3, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) io_setup(0x3, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x960b, @mcast1, 0x33}, 0x1c) 08:16:15 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#em3#/\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x67, 0x0, 0x0, 0x8000000}) syz_open_procfs(0x0, &(0x7f00000011c0)='net/snmp6\x00') r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/de\x9e\x9efuse\x00', 0x2, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000080)={0x18, 0xac4c28b7ec9ee13e, 0x6, {0x88}}, 0x18) [ 83.803098] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:16:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x8) chroot(&(0x7f0000000040)='./file0\x00') 08:16:15 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200, 0x0) getsockopt$inet6_int(r3, 0x29, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f00000003c0)={@flat, @flat=@weak_binder, @fda}, &(0x7f0000000180)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) [ 84.003748] PF_BRIDGE: RTM_DELNEIGH with invalid ifindex 08:16:15 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f0000000200)={0xa, 0x4e26, 0x0, @mcast1}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x1c}}, 0x0) r6 = socket(0x2, 0x3, 0x100000001) connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r7 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r7, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r7, 0x8007ffc) sendfile(r6, r7, 0x0, 0xffff) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x800}, [@jmp={0x5, 0x0, 0x0, 0x3, 0xb, 0x94, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0xfffffff9, 0x0, &(0x7f0000000100), 0x40f00, 0x0, [], r5, 0x11, r7, 0x8, &(0x7f0000000140)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x3, 0x3, 0x7fffffff, 0x1}, 0x10}, 0x70) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) [ 84.070896] audit: type=1400 audit(1570695375.662:10): avc: denied { set_context_mgr } for pid=3170 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 08:16:15 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x100, &(0x7f0000000040), 0x8) ptrace$setopts(0x4200, r0, 0x0, 0x20) tkill(r0, 0x3c) [ 84.122015] PF_BRIDGE: RTM_DELNEIGH with invalid address 08:16:15 executing program 5: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000ffffff82000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:16:15 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000100)="1020f5f20100070009000000030048000c00000009", 0x15, 0x1400}], 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x50280, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @broadcast}, 0x10) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000040)) 08:16:16 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f0000000200)={0xa, 0x4e26, 0x0, @mcast1}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x1c}}, 0x0) r6 = socket(0x2, 0x3, 0x100000001) connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r7 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r7, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r7, 0x8007ffc) sendfile(r6, r7, 0x0, 0xffff) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x800}, [@jmp={0x5, 0x0, 0x0, 0x3, 0xb, 0x94, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0xfffffff9, 0x0, &(0x7f0000000100), 0x40f00, 0x0, [], r5, 0x11, r7, 0x8, &(0x7f0000000140)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x3, 0x3, 0x7fffffff, 0x1}, 0x10}, 0x70) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) [ 84.326221] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 84.333642] loop5: partition table partially beyond EOD, [ 84.354408] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 84.398531] truncated 08:16:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x202800, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000080)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f0000000180)=0xe8) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000001c0)={r3, 0x1, 0x6, @local}, 0x10) fcntl$getown(r1, 0x9) r4 = socket(0x2, 0x3, 0x100000001) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r5 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r5, 0x8007ffc) sendfile(r4, r5, 0x0, 0xffff) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000300)=0x0) syz_open_procfs(r6, &(0x7f0000000040)='ns\x00') r7 = socket$inet(0x10, 0x3, 0x0) sendmsg(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) accept$inet(r7, &(0x7f0000000200)={0x2, 0x0, @multicast2}, &(0x7f0000000240)=0x10) fchown(r0, 0x0, 0x0) 08:16:16 executing program 2: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x2}]) r0 = eventfd2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000001b00)='/dev/snd/timer\x00', 0x0, 0x200000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) socket$inet_udp(0x2, 0x2, 0x0) epoll_wait(0xffffffffffffffff, 0xfffffffffffffffd, 0x191, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x163, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0xfffffe9c) setxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', 0x0, 0x0, 0x6cc46b9c247ab07b) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) r2 = socket(0x2, 0x3, 0x100000001) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r3, 0x8007ffc) sendfile(r2, r3, 0x0, 0xffff) r4 = socket(0x2, 0x3, 0x100000001) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r5 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r5, 0x8007ffc) sendfile(r4, r5, 0x0, 0xffff) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400440, 0x0) r7 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r7, 0x0, 0x487, &(0x7f0000000280)={{0x0, @broadcast, 0x4e23, 0x0, 'rr\x00', 0x32, 0x0, 0x5c}, {@local, 0x4e22, 0x4, 0x7fffffff, 0x0, 0x4}}, 0x44) dup3(0xffffffffffffffff, r6, 0x80000) unshare(0x60000000) r8 = dup(r0) read$FUSE(r8, &(0x7f0000000280), 0x1000) 08:16:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80000, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000100)=0x6fe43f1d, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x10, 0x5, 0xff) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) r5 = dup2(0xffffffffffffffff, r4) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000280)={0x29, 0x4, 0x0, {0x5, 0x8, 0x1, 0x0, [0x0]}}, 0x29) recvfrom$unix(r3, &(0x7f0000000140)=""/125, 0x7d, 0x21, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r6, 0x0, 0x100000008005) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r9, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r9, &(0x7f00000000c0)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000000000000000fb0000000000004029588171101000720555fd36f6b8209bbe0b00001600380001000900ff030100029ebd"], 0x45) poll(&(0x7f0000000140)=[{r9}], 0x1, 0x0) setsockopt$inet6_mtu(r9, 0x29, 0x17, &(0x7f0000000340)=0x5, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r8, 0x40106614, &(0x7f0000000300)) bind$inet6(r7, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r7, &(0x7f00000000c0)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000000000000000fb0000000000004029588171101000720555fd36f6b8209bbe0b00001600380001000900ff030100029ebd"], 0x45) poll(&(0x7f0000000140)=[{r7}], 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000000240)) [ 84.422204] loop5: p1 start 1 is beyond EOD, [ 84.437241] PF_BRIDGE: RTM_DELNEIGH with invalid address [ 84.455089] truncated 08:16:16 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4021fc) r4 = socket(0x2, 0x3, 0x100000001) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r5 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000005c9a234ef73f52a632c8cb8269a864b38e63e2e4a553df036a59ff060f953a9674a88dbf138afa52db2f715aaf2e68277ee1319cb958366f35e1ee8bdac02c8d46bde09f12fa16dba00b2310d3609781baf1433ccc9608595976c08cbae21da47bc1"], 0x3) ftruncate(r5, 0x8007ffc) sendfile(r4, r5, 0x0, 0xffff) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000000)={0x40, 0x3, 0x4, 0x7, 0x1c, "d33e2349a2705e5d56b57cfd7799a5f68c7ec9", 0x7, 0x7fffffff}) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) r7 = socket$inet(0x10, 0x3, 0x0) sendmsg(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) fcntl$F_SET_FILE_RW_HINT(r7, 0x40e, &(0x7f0000000040)=0x3) vmsplice(0xffffffffffffffff, &(0x7f0000003880)=[{&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="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", 0x1000}, {&(0x7f00000002c0)="5f16964ec04bb4375a6cf9a3c7eb11a5610356d686b5dd5eb57d9237d7ee9ab1489b1258ede0d267c89482869929eb0e9f9168d050b04dd5b278cc20ee14bba3dd0185fd038ea1ed24e9b81eebcff6095cab18214b4d8c9282102fe5addbe0ea935561cb7593f65ebaf86a6c3b4cb9550da98b39d923d8a719b83f87a0c8", 0x7e}, {&(0x7f0000000340)="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", 0x4db}, {&(0x7f0000002800)="a6dd3d68a7b30c3394fab50e8bc30883aa6f9777feb34546f501c19b570b976858f6cf2fe67be4bced74578803a4ad40799a11eaedfb84744ff1a496632590e01d797b5564144b0f43883dc9fe3d5bfc40e1456201276b87c43a0d53bfa323c7e2999e0a0392d9186e7cc74ce805be9e51a39c5c23169b9424dfae0eedf94fae38c7cceb5d82b47aed1bedea42e90c2a8609e2a4e181689849e7001fe58da52352231a52aef6720a9ea07c0099ad1d5509028681cfea4dbfdfca746b88d012a82e5e06848532543698fea822463905a92b07c86ada6b25462b016bb3c4e748fbb6781412597d909bd5553289303a0051be26694b0782f8cf4dbee39d5841055a9b77d0e1311a43c4f47f6c1640ddf96c2338450db95800e1e60cc7d5fda07eab61abf5947a8d54336bdfbadf862702a1c5040ef07b3308763ffea43d35de8597d3cffbdc5f80f1e32e475c11d1b0dee6edc704b42f88edf229fcc8c469c60ceaf81b03d34aa8a1bd9ad010fd6ef19b465507f81aa9de4935590fc91e0c3f10e2a9879f29ff381d3131bdb66ab463f6840b538d5f58dd292f6ffd99adf666717532cda3a9d1866404bd9a0ff894b7a5fc019562bf091f5cdb2128602570cb73473eb3aeb2dd8ab5b6735c70ef609a50c1cb6d70d32aa3b3d1b13cbf30204956d9022cb09b0a394d9b5cdce087cd0a262e6dca5358c56325768d0a8def18f0089aa4de723c57306c3d38c1063d3dcd71ee0be7c71348f608994648f43621b5222eeb070822705b31d56ec1fa358d7af7e12924442870dd093d6d51470ace328326b43984db0beccc48c8a57ef7a8de3161565c13354ebcadddcdbeef101f303484c32b30ac673bbb82ecde0a54877249b7598f9202868fee97bf5b6b67080559f43c2536de968d9a37a9b197ccc3ba808a7cba728c2484ad6c22d5531a8f444414fe86a9f274a3ed6db8acc798eb5262b157782fa4d03d0d293fcaeece9bb87f87969fa06651e238cb58e874482a2e69c4ebda10d2c8791eda96216b5ee8af4989889759cd55de1da0ed9f26011a2c74dde3e4d1911d73d196835cfbc514722e7952871d024e376ec3160a0b279d3646129d2b5f4127a4f04c08ac2c8f0e5076a04c116b4c469d2da197ee6a3a6f265e4e35b471e38e96a25cd6da74be1dd675ae593e369da50178de92a0db7745cf83424d1d848c5e04bc1a06ac43d639ae38cdd8263e454f9280a15d39d52fee199d57bd0838e904681ca18eb3b308f5061eaa624f240c90dbc35a76793bf18f0ba71ff84b16b2129e04d9354eeecdaa495254597897d10d1567dcb47ee625cb6d2a31db023bd87a629616698071315ef73c5bcd5a4b794d72faa7f94fc85dc036fed48f8eba49449a1792da210781883b10124c8a030f0ae6aa50974d8b1fc1df3454dc16f7b1ab7f0e8c9e864c1d678ca1a7aa868da31882778f319254907cb96f2f0eb4462621ab138fec762f7bf2117e84c54bdd3dccdc5b63a8799c8d295e12410ebde595eff96edfde571f8a83c600617ae6507c1cdb31fe38b66142c84304e379ad96fc01cb7706e92090f4684d6a2820bf59dcbcca41f4dc0de981a3ab9c44b49f3a863b582bc7e9516ff6e41147885ec52ba944363d8b6288e94183ece747cfa67794ea991831abbd830a2312315b587d27219fdfe7cc7fb34697abdcaaa8b16cade68ebaf3349aa38f0655fff2ed5c0cafa31336e482f474d4f9a3a8ae96ea605dd2093b09b90364b7d1631a2b3bfac66d51d7dfd2c14372eeca3b09c58dcdbe172793b852cd25ea671a6306f432db86086c5598ecc639661e386fca3ef81fd92b5ee025abb7591f61f048fb4106cfaf1b97085a766b7760bf5aaa5cd6695ed61da5b6ebb6f18413d7843c72e89ad8678a3b740d995b7e04583ab6f8a3e3454b786df0ee71b45a347c75b4f7bd576a96afe4336f8f8e11f4472d2aae6007537f018180ad1649a1099cf8d2194be95520ec802469fac3b6548cdf1d435f7d3dd0a9b93fe6921465d7460617f99b418506441d956378abd28635c8daa7557e79dd0985265bf9ed78c3897f45e4a982cfefb2fc780f5c506e70d37e1ff356aff695f5b40b30d77236a87cca00c25311e50e6dedaecd957f333f5546dc0a39238710787fefdbb90710323f99138d5d1f056590243dfb94074c0c1033878e37d035175f82ceebaf5647aa977d2fab250c536b5378d1dacda406227c212747d0d0958af85f3220ec508d7fe14795ba6f22f362e6288b613b4d3e1033996371c7c5b0d01935ba829a38e2cb21c0c6589f4d6ad3ee90ef687da246afc5f92f2427cb0cb0bcd19047ff7b0440703a3fa833255230bcce5ddc10bfc23d96c657e45b59a63bb6dc799249d81ad6de10a51da4d9648d4dc59570e4cbcbc6190f4a1cdc14ee1c0246e80d6a61cb627a9e1644d0753ed3b9c64f6750d5fb62442d2be2285e220976ed55a4d646a2de66b78f677cb575223f39ea49bb3afb20ea00b6e70922b85ca35887c6fe413db74979590d6592a1ae32185ed6a838bb56c9eb75bd350f8cb34c1edf31302fabdc1366327a7c94dce5ba73b8b26ea4ca1ca43b25de41106cb13e5cb4da94d009bef3df3c5283ca9602dbcf3e04e230c27b491c505b473de10b8a7ae0de2e6138a62a979f57a3a34bb93c6ecea748d39e0104918b0551be279632cfb59b1fd7c2a89f0df5712af67b2748c52b06b376dcc39a1a97151191fc6fd673b914cd95d39ac2d2393f7e34c131762ae913eec8dc731195084801ea25dcfa3db306243f00473cce07077346aa9e0135b6789b7b551390a44d764c23f540543a7366b1f2de975a174776cc7e7f0f8a9a574f688d9a2fbd83faefe5b9851edc7e207d5d2012422601f952298f28fc7939bbff72d0c773802421ae8cdf6fab34587358c421fc45d60fcf1f4004fe3eb0c42d3b819e9f7e5a32598929722ad199c6a39025a54d47e6a4fd79ef271fda9fec2a4a5ac70f5e04cfea75760ada0f82cbabf80cf26202145daaae7b4da27230c77574e57b6e48dab225d627d9bbaa3b0a5a7dfd907e367e333cb111a52a7a0e03aa823f26f93fcac655c541bf8174867ae5185640f6bd0b30d5073805f4e29761d4f5620ca50633254401042f04db6731ad844cd093fe33d8eda7966cbd146ceaa530a96befc5406cf32ed37ff6676f917db5f3a0bcc64ecf4c809c9e54b20eb11684267430755db1fba3d072b935eb032da0278364783f63a19fc84946d3e371ef054929e72c52701dd56618ac2a43624726603e3342119668f123cab2287284bfc42ebf83417201f2f77d630e752c05690482237c0635ea99d53f9e95690b840f5ecb21c537479d8c079ba783c33226b3288b987e59d85ddd500717b90d27e1a15331c7482ced8a1bdfbd0701ee900ff8a5a4905781ae0c2ca26b03bf751df4bdc922c7ac2372a4127ec17e5668d7c2de3e5348e4ec1e0619d890d8c25d44c57fc84819bc3fda5c8c1d4419107e5c784003579ab3cf9ed27de8a44fe8404a35d8f658ead19790bedd3f66bd02f0e32186c5086b148ed336dd1d254ea63f2c9b97302ccf6457e1e6e45e12980e2a25c8c5e41af90ef24897f17ad792a32f5fd5171b6804f6750e48aba389ee25411097771445497024fa5977901b11b6ad60f9dae2a1b651c3e65f0db514180a0662e6ea71b70d57de58ba78be76fc72980f8454d2921c53398930d97e8ec5bc71e82b016d7fdd63ec3840efb597c4a4fdfcee2525f9530bfe7df90c692f76c3ed659b3966752d0c1e3cbda95ce4bc45b1b3be4b7a43430eb2b40796551595d5593cc185e26e6f0f92c7701d02a5e158f554010d390663a7e8bc097c8fe36be74428efbd8bbaaa1cd19d850a076be78b4046d2ec267ec5e38d82c3a9a5c160fa244ba4b3d686d72150cbcc6feee4913810f38da4c6eb01aadf5528fb1fdda6c22db912b4ee71228d6f87b6ed1d63067ba68cfabd27f0bf0041188c98f5aadb6d0b610d5963ecfc032a4dfcf041104703912cb6c82180340fb190ed874b101278263edeaece825e7ca09233dfa95368cb19b8796a10e5e782b590535d49312f315e9b3d247c55f695929d2bcfa2c8d498a0e2d7314b96660ab55c561556cd43efe760441586632c951d95e6ea2f34e29f3572255f6725f96e7f1f2eb526bff23172b71dc3cd9ec049449d4dddd6f4aaffe0dd4b1f500334a6562f5377b8a929a48b1c082a99d185bc8046995983a79c780f25ca43ef5302d7095bb864c70e6cd61c503f7790b7d646919aae6614a980d51819086dd59e32fa93f4de4b316d3bfa0fd3d2ccf80fcfedc9e56f018cf8a00406f339dafc082d6268cb14d331367484d81eccfd15c2a48f9e1495743d45931bb7403a03b24ebe9493e92a3b57ff1237e6b3b27bd08c94c3e2e76e0bac99b651a5c2d50eda9de7b55e867792f1426293f0e17e5d840af4d9ca4c81cd34dbd55f9133b3598d804c6ca3db48cf5991ed16a9385aec7695078a040fd4e7316784f050e03a26b63cb5f07c7ca29bff483fe8021b5d9616757cd8c73a98ed2b23328a41f60bef56eaf1fad37477cc6b9bb11be70bdfb99f2e6720df971f090f7d4e27a17a412e23ecdd843a79520388fa6a8addaa5f30b81c602113c604144984541d8adb9cb9bbd4c589fa9931047baa7eda11d99eebdc44adc5c10311e0f112c6314e11e10bd25bb6b8a9d262fee4f7e0e42cf6b1c595a724feffedd51b3e18c2b5caaa0bf27cdaa5311162bd3b369d3fb7665cf41089896f0e6060591920e837232b74587866d23774190be38de9535ce30bb876c480fc2b563d147394f6f7be081fea9fa64e440a35f156e476771049e0c09f8d17458a8476b99fcb8adfa1947e425f007b6caaa4b91bf2971ff743dfaa2f2e8f09a915b95683b05b4cef671359a17c866e7cfdf731681a98e11e5b5590267e1b88454d7f8497fe441a94403351fdbf3c2a5005381d7d35ac75d7526c3687e58fc7915082fb19216382386a9aa0fd020ac755b28bdf41417c2bd43cb5c7d4a79f6a587b1d0a26487607f925a95eb75df9efef11eb04f5157bca891ab6524d573b7add571836ff432be5a6816fef0af639a018977e2e59b7529d2aabeedf0609219ca9522137cbc0c8d2e4b77258d16fcac9afbb8303033eab8a865be247f7fe41508736bf0159880c6f86895763d7459372ccae5e932251e8a5cb6a7b9627ebe8b468f2d3a84a87ca21bc0b2c0121fba23f65041e1760e4db228af1d87b31f5dbd108016e87a089fe44b9ad95856c053d69a690ca17ddfa424d8f51fb043b1fd90a7870d7c27eeae8cdbdf4bae7c4dad7a90891b9235fe0ce9eab8256dc8a57acb3bf58903d2c511cdedc5b43bc17c20b46044740fe77bcbc62cb78539dbb5a99203cd28a521ad92fa74e06c7f7bde097f5544975f17f9e15e2a2aa40916a9617981e5632ca9b141f8a48d84157cc8e855f67bbdb53b05246b4e0100c4d996a27f2bc78b991f55ecc9b227fc879baa2c3dd716fdc1cd1fcc5437c63918432705aa70e5d804506151e9c9d4d8c3158d80913ac3eef69d3bb87f167666e8459880a281af0ad5d80f86d27be8e20464033dd648f0e23e50a07c200befbc2925d150b2bc8d4137f77b9fefb0bc11504f0896d41a33f7587928417e7971691a13de2c9bd66d2e7072c508f38444d5a1aefdac5284f82a6c818626160dd06d47b8651f11d338d0873c32b6aad3f4000993c8ad3185e6411ab30c3711322bc0572eaa6cbb55bbe9ec3aed309accadfd1", 0x1000}, {&(0x7f0000000440)="c8161e3404f26db2bb4d02a496ee76d968dd43d4ce0cf0c3b8aa22d6fc3d50a7c1689e5773af00488af6ddb40ec83c5c5617afe9b6f57413d57f1f7ab10950a331", 0x41}, {&(0x7f00000004c0)="58fbd37189a0d8d8469d205a0c1b588f7903654703be6826c248e22b5f49b8f961755b82dfa8b7549fd9899353e76bc575eeadffa12d73d755787b932822c0981f0715d29698d2ac", 0x48}, {&(0x7f0000000540)="62cf87b7b045efa6d2d9a7b73154940227debbe74cd716bd23438556ee080c0231daf5786341cf109ff39d70ef7968e6d055956bc465095814f65ba3c0e38205d78f2e1a222bf050e3841d6b0907f576", 0x50}, {&(0x7f0000003800)="2252a468589e4ef59f18bb328e175bdb1accebb1342e082ac1b74172772810724526d57bbef12099fdc5e30c14f24c4087f6f683dc567f7842bd8c5ac84e82716ffcf72decbe62642c79b38695fd5b81c02e95a0011c", 0x56}], 0x9, 0x16) sendfile(r0, r6, 0x0, 0x7fffffa7) socket$inet_tcp(0x2, 0x1, 0x0) r8 = open(&(0x7f0000000140)='./file0\x00', 0xc082, 0x0) sendfile(r8, r0, 0x0, 0xffffffff) [ 84.461076] loop5: p2 size 1073741824 extends beyond EOD, [ 84.472893] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 84.492978] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 84.556036] truncated [ 84.569525] loop5: p3 size 2 extends beyond EOD, truncated [ 84.600058] loop5: p4 size 32768 extends beyond EOD, truncated [ 84.628134] loop5: p5 size 1073741824 extends beyond EOD, truncated [ 84.646135] loop5: p6 size 32768 extends beyond EOD, truncated [ 84.756258] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 84.762088] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 84.804180] loop5: p5 size 1073741824 extends beyond EOD, truncated 08:16:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0xe1, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) gettid() r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x666d) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000240)={0x0, 0x8, 0x3f, 0x2, 0x9, 0x7f, 0x6, 0x7, 0x45cc, 0x0, 0x2, 0xf670, 0x1, 0x6, &(0x7f00000002c0)=""/129, 0x6, 0x8, 0x5}) 08:16:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80000, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000100)=0x6fe43f1d, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x10, 0x5, 0xff) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) r5 = dup2(0xffffffffffffffff, r4) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000280)={0x29, 0x4, 0x0, {0x5, 0x8, 0x1, 0x0, [0x0]}}, 0x29) recvfrom$unix(r3, &(0x7f0000000140)=""/125, 0x7d, 0x21, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r6, 0x0, 0x100000008005) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r9, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r9, &(0x7f00000000c0)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000000000000000fb0000000000004029588171101000720555fd36f6b8209bbe0b00001600380001000900ff030100029ebd"], 0x45) poll(&(0x7f0000000140)=[{r9}], 0x1, 0x0) setsockopt$inet6_mtu(r9, 0x29, 0x17, &(0x7f0000000340)=0x5, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r8, 0x40106614, &(0x7f0000000300)) bind$inet6(r7, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r7, &(0x7f00000000c0)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000000000000000fb0000000000004029588171101000720555fd36f6b8209bbe0b00001600380001000900ff030100029ebd"], 0x45) poll(&(0x7f0000000140)=[{r7}], 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000000240)) 08:16:16 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f0000000200)={0xa, 0x4e26, 0x0, @mcast1}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x1c}}, 0x0) r6 = socket(0x2, 0x3, 0x100000001) connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r7 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r7, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r7, 0x8007ffc) sendfile(r6, r7, 0x0, 0xffff) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x800}, [@jmp={0x5, 0x0, 0x0, 0x3, 0xb, 0x94, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0xfffffff9, 0x0, &(0x7f0000000100), 0x40f00, 0x0, [], r5, 0x11, r7, 0x8, &(0x7f0000000140)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x3, 0x3, 0x7fffffff, 0x1}, 0x10}, 0x70) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 08:16:16 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfffffe16) fallocate(r1, 0x100000003, 0x804000, 0x28120001) r2 = gettid() ptrace(0x10, r2) syz_open_procfs(r2, &(0x7f00000000c0)='net/connector\x00') fallocate(r0, 0x100000003, 0x0, 0x28120001) [ 85.047648] PF_BRIDGE: RTM_DELNEIGH with invalid address 08:16:16 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffff6) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='.Ccgroup/sy\xbd4\x00', 0x200002, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x21000046}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x40, 0x0, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev={0xfe, 0x80, [], 0x16}}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x31}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast2}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000000000000000fb0000000000004029588171101000720555fd36f6b8209bbe0b00001600380001000900ff030100029ebd"], 0x45) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000000000000000fb0000000000004029588171101000720555fd36f6b8209bbe0b00001600380001000900ff030100029ebd"], 0x45) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={@ipv4={[], [], @local}, 0x14, r2}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x5) r3 = socket(0x2, 0x3, 0x100000001) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r4 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r4, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r4, 0x8007ffc) sendfile(r3, r4, 0x0, 0xffff) ioctl$KDGKBLED(r4, 0x4b64, &(0x7f00000002c0)) 08:16:16 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x2}, 0x43c5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "46a5625e98c60071", "91a9f3f173b212db33df0402c9dd151e", "753c1af8", "f375589983b34aa1"}, 0x28) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fdatasync(r0) 08:16:16 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f0000000200)={0xa, 0x4e26, 0x0, @mcast1}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x1c}}, 0x0) r6 = socket(0x2, 0x3, 0x100000001) connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r7 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r7, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r7, 0x8007ffc) sendfile(r6, r7, 0x0, 0xffff) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x800}, [@jmp={0x5, 0x0, 0x0, 0x3, 0xb, 0x94, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0xfffffff9, 0x0, &(0x7f0000000100), 0x40f00, 0x0, [], r5, 0x11, r7, 0x8, &(0x7f0000000140)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x3, 0x3, 0x7fffffff, 0x1}, 0x10}, 0x70) 08:16:16 executing program 1: mount(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) setuid(0x0) keyctl$session_to_parent(0x12) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) tkill(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = socket(0x2, 0x3, 0x100000001) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r3, 0x8007ffc) sendfile(r2, r3, 0x0, 0xffff) write$smack_current(r3, &(0x7f0000000100)='system-Uposix_acl_access{=trustedvmnet0$\x00', 0x29) getpid() r4 = gettid() ptrace(0x10, r4) sched_setattr(r4, &(0x7f0000000140)={0x30, 0x6, 0x1, 0x0, 0x5, 0x100000001}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) 08:16:16 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) prctl$PR_SET_PDEATHSIG(0x1, 0x5) unshare(0x20600) geteuid() sched_rr_get_interval(0x0, &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) geteuid() r1 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(r1, 0x8, 0x0, 0x8000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = add_key(0x0, 0x0, &(0x7f0000000300), 0x0, 0xfffffffffffffffc) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r6, 0x0, 0x487, &(0x7f00000002c0), &(0x7f0000000300)=0x30) request_key(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:tty_device_t:s0\x00', 0x22, 0x0) dup(0xffffffffffffffff) [ 85.408077] PF_BRIDGE: RTM_DELNEIGH with invalid address [ 85.513665] audit: type=1400 audit(1570695377.102:11): avc: denied { relabelto } for pid=3276 comm="syz-executor.4" name="file0" dev="sda1" ino=16571 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tty_device_t:s0 tclass=file permissive=1 [ 85.551937] audit: type=1400 audit(1570695377.142:12): avc: denied { write } for pid=3276 comm="syz-executor.4" name="file0" dev="sda1" ino=16571 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tty_device_t:s0 tclass=file permissive=1 [ 85.576481] audit: type=1400 audit(1570695377.182:13): avc: denied { open } for pid=3276 comm="syz-executor.4" path="/root/syzkaller-testdir758255631/syzkaller.YVDIDi/6/file0" dev="sda1" ino=16571 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tty_device_t:s0 tclass=file permissive=1 [ 85.608305] audit: type=1400 audit(1570695377.202:14): avc: denied { relabelfrom } for pid=3276 comm="syz-executor.4" name="file0" dev="sda1" ino=16571 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tty_device_t:s0 tclass=file permissive=1 08:16:17 executing program 2: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x2}]) r0 = eventfd2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000001b00)='/dev/snd/timer\x00', 0x0, 0x200000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) socket$inet_udp(0x2, 0x2, 0x0) epoll_wait(0xffffffffffffffff, 0xfffffffffffffffd, 0x191, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x163, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0xfffffe9c) setxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', 0x0, 0x0, 0x6cc46b9c247ab07b) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) r2 = socket(0x2, 0x3, 0x100000001) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r3, 0x8007ffc) sendfile(r2, r3, 0x0, 0xffff) r4 = socket(0x2, 0x3, 0x100000001) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r5 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r5, 0x8007ffc) sendfile(r4, r5, 0x0, 0xffff) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400440, 0x0) r7 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r7, 0x0, 0x487, &(0x7f0000000280)={{0x0, @broadcast, 0x4e23, 0x0, 'rr\x00', 0x32, 0x0, 0x5c}, {@local, 0x4e22, 0x4, 0x7fffffff, 0x0, 0x4}}, 0x44) dup3(0xffffffffffffffff, r6, 0x80000) unshare(0x60000000) r8 = dup(r0) read$FUSE(r8, &(0x7f0000000280), 0x1000) 08:16:17 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) unshare(0x40000000) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) truncate(0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0x0) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r2, 0x8}, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000001380)="f46ce6616d591f7433aa08829da6f559469a4222df89dcde02d189b1fa61f1114653dcb1784a699701b2a076c301cc61b399d97a253ed5e0d5a267720e695ac277364ebb6e105d33dac4bcf2c6f06a663b985a0e3760979ef1ee51df2e87b1b50920afedfb343c26ee054651", 0x6c}, {&(0x7f00000014c0)="5b41dff9198248848e9b61e233b93da0d8222ba2487cc05aaea49b534ea6", 0x1e}], 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="00e700000000cd0000", @ANYBLOB="33494346b368ef008271c2b11cd860e5d3fe8b7e9cf1b8069d16cb2f7f397a5447870c20f51b32048e6e286f550f16101e113b5b51123beeba02d47b80c0"], 0x47}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) getdents(0xffffffffffffffff, &(0x7f0000000080)=""/68, 0x44) 08:16:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@remote, @in=@multicast2}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}}, 0x0) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) r7 = epoll_create(0x6) r8 = perf_event_open(&(0x7f0000001900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000003fc0)=ANY=[@ANYPTR64=&(0x7f0000003dc0)=ANY=[@ANYRES16=r9], @ANYRESDEC=r8, @ANYRESHEX, @ANYPTR]) r10 = socket$inet(0x10, 0x3, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r12 = socket$inet(0x10, 0x3, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000800)=0xc) r15 = gettid() ptrace(0x10, r15) r16 = perf_event_open(&(0x7f0000001900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIDEDUPERANGE(r16, 0xc0189436, &(0x7f0000003fc0)=ANY=[@ANYPTR64=&(0x7f0000003dc0)=ANY=[@ANYRES16=r17], @ANYRESDEC=r16, @ANYRESHEX, @ANYPTR]) getresuid(&(0x7f0000001cc0), &(0x7f0000001d00), &(0x7f0000001d40)=0x0) r19 = getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003140)={0x0, 0x0, 0x0}, &(0x7f0000003180)=0xc) r21 = getpgid(0xffffffffffffffff) fstat(r2, &(0x7f00000031c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r5, &(0x7f0000003280)={0x0, 0x0, &(0x7f00000030c0)=[{&(0x7f0000000380)={0x214, 0x42, 0x100, 0x70bd29, 0x25dfdbfd, "", [@typed={0x8, 0x7f, @fd}, @typed={0x8, 0x36, @fd=r6}, @typed={0x14, 0x3a, @ipv6=@local}, @nested={0x1e0, 0x5b, [@generic="4023c834d3d98415aa942858946ece55be7a48320d5851c8e141b0", @generic="dcc193910fab53aeec99b5e207511d45681ee482107e2d21da793f6ecfad21de185634d291647c2f46d8fee079ac83d0bda1185f8b886ab0fc4c28fa4c276910f22c94ca9a6d98b3b13043e5149e9b25f81a99cc5042b428edfad63fd2a43a32bf23dbf474c64b3894a463b568ab8e58f602876e888e922ecd66312f20ffbdf10b18a3abd9239e95ebaf11fb5255f8d2000c18f7f53a42fd352ce925e7fccfe6ee73f8ccfc39908147e7f85774e4d947e4af458bcb5c4a55b5ed06e1d527842216b58171c777effe2d00bf581754ebd01cfeff4eb914982bd9d5065938fc22f95e4383f88f5c0dd1d1869374", @generic="e94b3aed180b8054e9a5e5e0e56705601707f2f680e6967f8fd8d9624ccb7bbe7d339ccc3511a27ee4b4de4ecc58cd28d7ee137b3edc76de5bcd068d0e7bffed3b45b04bd3e2b46156386b1d99cc", @typed={0x8, 0x90, @fd=r7}, @typed={0x74, 0x4d, @binary="86aaff8911e47a24858935f792f9d926eadef972265714175b4c56f3eb797a2f6452f2ebabe4919c3e318f0b4b10faf5149453954170b77fc537a698fca1ae24c84961daa03be0910f9504c6e7e0bf042428a7a309d27d44acce6de21a1894091c97b5e78d093fb5c9d3cd8ab9"}, @typed={0x8, 0x2c, @uid=r9}]}]}, 0x214}, {&(0x7f00000005c0)={0x234, 0x15, 0x300, 0x70bd2a, 0x25dfdbfe, "", [@generic="f4034a9e9a384c5d4c5db89d8496a8bb2afdaf49851eb697e7b85a5539528a7ce71adc2d18327ca3cfad72e73ba9cfa99a42f5c4ad82ef2289992adf3d67f8697ac7b80d5f3a0ef07685fe475dfbccb4afeac99224ed5e5680c69fff93381f895ca9e0730dd2b0f081a54929f63aefa9c2c481f2e27b5693efaaef817739ac4b63a1fbaa86bfc3a3baa5b78a7036caf4c175af11b6e0fbd6ae2817ab6d9b6b4911553165971b126aafd20e43b04365fb7a8a4c1ad016a3d8a1397c", @nested={0x4, 0x92}, @generic="11f018ba510c1a3f245a5516fb5ef0444a0753bb6c626905364bb077aeb9a8d560562505049ce464451244e3f27bcb878cc087324072f6dfcacb015f2e1ed168df610a98423fb9c96f017d81761e8e738d40459762a1d921aac57895d6a55e714363b873b02b4c8abada6e686fabb01b90f25071c8a394b91730d4df9ff07d97100b7798904c945cddb3bdb4", @generic="8ce0965a0bf00fa059d1db4e8bd76110a5ef71e57aa952c644007283dd236b6aa4fdb9193cb71fd521c4067d3f4ed686250f973d119c642ff5e3e98ea2210b41088c351972ebabfd9473f86468077ed0f16bc6c8fe8bfbeeb43ba1de603e056bb15973fabcfba2c25779d81ea80ef7786ae77ff60eec202d26c06ce96589d7a52b79e7a6692ded20306b34827133a899f69e32df48f02d44cae81ebd0223b4c1bfb41450401d1788d7e7eea8", @nested={0x28, 0x70, [@typed={0xc, 0x60, @u64=0x1f}, @typed={0xc, 0x8e, @u64}, @typed={0xc, 0x16, @str='\xc0:+\'{\x00'}]}, @nested={0x4, 0x79, [@generic]}]}, 0x234}, {&(0x7f0000000840)={0x146c, 0x18, 0x244, 0x70bd29, 0x25dfdbfc, "", [@typed={0x8, 0x5, @uid=r11}, @generic, @typed={0xc, 0x3a, @u64=0x3577}, @nested={0x11c4, 0xc, [@generic="1a5e8ea9faad9bbb51566cb3cef09f6b1d18974f726b2a523e1dbbd6600eb0c2065d066b8db757bbef2d90a5ec1cda870cde81b6395c8de3187a26133e505e6912fbcb55b268474df8a8e66f665dcd140882f120adc58905060341e089dbce15750895f4bbb24c7543a8f09fc1d806309f5cb9947a21d5648cbb592c28a96ddfe319797de44f1953dd31d5a9d862e66072c6d0f2f1cf05a9c2ff35ba2666060478", @generic="d30360dadb2eac6982c6d922d22188d04d4fc522f783042de36d6b4856ef56309dc51487fd59049310d0accb28e751b3e3d02e3df0614632ba7bbe09a41397621264e6d3acb6bb704dada073f811b207b8baf5f75b1a1fc3655f", @typed={0xc, 0x73, @u64=0x20}, @generic="4bf4079b263ce45603ea06ca4326190ec1b512b92464dd5cf7509461932f81306d29d6fe969316d9011e5fe090f88fa756618b358c8bc51a496eaf5585224d620c1bbd24a1292d2f975c74e4724c55b6d3c55e5500ce6f0e1f0f717782e222cca7a1b0c94b94d4984445d6cbf9e045e042c1f4818eec02d84b988641ee8678cd42e7e054e55e071cd07f8e1d7c6591b85a27e433b844f8450b204d89f4162a232ad95a55726be4d0a9672bfa3207", @typed={0x8, 0x44, @fd=r12}, @generic="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"]}, @nested={0xe0, 0x65, [@generic="295030f1d45ebc5918261e1370b0e305f95ea5c9895e417f7eb6f26b6afbe677466e14a0e94a4888bfae50c56a385c04a3deed5d1a375723ff261c93e969be16807af608484e06674df5b4422ce7cd0b8554eac5c0cafe02c8cb352afeeb1bf06a3fd586b558ece30ff91d0e49b054f0762f1260f01c7cabce940af82ccfe2900a", @generic="f20c13526f815b5ee696d0177461fc5d18026b259d54d378", @typed={0x8, 0x8, @u32=0x10}, @generic="f289e5a82a0cedaf8453397bbdddc3a67710bd9141cee8db18f6679ebca61b99d18e28b70e83a458768c9b", @typed={0x8, 0x4a, @fd=r3}, @typed={0x8, 0x30, @fd=r13}]}, @nested={0x1a4, 0x3a, [@generic="b49aac416e80c0dcee95b6979baaca4e4e79f2202b3a20a7ddddaedb3cc8d499095d562d44f356a252b432f71edda47831d7590620a2ab3e81d943b064ac054a3ede6e1c351401bb20424afe40cf03f565b5bb4256f7ace01ecca19df7bac0ceec6c177f0ff67c2ac5c2cb18201e502ce7bc06981d0a4215563c7f84bfbe4dbfb52a5af0e0c634c4aeea02c8fdb6749fd0a82212ab95719ce0fa1944c264", @typed={0x8, 0x4e, @u32=0x7bc9}, @typed={0x8, 0x4c, @ipv4=@multicast2}, @generic="75b53ca3d1ae920a5512c75cd576a3fe2be17c01909111a142adebb4c4767378322d939ebae465b81877e397cb4fc7322ff2659f3db4e1b2ad12efe2a8cb20bc13b0e2fb93494af4bf20f5f7cc0abb9e5fee12d6862de5d8f86da3555da7aea3c2505844110686c54e1ae703525c65cfa1d45fc524fb644f1be10ae06ead3c9d1ac4c836db8f5466c4e981c47969d513e1fa3cc4a15b6a683b53", @generic="30cb289100f5c9c472155b7d16bf51ceb0a796565f8a574bad97fdc6e9e795c0a9425f8e33f01531058f58cc5b07808e9883279dacaad9ec827df007e3", @typed={0x8, 0x5, @uid=r14}, @typed={0x8, 0x81, @pid=r15}, @typed={0x8, 0x17, @uid=r17}]}]}, 0x146c}, {&(0x7f0000001d80)={0x2f0, 0x2e, 0x800, 0x70bd25, 0x25dfdbfe, "", [@generic="43a18e68ce9778cf4e97c0db960dad40a9a708b192bc68a413d00e5f742a0d49ba475b1f1fd87b5c2c7875487fe3a8c6065ae3fd00a3cf15e3acaaed59f0448e5eca8a913c62dcd4eac4c3d9a682467eed897763cb62354e12fb520cc8cc30e684b36892cd46ccfede2347b784f52c0c5bea11d6d2d276f7f3", @nested={0x25c, 0x10, [@generic="a62cf4ca21d69b03349229add7c7adbd5bbd8b65087e644aadc7c7134a9f62be4ae4631f0cc8060d369da3a60443fa88737e327614ef9535ebe1f392b99c204f75f9648bc2e0942105e302de72eb58c9", @typed={0x8, 0x19, @uid=r18}, @generic="16aecc801d2e", @generic="4280f2b2db706c8f2b257801818bdf90c60bfd6a05d03eb06928e20fd2fc59eb13dc47f5f6f1b0a79cfea1248c7f24823f91149ef7bf0d18", @generic="640e41c8be05d98fe39f58c7313292d89ef3e8a7d8e5ed4e6678d1670c26de3d1f97a024f7bef05e542fb92bd018fda4977e7b63af9f3dabf081487e249b2004565be339b1164a9de31fddb4aa20c4f3105aea4ff4209492ae017b2dd55253e1ec0466db4524f500e5b0628ad010f6326db7256772805687d99bef1990daf0f9bbe828b8a4b0caf17cb94a61069d5a67d2c7b04617cf18acd4bf0820f557dfc60e14507ae0dad3944ffafef4d6abda5214969f8e528d7e549957ce9de3c89f251714427f540d0604e6666afb669ac3cbd4af1fc0824749c17092efe3f92eeecd76bb25b964b483f08291ecec01060c749794d79dd478962dc050e931", @generic="3e3406e993a771fa5c18b97b685d1e395df633e11d5ba407baa939ac273e46460c6f03a4cd1fd8496e6492e5ee5fa91ebfb663392f8dc656682da3c77a076626abe541268314415ca650035256de99c62e4d10a33f59d0eec5fa109752fd29036cba17b5cd4df4c463a791ae261b2e42986f4acff16d8187d1d5cf75256476923db05b419ccb3ee28bd5eb97422659a720e0409b904b71f796ef5bdd91198b9287732db2c11de9a18fa3c8b33a73eda69ecf5e83c5ca8606c75f70", @typed={0x8, 0x8, @ipv4=@multicast2}]}, @generic="baa1d633e8908f673961"]}, 0x2f0}, {&(0x7f0000004000)=ANY=[@ANYBLOB="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"], 0x1034}], 0x5, &(0x7f0000003240)=[@cred={{0x1c, 0x1, 0x2, {r19, 0xffffffffffffffff, r20}}}, @cred={{0x1c, 0x1, 0x2, {r21, 0x0, r22}}}], 0x40, 0x4000}, 0x20000000) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r23 = socket$nl_route(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r26}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r26}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r23, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000014000100000000000000000002000000", @ANYRES32=r26, @ANYBLOB="1e7c000000100000"], 0x20}}, 0x0) splice(r2, 0x0, r4, 0x0, 0x30005, 0x0) 08:16:17 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f0000000200)={0xa, 0x4e26, 0x0, @mcast1}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x1c}}, 0x0) r6 = socket(0x2, 0x3, 0x100000001) connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r7 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r7, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r7, 0x8007ffc) sendfile(r6, r7, 0x0, 0xffff) 08:16:17 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) prctl$PR_SET_PDEATHSIG(0x1, 0x5) unshare(0x20600) geteuid() sched_rr_get_interval(0x0, &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) geteuid() r1 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(r1, 0x8, 0x0, 0x8000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = add_key(0x0, 0x0, &(0x7f0000000300), 0x0, 0xfffffffffffffffc) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r6, 0x0, 0x487, &(0x7f00000002c0), &(0x7f0000000300)=0x30) request_key(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:tty_device_t:s0\x00', 0x22, 0x0) dup(0xffffffffffffffff) 08:16:17 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) prctl$PR_SET_PDEATHSIG(0x1, 0x5) unshare(0x20600) geteuid() sched_rr_get_interval(0x0, &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) geteuid() r1 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(r1, 0x8, 0x0, 0x8000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = add_key(0x0, 0x0, &(0x7f0000000300), 0x0, 0xfffffffffffffffc) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r6, 0x0, 0x487, &(0x7f00000002c0), &(0x7f0000000300)=0x30) request_key(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:tty_device_t:s0\x00', 0x22, 0x0) dup(0xffffffffffffffff) [ 85.993858] PF_BRIDGE: RTM_DELNEIGH with invalid address 08:16:17 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f0000000200)={0xa, 0x4e26, 0x0, @mcast1}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x1c}}, 0x0) r6 = socket(0x2, 0x3, 0x100000001) connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r7 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r7, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) sendfile(r6, r7, 0x0, 0xffff) [ 86.086391] PF_BRIDGE: RTM_DELNEIGH with invalid address 08:16:17 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f0000000200)={0xa, 0x4e26, 0x0, @mcast1}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x1c}}, 0x0) r6 = socket(0x2, 0x3, 0x100000001) connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r7 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r7, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) sendfile(r6, r7, 0x0, 0xffff) 08:16:17 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f0000000200)={0xa, 0x4e26, 0x0, @mcast1}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x1c}}, 0x0) r6 = socket(0x2, 0x3, 0x100000001) connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r7 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r7, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) sendfile(r6, r7, 0x0, 0xffff) [ 86.195884] PF_BRIDGE: RTM_DELNEIGH with invalid address 08:16:17 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) prctl$PR_SET_PDEATHSIG(0x1, 0x5) unshare(0x20600) geteuid() sched_rr_get_interval(0x0, &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) geteuid() r1 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(r1, 0x8, 0x0, 0x8000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = add_key(0x0, 0x0, &(0x7f0000000300), 0x0, 0xfffffffffffffffc) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r6, 0x0, 0x487, &(0x7f00000002c0), &(0x7f0000000300)=0x30) request_key(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:tty_device_t:s0\x00', 0x22, 0x0) dup(0xffffffffffffffff) 08:16:17 executing program 5: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x2}]) r0 = eventfd2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000001b00)='/dev/snd/timer\x00', 0x0, 0x200000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) socket$inet_udp(0x2, 0x2, 0x0) epoll_wait(0xffffffffffffffff, 0xfffffffffffffffd, 0x191, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x163, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0xfffffe9c) setxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', 0x0, 0x0, 0x6cc46b9c247ab07b) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) r2 = socket(0x2, 0x3, 0x100000001) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r3, 0x8007ffc) sendfile(r2, r3, 0x0, 0xffff) r4 = socket(0x2, 0x3, 0x100000001) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r5 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r5, 0x8007ffc) sendfile(r4, r5, 0x0, 0xffff) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400440, 0x0) r7 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r7, 0x0, 0x487, &(0x7f0000000280)={{0x0, @broadcast, 0x4e23, 0x0, 'rr\x00', 0x32, 0x0, 0x5c}, {@local, 0x4e22, 0x4, 0x7fffffff, 0x0, 0x4}}, 0x44) dup3(0xffffffffffffffff, r6, 0x80000) unshare(0x60000000) r8 = dup(r0) read$FUSE(r8, &(0x7f0000000280), 0x1000) 08:16:17 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f0000000200)={0xa, 0x4e26, 0x0, @mcast1}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x1c}}, 0x0) r6 = socket(0x2, 0x3, 0x100000001) connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r7 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) ftruncate(r7, 0x8007ffc) sendfile(r6, r7, 0x0, 0xffff) [ 86.279030] PF_BRIDGE: RTM_DELNEIGH with invalid address [ 86.345419] PF_BRIDGE: RTM_DELNEIGH with invalid address 08:16:18 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f0000000200)={0xa, 0x4e26, 0x0, @mcast1}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x1c}}, 0x0) r6 = socket(0x2, 0x3, 0x100000001) connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r7 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) ftruncate(r7, 0x8007ffc) sendfile(r6, r7, 0x0, 0xffff) [ 86.907117] PF_BRIDGE: RTM_DELNEIGH with invalid address 08:16:18 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) unshare(0x40000000) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) truncate(0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0x0) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r2, 0x8}, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000001380)="f46ce6616d591f7433aa08829da6f559469a4222df89dcde02d189b1fa61f1114653dcb1784a699701b2a076c301cc61b399d97a253ed5e0d5a267720e695ac277364ebb6e105d33dac4bcf2c6f06a663b985a0e3760979ef1ee51df2e87b1b50920afedfb343c26ee054651", 0x6c}, {&(0x7f00000014c0)="5b41dff9198248848e9b61e233b93da0d8222ba2487cc05aaea49b534ea6", 0x1e}], 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="00e700000000cd0000", @ANYBLOB="33494346b368ef008271c2b11cd860e5d3fe8b7e9cf1b8069d16cb2f7f397a5447870c20f51b32048e6e286f550f16101e113b5b51123beeba02d47b80c0"], 0x47}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) getdents(0xffffffffffffffff, &(0x7f0000000080)=""/68, 0x44) 08:16:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_pts(0xffffffffffffffff, 0x42000) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f0000000180)={0x9, 0xcd69, 0x2, 0xffff, 0x8, 0x9, 0x0, 0x1, 0x5, 0x1f, 0x9, 0x3, 0x9, 0x971, &(0x7f0000000040)=""/34, 0x2, 0x8, 0xf4}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="25bc8c34cfa7999490bcfa0095e0612687463915e38802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000000)={[{@acl='acl'}]}) 08:16:18 executing program 4: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x2}]) r0 = eventfd2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000001b00)='/dev/snd/timer\x00', 0x0, 0x200000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) socket$inet_udp(0x2, 0x2, 0x0) epoll_wait(0xffffffffffffffff, 0xfffffffffffffffd, 0x191, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x163, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0xfffffe9c) setxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', 0x0, 0x0, 0x6cc46b9c247ab07b) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) r2 = socket(0x2, 0x3, 0x100000001) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r3, 0x8007ffc) sendfile(r2, r3, 0x0, 0xffff) r4 = socket(0x2, 0x3, 0x100000001) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r5 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r5, 0x8007ffc) sendfile(r4, r5, 0x0, 0xffff) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400440, 0x0) r7 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r7, 0x0, 0x487, &(0x7f0000000280)={{0x0, @broadcast, 0x4e23, 0x0, 'rr\x00', 0x32, 0x0, 0x5c}, {@local, 0x4e22, 0x4, 0x7fffffff, 0x0, 0x4}}, 0x44) dup3(0xffffffffffffffff, r6, 0x80000) unshare(0x60000000) r8 = dup(r0) read$FUSE(r8, &(0x7f0000000280), 0x1000) 08:16:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000001640)) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) sendfile(r2, r0, &(0x7f0000000140), 0x134) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000001340)=ANY=[@ANYBLOB="3fa75d4cbcc743598439c6fab341a86e645327459797cad799d6bdce58084ccf560ac8b750208d280018294273794bcb67d07068fda243785b2aeaadf9a62fd106842a1d9f8c8d2c916d463f8251fc39de4decf470e7677360d2679124d8a9fb7cbabd276aebf88cc0119460f59102adf2cd31adef949316ae051f4fdd9d81f7f68ca0d93511bb3e"], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000280)=@gcm_256={{0x303}, "bcb0f81d7ae41e2e", "b2879824797fc3a7e2d6bee15122111f67dec5109339362b69f3bedc75cf421b", "fd96b8c3", "38ad0a52395d48eb"}, 0x38) truncate(&(0x7f00000014c0)='./file1\x00', 0x6) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='htrfs.)]\x00']) sendfile(r2, r3, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) sendfile(r3, r5, 0x0, 0x900000) r6 = socket(0x400000000000010, 0xa, 0x20) setxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000001400)='trusted.overlay.redirect\x00', &(0x7f0000001440)='./file0\x00', 0x8, 0x2) r7 = syz_open_dev$loop(&(0x7f0000001680)='/dev/loop#\x00', 0xff1c, 0xeae80) ioctl$IOC_PR_CLEAR(r7, 0x401070cd, &(0x7f00000016c0)={0x8}) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@deltaction={0x13, 0x32, 0x8a5b55fb1361830f}, 0x14}}, 0x0) getsockopt$inet_int(r6, 0x0, 0x32, &(0x7f00000000c0), &(0x7f0000000180)=0x4) setxattr$trusted_overlay_upper(&(0x7f0000001480)='./file0/file0\x00', &(0x7f0000001500)='trusted.overlay.upper\x00', &(0x7f0000001540)={0x0, 0xfb, 0xf5, 0x4, 0x24, "6f00249624b3303a7b6b35a4024a7654", "e8b18e35ab408a70d20914e2525354feeeaeb99c0ace684189931164944fd9421af1942a798a6df17fb8ef80e0dad1191754db8d829a3f4821a1a7954e1844ad15569847eb1da39fac2b0e91b1f96c4c29694246a40e260bd4b306f620561c4ac0ff01e1f55fdfcbc8f66b17c07e085b06554dfc46c5e15e5a1d435fa82a74ecf6bf45a012d0315a4710938540530bdb0b985b8183da24ecdf6f6bd01fdf8ac593e73439414869a3b18e763a3d9b118b816f8f1cdc9c974a2b21a06de2432753bd76769e06083941b5d799babdfce91e494370cf629c27e71252ebd95b394be8"}, 0xf5, 0x1) 08:16:18 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f0000000200)={0xa, 0x4e26, 0x0, @mcast1}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x1c}}, 0x0) r6 = socket(0x2, 0x3, 0x100000001) connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r7 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) ftruncate(r7, 0x8007ffc) sendfile(r6, r7, 0x0, 0xffff) 08:16:18 executing program 5: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x2}]) r0 = eventfd2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000001b00)='/dev/snd/timer\x00', 0x0, 0x200000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) socket$inet_udp(0x2, 0x2, 0x0) epoll_wait(0xffffffffffffffff, 0xfffffffffffffffd, 0x191, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x163, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0xfffffe9c) setxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', 0x0, 0x0, 0x6cc46b9c247ab07b) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) r2 = socket(0x2, 0x3, 0x100000001) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r3, 0x8007ffc) sendfile(r2, r3, 0x0, 0xffff) r4 = socket(0x2, 0x3, 0x100000001) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r5 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r5, 0x8007ffc) sendfile(r4, r5, 0x0, 0xffff) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400440, 0x0) r7 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r7, 0x0, 0x487, &(0x7f0000000280)={{0x0, @broadcast, 0x4e23, 0x0, 'rr\x00', 0x32, 0x0, 0x5c}, {@local, 0x4e22, 0x4, 0x7fffffff, 0x0, 0x4}}, 0x44) dup3(0xffffffffffffffff, r6, 0x80000) unshare(0x60000000) r8 = dup(r0) read$FUSE(r8, &(0x7f0000000280), 0x1000) [ 87.036450] PF_BRIDGE: RTM_DELNEIGH with invalid address [ 87.046281] EXT4-fs (loop2): acl option not supported [ 87.046292] EXT4-fs (loop2): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 87.077523] EXT4-fs (loop2): acl option not supported 08:16:18 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x14200, 0x4) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8, 0x10, r0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 08:16:18 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0xb3c81903, 0x59, &(0x7f00000000c0)=""/127, 0x40f00, 0x4, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000180)={0x0, 0x90, 0x7, 0x8}, 0x10}, 0x70) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000002c0)={r1, 0x0, 0x9, 0x57}) fallocate(r0, 0x0, 0x0, 0x8e18) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x103000, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000600), 0x4) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000200)='./file0\x00', 0x0) r3 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68043, 0x0) fallocate(r3, 0x0, 0xffff, 0x9) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x100000146) r4 = socket(0x2, 0x3, 0x100000001) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r5 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000380)=ANY=[@ANYBLOB="2d0002"], 0x3) ftruncate(r5, 0x8007ffc) sendfile(r4, r5, 0x0, 0xffff) write$P9_RSTAT(r5, &(0x7f0000000540)={0x72, 0x7d, 0x2, {0x0, 0x6b, 0x1, 0xff, {0x80, 0x2, 0x7}, 0xb62f385fbe77d740, 0x4914, 0xaec9d9a, 0x80000000, 0x4, 'GPL\x00', 0x1f, 'vboxnet0cgroup]posix_acl_access', 0x11, '}posix_acl_access', 0x4, 'GPL\x00'}}, 0x72) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fallocate(r0, 0x3, 0x5e89, 0xfff9) 08:16:18 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f0000000200)={0xa, 0x4e26, 0x0, @mcast1}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x1c}}, 0x0) r6 = socket(0x2, 0x3, 0x100000001) connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(0xffffffffffffffff, 0x8007ffc) sendfile(r6, 0xffffffffffffffff, 0x0, 0xffff) [ 87.098558] EXT4-fs (loop2): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 87.182310] PF_BRIDGE: RTM_DELNEIGH with invalid address 08:16:18 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f0000000200)={0xa, 0x4e26, 0x0, @mcast1}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x1c}}, 0x0) r6 = socket(0x2, 0x3, 0x100000001) connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(0xffffffffffffffff, 0x8007ffc) sendfile(r6, 0xffffffffffffffff, 0x0, 0xffff) 08:16:18 executing program 1: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="786ef95a0f34"], 0x6}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7e499f5c5fd21dacb7b35ad2998aca50dedea299e5deb90bd622b9f4a177373afcbc3b5bf61816d9160b65cccc061c938047d9", @ANYRESDEC=0x0], 0x0, 0x47}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e21, 0x1000, @loopback, 0x1}, {0xa, 0x4e21, 0x9, @local}, 0x4, [0xfffffffc, 0x9, 0x1, 0x3f, 0x9, 0x100, 0x1, 0xe]}, 0x5c) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:16:18 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f0000000200)={0xa, 0x4e26, 0x0, @mcast1}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x1c}}, 0x0) r6 = socket(0x2, 0x3, 0x100000001) connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(0xffffffffffffffff, 0x8007ffc) sendfile(r6, 0xffffffffffffffff, 0x0, 0xffff) [ 87.263761] PF_BRIDGE: RTM_DELNEIGH with invalid address [ 87.354937] PF_BRIDGE: RTM_DELNEIGH with invalid address 08:16:19 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0xff, 0x0, 0x2, 0x12100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40d0, 0x1000000000}, 0xffffffffffffffff, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=@random={'security.', ',\x00'}, &(0x7f00000000c0)=""/45, 0x2d) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000a40)="bd", 0x1) tee(r3, r2, 0x3, 0x2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r5 = socket$inet(0x2, 0x801, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0xffffffffffffffb5, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) 08:16:19 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f0000000200)={0xa, 0x4e26, 0x0, @mcast1}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x1c}}, 0x0) r6 = socket(0x2, 0x3, 0x100000001) r7 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r7, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r7, 0x8007ffc) sendfile(r6, r7, 0x0, 0xffff) 08:16:19 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x84001, 0x75475839c1489b4c) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7ca6"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) 08:16:19 executing program 2: socket$inet6(0xa, 0x401000000001, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./bus/file0\x00', 0x0, 0x10}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x8080, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @local}, @in6=@initdev}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xfffffffffffffcb5) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(0x0, 0xfffffffffffffffe) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r4, &(0x7f00000000c0)='./file0\x00') mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r5, &(0x7f0000000180)='./file0\x00', r4, &(0x7f0000000640)='./file0/file0\x00', 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xfffffffffffffd47) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r6}) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r8, &(0x7f00000000c0)='./file0\x00') mkdirat(r8, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0/file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xfffffffffffffd47) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r9}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000006380)={'tunl0\x00', r9}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/checkreqprot\x00', 0x40002, 0x0) r10 = socket(0x2, 0x803, 0xff) syz_open_procfs(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000003580)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet(r10, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) sendfile(r10, r1, 0x0, 0x72439a6b) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000df0000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00"/112], 0xb8}}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 08:16:19 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket(0x2, 0x3, 0x100000001) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0xffff) ioctl$KDENABIO(r1, 0x4b36) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r3 = gettid() ptrace(0x10, r3) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x362, &(0x7f00000bfff0)={&(0x7f0000000640)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff010000000000000000000000000001e0000001000000000000000000000000000000000000000042000000000000002bbaeb62acc1e7956816f70a537eb738e6081c0d03a8dda7777ae3f9de137f88e625343a0c53fd21bf0316dc3cb4917dd74e5ad58b8dfdafdf31abca08efa3deb19d3901e24621d6dcd0aedffaa6d06789eadade56bead09fb677918247477", @ANYRESOCT=0x0, @ANYRESDEC=0x0, @ANYBLOB="2bb4efd16c34f84d77c0149db4bd07614b3c26831606d85dbfa269bbdbf87b7b729f8f541005d5eb12e3f8e787a61e5c1b6064b4e292c0930825517f31ba1d0000000000"], 0x4}, 0x1, 0x0, 0x0, 0x80}, 0x0) r4 = socket(0x2, 0x3, 0x100000001) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r5 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r5, 0x8007ffc) sendfile(r4, r5, 0x0, 0xffff) ioctl$UI_SET_MSCBIT(r5, 0x40045568, 0x36) 08:16:19 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f0000000200)={0xa, 0x4e26, 0x0, @mcast1}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x1c}}, 0x0) r6 = socket(0x2, 0x3, 0x100000001) r7 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r7, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r7, 0x8007ffc) sendfile(r6, r7, 0x0, 0xffff) 08:16:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xfca26841d2932487}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000001900020025bd7000fbdbdf251c001008de01fe010000000008001a0002000000ea35e56aa18d87e63ee29016718efd5652be6ad5b2726947be600a815453e9ebf727828b69fdaf094ab20ac59ad8f1243d7efd45ba0230fbe79914c5bff41642d149879149ea64c5e87068bde93239a89333e06143f886930c128d72c0d591e20abbf6bd14894dfdef123da21670a0884298d321b2"], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x40004c0) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) r4 = fcntl$dupfd(r1, 0x406, r3) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000180)=0x3, 0x4) r5 = socket$inet(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x891a, &(0x7f0000000300)={'veth1_to_bond\x00', {0x2, 0x4e20, @rand_addr=0x81}}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000000400)={0x2, 0x4e22, @remote}, 0x10, &(0x7f00000008c0)=[{&(0x7f0000000440)="8229fd338070e93765de4729fbd80ca04fd35a441974c40c81a6f2ac5c01410d808b68f3a10879d35952a968bada49663a4aefa9975f485db933855e579071bef082684b488fa69a6c7c3f55484fe0fdf87a1d8ccdde0215764fa838", 0x5c}, {&(0x7f00000004c0)="151b92bfa609de7ca7125ac44330f611d3e9c461ea21c84a33b836c1409d302fea618639f0dd3f0b3e346d3770a0a1e9137c28be8d642448f1c9faf04613fd106e4d5df6261c49bfa738", 0x4a}, {&(0x7f0000000540)="797d0f97e5f4dbd1bc74ed68e3051980af2351be8c6ddc917e8f34510a5f7fcbd1cdeceebd5f878a5c67594243ac1059c057e696963506a948e4ad55504790fb106651b772ae802a0d89c62734092868230a31bdab7684574607edb4786085f59817b8db598fbb62a949b1153be06ef70e6db571b600e8a27482228a64cddd1cf1aa76fb4179a2f6b8f2fcdc40bf3049b0c47ab30d73bc8f92dee0ef4f7bb93c4667ce9da83cba36af71b7271dc3b108e93ca25e66bd61d38919555b57c07d4bde71e6440533584e28a76e67d5b93604b678562c", 0xd4}, {&(0x7f0000000640)="417699e34edf4f575ab4569b5ed1e1ea9e969a16aca97e129ffe7e7ebd4b00b0f42d4f5a2e5c8387772d52dfa184beecf47d6e08137deb1f091b37dd1a183948c4bdb49c70f34d02c98af9d65c832646cdb6bb0e3196c461afc6b86601b47d549dcc2eb0e0d3230d545246ebf3a924a8c67edac6b7114705a4855d6341c9b050979bae11bc39072bda547a936e60e68b0a7368a581fa21bd71c977efb57e7aed33604623781be66c54cc7c62deaea849d2063a6a92f222b61056993eaa9521ee98d166c04e0c66cbdd556d272e36de082293a76371c56edd345080c350c7a6703ba699a81c0665ecade0f6dcf1", 0xed}, {&(0x7f0000000740)='{G', 0x2}, {&(0x7f0000000780)="024a6cda4d1f7f66cf6d27f957a17bc7ba7f21f0deffdf9176117a85a1bff79d8265adafeb26148ce0392c322e3c358229e8d45befde7b7737688c7dd23064d07d04bc06687868fb334465f5d2fa151a6e422e50002c0bc7df7a236a8d07e754a6b58da0f9b9e437e2bc17230dc1fa429fce340150afcbe329730ab8c214207adbc46a205262b438509f4bc4103d81ff64b11b7e2295f44836a5820d0c8917f5c15388dafda6381fdc3d770a9aa7b9afe07aec8e3eb666ad1505044a9bb98866242c402cacb213f914b55192b7b38fbbda821ec776a850", 0xd7}, {&(0x7f0000000880)="4cfc21988df45834ceeee7862ad3a5bb364f29805cdb", 0x16}], 0x7, &(0x7f0000000940)=ANY=[@ANYBLOB="14000000007e1980d426729838000000000000000200000004000000000000003400000000000000df341a99cf7ea92adcbf2dd340310000000007000000890b050000000500080000071705e0000001"], 0x50}}, {{&(0x7f00000009c0)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000001b80)=[{&(0x7f0000000a00)="d2b559b2ec0432a10d6382ae46183ca1f416bac4bdc99b6fdca3e5635346daf1be97913ce134993b1697288bbc91fa509a784ebc6d2f8b938e9d4061ebd4a546e4c857592d98cdbb9a037156c7a4fe1042f69518b518cd5badbd236ea3c1b16d3280cf6d17e3d96738081c427dfe623b9773320339f73d93c8331951ffea83ba37b6ffaf0d827e6a3fc2a8f90a42c31c13d4d303bc46220b2ec6a8d94f744229b347a5b71a2a69a3d1794c9a5c893180927397a5bc1ebc7ccf6c7d6ba003df27a324dae91a60a9aee7", 0xc9}, {&(0x7f0000000b00)="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", 0x1000}, {&(0x7f0000001b00)="fcf865d1b74b8bfebc991cd6b5adcab56a8f3035d93bba512575e8a34684ac9a04c12d298c9967c938cbfa35b10f9894aff6521a8976f9907add97706856a5c3a269c272cd8e504c53d751fc9a119768607852774d6af6553eac7d385f71a776c32baae8f2caa105d142eab93d91", 0x6e}], 0x3, &(0x7f0000001bc0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x80000001}}, @ip_retopts={{0x8c, 0x0, 0x7, {[@generic={0x8429d37c632f038b, 0x5, "025562"}, @ssrr={0x89, 0x1f, 0x3f, [@multicast2, @empty, @rand_addr=0x5, @remote, @remote, @remote, @rand_addr=0x2144]}, @rr={0x7, 0xf, 0x4, [@broadcast, @empty, @remote]}, @rr={0x7, 0xf, 0x7f, [@rand_addr=0x4, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2]}, @generic={0x94, 0xa, "dcca719ecba87c15"}, @cipso={0x86, 0x2d, 0x3, [{0x7, 0x11, "c645523928d5d7d8b4a8f1981e71af"}, {0x7, 0xe, "409ae5a16d24553c4d8331e7"}, {0x1, 0x8, "548743a3896b"}]}, @end]}}}, @ip_retopts={{0x60, 0x0, 0x7, {[@cipso={0x86, 0x37, 0xc4f, [{0x2, 0x10, "54bff78c54141c954cdc2d862394"}, {0x1, 0x6, "00f568e0"}, {0x5, 0x12, "b868273ec8910d195151507fbcb45a83"}, {0xc, 0x9, "3cc6f8cfa27ae1"}]}, @timestamp={0x44, 0x18, 0xff, 0x0, 0x3, [{}, {[@multicast2], 0xe5a}, {[@multicast1], 0x8}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @broadcast, @remote}}}, @ip_retopts={{0x78, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x80000000, [{0x0, 0x2}]}, @generic={0x83, 0x6, "6fd2ebd4"}, @ra={0x94, 0x6, 0x5}, @ra={0x94, 0x6, 0x1d}, @end, @rr={0x7, 0xf, 0x6, [@multicast2, @multicast1, @multicast2]}, @timestamp={0x44, 0x30, 0x56, 0x1, 0x4, [{[@dev={0xac, 0x14, 0x14, 0x14}], 0xa2d}, {[], 0x7fffffff}, {[], 0x4}, {[], 0x7f}, {[], 0x4}, {[@dev={0xac, 0x14, 0x14, 0x15}], 0x8}, {}, {[@local], 0x7}]}, @generic={0x7, 0xc, "87ed88c9d6e2807f9591"}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x100}}], 0x1d0}}, {{&(0x7f0000001dc0)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000001e80)=[{&(0x7f0000001e00)="b2accbd9d85f0a2c07507ec4441d1c0b66eff8e1f74a2b8b0e65ff3a3a934b5e8c7e98ccfbb4a126d284354a82a4abc1f6b9a457c5ae24beca0e77f6a55e14b2266c55259ee1c94e8b2edfd9f6144d7ade3ae00d005730ab5085be8f67ecadd0f9171d3e3338", 0x66}], 0x1, &(0x7f0000001ec0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}], 0x30}}, {{&(0x7f0000001f00)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000002580)=[{&(0x7f0000001f40)="3421401753e66812eb084bef3251bae240b6e38ac50a7fc334b6b68034cb957298d2b113a3a21ecc512e8bf0766f381227dcddf709d41f0dc7198fa2f3c469d5affa8016681b24670e4014669833f9d90376abbb279dbc81b5d96f9d0b1d31891397691a54ad27edf512dd052365b267d74e7f7ceeee3eeef28234", 0x7b}, {&(0x7f0000001fc0)="4463872a89ef8166073a76dcba1aa43a81f52c1e02b95b659b5a90fa4a92898342a205f5b3276165f4a31ad385dd1f557d81b31cc8649a154364d3f5fb40b36efeda4b8ed86ab3054ff2405b56efcf0fdbf51197f45867cfb67155e037b092089f9e249c5dde908aa0cb2de57d7373f94868607aaa03036751cb337c77bf60e2c3e55353fad7e2d4288ddc42e8d2a40f051cd46a117274119a44e45380005149b620ec8b6a5f2f73ba9be5e992e629d59c812f02a1061ec6d9d7caa1e2c091e64123e7ad48b674ae6632319e73701986b20ff6598258ab4fc4b3", 0xda}, {&(0x7f00000020c0)}, {&(0x7f0000002100)="2daaf3a233e4fb90d0ebd1b683d402c78cac18cf2dd6c7724e412babdf3f792ae2a73a36938cdcb9b07bb322d82cd38374074107cc4f85856e854f35bea14e39ebbd78126ec8c13428dbabbd55ee7a917f2e252b0ac669adede22be4a9675e9fea0e8d546a6578348082f55db548b8d5f510a85e6d49afbad3dd9ba60d03baa9e73a003e9e44d62b13d38d604626a97300e9c9afaac2decbc5", 0x99}, {&(0x7f00000021c0)="71fc0c40f5fc09864c2f384eeaf677f4723163b7a87109121d094ed97986a18f685428caaee7e522f53f514d07af925e31bae15e490e5097dbf01ebedba748b5e2aa046709d522da52f61c95dd22384e6e72a2e0cb16631eeb741afe70ea0e276f5be2d702e7303670d53e1462b0bc487ba3f50c7b6e60d62df8ef7a5404a28837b89f9839247fc9e3d079e6", 0x8c}, {&(0x7f0000002280)="b79c55afb23c0a83182d9c61fbc7779542c4cbf13d592401c11e346aa9ec7dc6649b57d54813ee3323ce96667eb5ddb51b5a610bab1b92c58f465e74919be2f409e9cdcc1006c25d0cd15854b7227305296fe123fd397d3b324deeafb6f54aba56c1b23d3c9e135903f7f9a97285a4", 0x6f}, {&(0x7f0000002300)="cfaaeb1605df7dd60b28d26edf079b6a915189c2a818d2ebe7447bb3beec733526a06291f4ffe27cd10e9ecbbae2f87e386404bfc07eda7a5c0e07be5c8fca0fc4c380fd6eabad766b7bbe89098cc52856a34cd0694fccde565e6e61119fb00dce5466c51f6a5ef6ce48428c4c2df7fa146be8f3d65141a8e4e6d95946033c49cdecac2c67faca365c6ca91539ee346e608d3c1a682720d0019652be094252772d3bf1d623b8cccea24bc72ef81508b3de52a34c4f7d8319ca842f5de9093707ecf003f206916708c9273669879439ef5d2897583362f2650ed1c3d2c78ed44963f7afb840f8f199ad110432d695dd564265", 0xf2}, {&(0x7f0000002400)="850781d2741e3b447f78f710eb29f91626c8cbb92ed24e306123c56c612a193c31e94440b916b59ac4b103c8303c984ffd8337631cc5fea81ba2bceefb95733a526d2b2b8be27b6761f0fb39e14b3ebffe1d1e518821db4cbdd5f1b937c46ac71d5570543740f2a096fec135969848daf09cfb16a44864d80511e2", 0x7b}, {&(0x7f0000002480)="d7cf31876744a7c2c82ddc964c22de1acfd9f94780fa32ee88eca535f72a2b36bb7dfed5bb541b48515eefd1de72c896113c437a17ec977475f757b0c41a0e07083942a440e8a0bbb23c20856496b5548a7d85ee5958dfe6df193285dafdf86b7252dcbe60f7437b3b0b0fcbf18ff562bbd7fd45c3def41063427f2a29f81634b93c58268dfaa9d97cc8195aa94780bebc073da33bec7c609c01a81acfcd58fe172d3af45e3137e3af034bbc84d1177cbddfcb7748b8d155f8a9a3ae7ecfd936fff65ccedb8c1b3f3803d28a83dfec3512ae6c9f5cdbe2802c36bd23a23975805e98c3f517c8c30dc6a924afa59ca44ec94945f4619927a520f93c008f", 0xfd}], 0x9, &(0x7f0000002640)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @multicast2, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}], 0xa8}}], 0x4, 0x90) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{0x0, 0x2710}, {0x77359400}}) 08:16:19 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x800000000001, 0x1124, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000080)={'icmp\x00'}, &(0x7f0000000140)=0x1e) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) [ 88.042840] PF_BRIDGE: RTM_DELNEIGH with invalid address 08:16:19 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f0000000200)={0xa, 0x4e26, 0x0, @mcast1}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x1c}}, 0x0) r6 = socket(0x2, 0x3, 0x100000001) r7 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r7, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r7, 0x8007ffc) sendfile(r6, r7, 0x0, 0xffff) [ 88.119864] PF_BRIDGE: RTM_DELNEIGH with invalid address 08:16:19 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f0000000200)={0xa, 0x4e26, 0x0, @mcast1}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x1c}}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r6 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r6, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r6, 0x8007ffc) sendfile(0xffffffffffffffff, r6, 0x0, 0xffff) [ 88.197949] PF_BRIDGE: RTM_DELNEIGH with invalid address 08:16:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0xffffffffffffff36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) [ 88.263203] PF_BRIDGE: RTM_DELNEIGH with invalid address 08:16:19 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f0000000200)={0xa, 0x4e26, 0x0, @mcast1}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x1c}}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r6 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r6, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r6, 0x8007ffc) sendfile(0xffffffffffffffff, r6, 0x0, 0xffff) [ 88.367883] PF_BRIDGE: RTM_DELNEIGH with invalid address 08:16:20 executing program 1: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') getdents(r1, &(0x7f0000000440)=""/46, 0x112) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f00000003c0)="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") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="c9a749f97818392589ae64decee856b93a8dff86968bc70035361bd6c0561306f5edeab9fa62c750f72d8bde6340d468a606b5afbcb32d96dfb2f4cbbccd3c00fab4da"], 0x43) fallocate(r2, 0x3, 0x800000, 0x8020003) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getdents(0xffffffffffffffff, &(0x7f0000000440)=""/46, 0x112) 08:16:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x3, 0x1}, 0x20) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{&(0x7f0000000080)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0a7ded11767f91b197b6ee72d0f91ec5acafb53300"/36], 0x1}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18000023412dddcc52b8ba00000004000076d2ccae3c9838a61bd94aa5d14b0000000000"], 0xc}}], 0x55f, 0x0) 08:16:20 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f0000000200)={0xa, 0x4e26, 0x0, @mcast1}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x1c}}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r6 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r6, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r6, 0x8007ffc) sendfile(0xffffffffffffffff, r6, 0x0, 0xffff) 08:16:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000040)=0x6, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x62) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0xa4, 0x15a) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080), 0x10) 08:16:20 executing program 4: socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000080)=""/129, 0x81}], 0x1, 0x2f) r3 = socket(0x4, 0x2, 0x9) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000001d000100003f4ab34565287e09f3bb0b65e3f5d9247f", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00'], 0x1c}}, 0x0) recvfrom$packet(r3, &(0x7f0000000180)=""/235, 0xeb, 0x10, &(0x7f0000000300)={0x11, 0x1b, r6}, 0x14) r7 = socket$inet(0x10, 0x3, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r8, &(0x7f0000000400)={0x2012}) sendmsg(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) ioctl$SIOCGSTAMPNS(r7, 0x8907, &(0x7f0000000040)) r9 = socket(0x2, 0x3, 0x100000001) connect$inet(r9, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r10 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r10, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r10, 0x8007ffc) sendfile(r9, r10, 0x0, 0xffff) accept4$packet(r10, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14, 0x7838833b4dc9747a) 08:16:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socket$inet(0x2, 0x0, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000001900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000003fc0)=ANY=[@ANYPTR64=&(0x7f0000003dc0)=ANY=[@ANYRES16=r3], @ANYRESDEC=r2, @ANYRESHEX, @ANYPTR]) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x2002000, &(0x7f00000001c0)=ANY=[@ANYBLOB="d6643d", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=r3, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,allow_other,max_read=0x0000000000000002,default_permissions,smackfstransmute=/+,\x00']) r4 = gettid() ptrace(0x10, r4) write$selinux_load(r1, &(0x7f0000000140)=ANY=[], 0xfffffffffffffedb) r5 = socket(0x2, 0x3, 0x100000001) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r6 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r6, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r6, 0x8007ffc) sendfile(r5, r6, 0x0, 0xffff) ioctl$PIO_UNIMAP(r6, 0x4b67, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x1, 0x9}, {0x4}, {0x7ff, 0x9b89}, {0x5, 0x6}]}) socketpair(0x3, 0x5, 0x2, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_udp_int(r7, 0x11, 0x75a2b0766db94d67, &(0x7f0000000480), &(0x7f00000004c0)=0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 88.933477] PF_BRIDGE: RTM_DELNEIGH with invalid address [ 88.934508] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 08:16:20 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x28) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{0x303}, "31d1f9edcd17cf84", "a8738ad77f778fdcbd8feb823cd217ff", "d3538682", "34d3e534d7973af0"}, 0x28) 08:16:20 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f0000000200)={0xa, 0x4e26, 0x0, @mcast1}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket(0x2, 0x3, 0x100000001) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r5 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r5, 0x8007ffc) sendfile(r4, r5, 0x0, 0xffff) [ 88.983100] nla_parse: 12 callbacks suppressed [ 88.983107] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:16:20 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x5, 0x5000}, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = socket$inet(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x4040c3, 0x0) r7 = socket(0x2, 0x3, 0x100000001) connect$inet(r7, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r8 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r8, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r8, 0x8007ffc) sendfile(r7, r8, 0x0, 0xffff) ioctl$UI_DEV_DESTROY(r8, 0x5502) splice(r6, 0x0, r4, 0x0, 0x30003, 0x0) [ 89.050576] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 89.077981] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:16:20 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 08:16:20 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f0000000200)={0xa, 0x4e26, 0x0, @mcast1}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket(0x2, 0x3, 0x100000001) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r5 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r5, 0x8007ffc) sendfile(r4, r5, 0x0, 0xffff) 08:16:20 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000040)) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}]}, 0x40}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/null\x00', 0x200000, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) setsockopt$inet6_tcp_int(r1, 0x6, 0x5, &(0x7f0000003080), 0x4) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) clock_gettime(0x0, &(0x7f0000002f40)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000002e40), 0x4, 0x20, &(0x7f0000002f80)={r4, r5+10000000}) r6 = perf_event_open(&(0x7f0000001900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x90, r7, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x90}, 0x1, 0x0, 0x0, 0x20040a4}, 0x40040) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000003400)={&(0x7f00000032c0)={0x10, 0x0, 0x0, 0x382a20acd555973}, 0xc, &(0x7f00000033c0)={&(0x7f0000003300)={0xb4, r7, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xf9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffe}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x14}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x40}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x70363311}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40}, 0x2080) fstat(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f0000003fc0)=ANY=[@ANYPTR64=&(0x7f0000003dc0)=ANY=[@ANYRES16=r8], @ANYRESDEC=r6, @ANYRESHEX, @ANYPTR]) setxattr$security_capability(&(0x7f0000002fc0)='./file0\x00', &(0x7f0000003000)='security.capability\x00', &(0x7f0000003040)=@v3={0x3000000, [{0x8, 0x8}, {0x6, 0xfffffffd}], r8}, 0x18, 0x3) r9 = socket(0x2, 0x3, 0x100000001) connect$inet(r9, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r10 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r10, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r10, 0x8007ffc) sendfile(r9, r10, 0x0, 0xffff) r11 = openat(r10, &(0x7f0000003100)='./file0\x00', 0x80000, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000003140)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000003240)=0xe8) connect$packet(r11, &(0x7f0000003280)={0x11, 0x4, r12, 0x1, 0x3, 0x6, @broadcast}, 0x14) [ 89.178291] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 89.208767] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:16:20 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x10) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0xd, 0x4) syz_emit_ethernet(0x7a, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @empty, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8864}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) [ 89.220968] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 89.232004] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 89.247784] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:16:20 executing program 0: uname(&(0x7f0000000080)=""/28) r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007fd508fe01b2a4a280930a06000000a84308910000003900080008000a0000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0xb}], 0x1}, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x5}, 0xfffffde0) 08:16:20 executing program 4: syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0xfff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, 0x0) fallocate(r1, 0x6b, 0x0, 0x101) epoll_wait(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) geteuid() getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r8) ioctl$LOOP_CTL_ADD(r6, 0x4c80, r8) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r8) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x5, 0x0, 0x1, r9}) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') 08:16:20 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) 08:16:20 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f0000000200)={0xa, 0x4e26, 0x0, @mcast1}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) r3 = socket(0x2, 0x3, 0x100000001) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r4 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r4, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r4, 0x8007ffc) sendfile(r3, r4, 0x0, 0xffff) 08:16:20 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000100)="0873f1fe053975bdbfd18b2689d6051658a458f9ff7d1a4bf45a") setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000140)=0x9, 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000001200)=[{&(0x7f0000000180)="c14d3835b4240d5d8533c85d9a7d5c87b0e29d687affdf739b1398c46328538e1022ed7b0a3f05063a991d8ea1da597b033a9510ff451cf63200205932c71d66b99cc4d163e6231a7fbb7bd23068c594194193f52f75962a368f68234a3763756cc53e0f8245e093c4", 0xfffffffffffffece, 0xfff}, {&(0x7f0000000200)="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", 0xff3d, 0x9}, {&(0x7f00000000c0)="af80f553b9dcc674d40fc02852", 0xd}], 0x41004, 0x0) 08:16:21 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{0x608}, "60e4acb3f0037608", "de20c8e4ac2291e63b743d9bd78eb6fe", "d98256d6", "e1b9e4f33478a7ab"}, 0x28) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000280)) r4 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') keyctl$unlink(0x9, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000140), 0x4) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, &(0x7f0000000040), 0x8000fffffffe) r7 = gettid() ptrace(0x10, r7) r8 = gettid() ptrace(0x10, r8) r9 = gettid() ptrace(0x10, r9) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRES16=r4], @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESOCT=r9], @ANYRESOCT, @ANYRESOCT=r8, @ANYRESDEC, @ANYRES64], 0x5a) 08:16:21 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f0000000200)={0xa, 0x4e26, 0x0, @mcast1}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x2, 0x3, 0x100000001) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r4 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r4, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r4, 0x8007ffc) sendfile(r3, r4, 0x0, 0xffff) [ 89.462021] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:16:21 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f0000000200)={0xa, 0x4e26, 0x0, @mcast1}, 0x1c) r3 = socket(0x2, 0x3, 0x100000001) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r4 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r4, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r4, 0x8007ffc) sendfile(r3, r4, 0x0, 0xffff) 08:16:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sched_getaffinity(0x0, 0x8, &(0x7f00000002c0)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000040)) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xd49, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000001030100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xffffffffffffff33, 0x400}], 0x0, 0x0) 08:16:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) r5 = accept4(r4, &(0x7f00000003c0)=@ipx, &(0x7f0000000180)=0x2a9, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002, 0x4, @rand_addr="000003ea51aa00", 0x2000003}, 0xfffffffffffffebf) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) alarm(0xffffffff) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) r6 = gettid() ptrace(0x10, r6) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRESOCT=r6, @ANYBLOB="00012bae7010fddbdf25010000000000"], 0x3}, 0x1, 0x0, 0x0, 0x16029ce3e36ec61e}, 0x1008c002) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x1, 0x0, 0x44) [ 89.978382] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 90.029726] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 08:16:21 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000040)) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}]}, 0x40}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/null\x00', 0x200000, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) setsockopt$inet6_tcp_int(r1, 0x6, 0x5, &(0x7f0000003080), 0x4) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) clock_gettime(0x0, &(0x7f0000002f40)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000002e40), 0x4, 0x20, &(0x7f0000002f80)={r4, r5+10000000}) r6 = perf_event_open(&(0x7f0000001900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x90, r7, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x90}, 0x1, 0x0, 0x0, 0x20040a4}, 0x40040) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000003400)={&(0x7f00000032c0)={0x10, 0x0, 0x0, 0x382a20acd555973}, 0xc, &(0x7f00000033c0)={&(0x7f0000003300)={0xb4, r7, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xf9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffe}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x14}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x40}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x70363311}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40}, 0x2080) fstat(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f0000003fc0)=ANY=[@ANYPTR64=&(0x7f0000003dc0)=ANY=[@ANYRES16=r8], @ANYRESDEC=r6, @ANYRESHEX, @ANYPTR]) setxattr$security_capability(&(0x7f0000002fc0)='./file0\x00', &(0x7f0000003000)='security.capability\x00', &(0x7f0000003040)=@v3={0x3000000, [{0x8, 0x8}, {0x6, 0xfffffffd}], r8}, 0x18, 0x3) r9 = socket(0x2, 0x3, 0x100000001) connect$inet(r9, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r10 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r10, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r10, 0x8007ffc) sendfile(r9, r10, 0x0, 0xffff) r11 = openat(r10, &(0x7f0000003100)='./file0\x00', 0x80000, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000003140)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000003240)=0xe8) connect$packet(r11, &(0x7f0000003280)={0x11, 0x4, r12, 0x1, 0x3, 0x6, @broadcast}, 0x14) 08:16:21 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket(0x2, 0x3, 0x100000001) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r4 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r4, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r4, 0x8007ffc) sendfile(r3, r4, 0x0, 0xffff) 08:16:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000200)={'dummy0\x00', {0x2, 0x4e20, @multicast1}}) fallocate(r2, 0x11, 0x0, 0x107fff) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208203) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@remote, @in=@multicast2}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}}, 0x0) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x400100}, 0xc) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x1c07, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f0000000280)={0x4, 0x1000, 0x1, 0xd9a, 0x2, 0x2}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r6, 0x100, 0x70bd26, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4020800) sendfile(r1, r4, 0x0, 0x8000fffffffe) 08:16:21 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) perf_event_open(&(0x7f000001d000)={0x1, 0x43f, 0x0, 0x0, 0x0, 0xf4, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x8001, 0x10}, 0xc) ftruncate(r1, 0x7) eventfd(0x401) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb, 0x77, 0x1, 0x81}, 0xb) fallocate(r0, 0x10, 0x0, 0x10fffe) 08:16:21 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x290) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x7, 0xa, 0x0, 0x5, 0x0, 0x8, [{0x8, 0x2}, {0xf, 0x5, 0x20}, {0x6, 0x5}, {0xb, 0x1, 0x3}, {0xe, 0x0, 0x8}, {0xe, 0x4}, {0x10, 0x1}, {0xc, 0x1}, {0x1, 0x2, 0x101}, {0xe, 0x5}]}, @var={0x1f, 0x0, 0x0, 0xe, 0x5, 0x1}, @int={0xa, 0x0, 0x0, 0x1, 0x0, 0x1b, 0x0, 0x68, 0x1}, @restrict={0xb, 0x0, 0x0, 0xb, 0x5}, @typedef={0x2, 0x0, 0x0, 0x8, 0x2}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{0x3, 0x8}, {0xe, 0xffffffff}, {0xd, 0x9}, {0x0, 0x80000000}, {0x2, 0xfffffffd}, {0x3, 0x727}, {0x7, 0x23}, {0xb, 0xff}]}]}, {0x0, [0x0, 0x36, 0x61, 0x30]}}, &(0x7f00000001c0)=""/240, 0x126, 0xf0, 0x1}, 0x20) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xfffffffffffffe92, 0x0, 0xacc4e2, &(0x7f0000000200)=ANY=[]) 08:16:21 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x2000000080803, 0x9) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0xfffffffffffffffc}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 08:16:21 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x1000000000000002, 0x0) r2 = socket(0x2, 0x3, 0x100000001) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r3, 0x8007ffc) sendfile(r2, r3, 0x0, 0xffff) 08:16:21 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{0x608}, "60e4acb3f0037608", "de20c8e4ac2291e63b743d9bd78eb6fe", "d98256d6", "e1b9e4f33478a7ab"}, 0x28) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000280)) r4 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') keyctl$unlink(0x9, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000140), 0x4) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, &(0x7f0000000040), 0x8000fffffffe) r7 = gettid() ptrace(0x10, r7) r8 = gettid() ptrace(0x10, r8) r9 = gettid() ptrace(0x10, r9) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRES16=r4], @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESOCT=r9], @ANYRESOCT, @ANYRESOCT=r8, @ANYRESDEC, @ANYRES64], 0x5a) 08:16:21 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x3, 0x100000001) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r3, 0x8007ffc) sendfile(r2, r3, 0x0, 0xffff) 08:16:21 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) 08:16:21 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:21 executing program 1: perf_event_open(&(0x7f0000001900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x2) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'eql\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa80b76613e86e9db, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x7d4836e9640afcf1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000001900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000080)='/dev/ion\x00', 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="679293220b19b937d382616dda6d626b3c902841feb8ab1d748cca98dd22595d8e7400007632953d689246a2733f8daf1a139648e3a795a388fa413ad9de318b600c196b79bd5b4d8145781563b7ba800a2c5945c22c75d5b41d78d5c03e30814232261ea5ac054d22c75b3d46c723d7cb7c12b1591c79577581d7d955f72d2cea8d194887278acaf9ae15f79f7a7bae245a46ace92068f324a33a1ac5602d633584b2924553d7d9c67f4e1351adbeae64286cd83b8aefb057ae39471c1ef53861de4222a99fd7c9a9cfe1b907e68cac4e26a82c"], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 08:16:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket(0x2, 0x3, 0x100000001) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000cc0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) recvfrom(r3, &(0x7f0000000d00)=""/214, 0xd6, 0x20, &(0x7f0000000e00)=@can, 0x80) r4 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r4, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r4, 0x8007ffc) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000003c0)={'nat\x00'}, &(0x7f0000000100)=0x54) sendfile(r2, r4, 0x0, 0xffff) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r7}}, 0x1c}}, 0x0) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f00000000c0)={r7, 0x1, 0x6, @local}, 0x10) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000300)={0xa, 0x4e20, 0x7, @empty, 0x97d}, 0x1c, &(0x7f0000000bc0)=[{&(0x7f00000004c0)="b4ad2978b3ab67258cb1d1f0a67474a2abb114bc516b180571965abacdd475b9594b3838a78d956dd5e072e3a1761db4290ce1ed42cf108d64e556d6b4f16ff9d274a3ac2556c816ffd7f76c2c16d08b16f4f2b753c96ea9", 0x58}, {&(0x7f0000000540)="eee04c9ce68736bcbdaeded79d873161d6fd1c32ad6f53b71e13b2b749465fa6b47601c39aadd5446a5213f2205155f225a811f6b0c70dfc8a07128f58a26db55a4abbc0d9f8dd314aac3e25b591ed62b410e5168830fa622126c27dd4bf15bc5102387205ac678332", 0x69}, {&(0x7f00000005c0)="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", 0xfc}, {&(0x7f00000006c0)="50ff9f7b5bf489ae394f556a379cb1fd0a00d3ac0d42039eac49a8800135ba644ced4abc76505dddec7e957c936fae66692b045f61df1fe7018b53b8119fad20d01c4f7a09af150f5227c0e58886c899356aa55ab138a144307af8c45b4581ded92b21ad44e39075a22f940db79cc396efe490f0af94c89d8e7c98d663d86954211665163f9719f1773e4abd68df2e4e7132ab3242e9974da2e95d9c5b45f5c78adae198ffec82fe57b6c81a2f2b8c9a4dca31d1ca5c8c21f5a9e682bda1a906a96e55f634ea3152a8dc8fcab50c5d60d9454536179e90967e1d640094e2a66821998c2fdb2131bdf2", 0xe9}, {&(0x7f00000007c0)="313e51d63c00cd40397648245960390c19a72ab7ecabe4cfdd8000c621eac0db1aa2fecd33965f452fd2f64c49e7259ad589afa31e5b56c6d2b653f94e7456a50b084849bcef5a0016c10c1db6e45cc6c73fadd31bfb19661372c536703186b5da37612bf48f320bcb0ce88714ff8e44173c2bc413f72aa3e30a173c95365a473426df82eff5afd0b38c85b3daad641021a23372a11007ab4c32704d4ea33a4d05882383ee1115f8fda73cf43b4f6ab426cd800d18545c502709b92564e1709ea7fa188385e0efa63ca55ae1bbd4b1eb701eab75d54ef6c4e553bd44271456c32920ddd646d6fe2c776137cf7b4fa0cf1ec59c3fc47d4f94", 0xf8}, {&(0x7f00000008c0)="c445f101f64af448f598e8a9d23d64d63cd4f8f9411ab385aa70b3105cf8e5b299bfa3e534288be3c42c6ffc2c8a1173b3490ab28a696aeedf2e13d748e45657413ca5cfe2ea76954a5756ca4ae1bf1dc36c55ee412d729bd521943bf1fc9e34e52006415412a88ed1868a019c4aa7e640a3942d1502f021b22b940a8e0055bb22d6696ac6e0c93a35c4e7a437e5e6a8c4853eb65b7cee8a2c6f3ab12621116971326f2af780d0099d9da56f698a6c1971d9a15b4bedb3a8f3a03d8c1fa712b68f1bfc35f23bee67b677beae0d89c94eeaa05da6cce429d8f2aea78d3489cd1afc1150e2688833b5", 0xe8}, {&(0x7f00000009c0)="3ea658adf14bc0c0ebba9c9374feedaced3dc39052ae0dc50c09ae4d140d7270af927dd9d88bada38e5c3b40bcd2d07981a9bebf632df29c12286da64dd274a185dab88406a742a625a3d5d1928d3281653117bc641b90d8d56897c7cac824734aeee774ec", 0x65}, {&(0x7f0000000a40)="a663c591dfb7e3e385a56b137c104ad34e207f7f48d7d5eed5746845c38e455a135bfb3d607a7d6a59de1d4b6e082b646f48b800bd55488ad93a60f6a10409fb033f50906c58911aad76ed38e0f738dbe3c164c438471bca3ac7e82d2e1f568e35f1372da42498b60c83db50a28aa25f5736834fdf9d83d348572c9099ca8eaa404d2f66b27aaea2619218a105e420faa4daf2c3abc8e75e7841c10f80f4aa7660", 0xa1}, {&(0x7f0000000b00)="a556ab60118ad8c8fb3feefb0df142bf17631002a4eae5ff848efd787a32d72f5a2d62cec1d79b37ff3c6d1e41365753c441b3bf20bd4e18a11e02a3888347191c23216b666a2e76c82ebc986a4fc3b2a8d86330addd924e8bdf6b30a7f42d33068f4574088d79d03932c76097f1580d8677a08db6c20a424f5108441568d30529b98be54acd5a1bde83312b8e3be6df018cea7a97e4f091feb712deefd9b2a7e0eb6920d3be91b837deaad8deeeb6e5dac4ae5b658f360bfc4c4c26", 0xbc}], 0x9, &(0x7f0000000440)=[@rthdr={{0x28, 0x29, 0x39, {0x39, 0x2, 0x0, 0x80, 0x0, [@rand_addr="2ac290461ed0755926a4010a318d6148"]}}}], 0x28}, 0x40) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', 0x8000}) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 08:16:22 executing program 0: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) creat(&(0x7f0000000280)='./file0\x00', 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x80040, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000240)) r4 = dup3(r1, r2, 0x100000) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000000140)=""/15) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) pipe(&(0x7f00000001c0)) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000100)=0x3) sendto$inet(r5, &(0x7f00000004c0)="1dfe0d18cc1d91ba64e833aaa7c5ae8f93ddc13f6e8dbc8e5ae89570daa0552a84cb13631de27ba046c81e37b9638e6070282ddaa2691ce26148347024bd0c2d0619569a718b2188e18c6a1bf0c4a7c6025846e1d8c741ed9d1c4c686c61cdc6045484e3823391fb27c527411486c7fe87109fd687a0d08fb09d6d830774fe199e73f544ce1a9bd02d6b3ce749ab809f92e84a3a59224343870b338a8347ba69709bbcff09543bbbc1c339083ca9bd27f492181c80c73afc3e358c0891e473c1a73f54c08b7808a6de01182d30c2f809e1ee819972f125a3ba86a9c78049b6e8a81531f26984d43c292c1f12", 0xec, 0x1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd1, 0xd1, 0xa, [@var={0x1, 0x0, 0x0, 0xe, 0x4}, @datasec={0x4, 0x7, 0x0, 0xf, 0x1, [{0x5, 0x7, 0x4}, {0x4, 0x0, 0x6}, {0x1f, 0x67ac, 0x1}, {0x1, 0x6e, 0x8000}, {0x5, 0xff, 0x7}, {0x4, 0x7fffffff, 0xffff}, {0x4, 0x9, 0x7}], ','}, @union={0x6, 0x5, 0x0, 0x5, 0x0, 0x7, [{0x3, 0x1, 0x6}, {0x10, 0x0, 0x9}, {0x8, 0x2, 0x4}, {0x1, 0x4}, {0x6, 0x5, 0x3}]}, @typedef={0x1}, @func_proto]}, {0x0, [0x61, 0x0, 0x30, 0x2e, 0x2f, 0x2e, 0x6f, 0x5f]}}, &(0x7f00000003c0)=""/218, 0xf6, 0xda, 0x1}, 0x20) 08:16:22 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:22 executing program 1: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001440)=[{&(0x7f0000000580)=""/244, 0xf4}, {&(0x7f0000000680)=""/70, 0x46}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/193, 0xc1}, {&(0x7f00000008c0)=""/84, 0x54}, {&(0x7f0000000940)=""/51, 0x33}, {&(0x7f0000000980)=""/39, 0x27}], 0x7, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000d80)=@nat={'nat\x00', 0x1b, 0x5, 0x618, 0x0, 0x300, 0x178, 0x300, 0x0, 0x580, 0x580, 0x580, 0x580, 0x580, 0x5, &(0x7f0000000500), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [0xffffffff, 0xffffffff, 0x0, 0xffffff00], [0xff, 0xff000000, 0xff, 0xffffff00], 'bcsf0\x00', 'nr0\x00', {0xff}, {0xff}, 0x8, 0xff, 0x2, 0x8}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x63, 0x0, 0x85f4, 0x18, 0x3}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x10, @ipv6=@loopback, @ipv6=@loopback, @gre_key=0x3, @port=0x4e22}}}, {{@uncond, 0x0, 0x140, 0x188, 0x0, {}, [@common=@inet=@set3={0x50, 'set\x00', 0x3, {{0x3ff, 0x3f, 0x5}, {0x40, 0x4}, {0x8, 0x8}, 0x7d7}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x44, 0x80}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1981b31e33c1038d, @ipv6=@mcast2, @ipv6=@dev={0xfe, 0x80, [], 0x20}, @port=0x4e21, @port=0x4e21}}}, {{@ipv6={@ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xffffff00, 0xffffff00, 0x7f, 0x2756ddf7f4819425], [0x0, 0xffffffff, 0xff000000, 0xffffffff], 'team_slave_0\x00', 'bond_slave_0\x00', {0x26f22040a2088314}, {0xff}, 0x8, 0x8, 0x4, 0x1}, 0x0, 0x128, 0x170, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00', 0x0, {0x1, 0x0, 0x9, 0x10001, 0x80, 0x5}}, @common=@hl={0x28, 'hl\x00', 0x0, {0x0, 0xfb}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x4, @ipv6=@mcast2, @ipv6=@empty, @port=0x4e22, @gre_key=0x346}}}, {{@ipv6={@mcast2, @mcast1, [0xffffffff, 0xff, 0xff, 0xffffffff], [0xff, 0xffffff00, 0x0, 0xff], 'rose0\x00', 'bpq0\x00', {}, {0x101}, 0x87, 0x4, 0x3, 0x2}, 0x0, 0xc8, 0x110}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x4, @ipv4=@loopback, @ipv4=@rand_addr=0x6, @gre_key=0x8, @icmp_id=0x65}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454cf2deda40729b25fb04cff9ffffff3f00588171001000700155c4ef95311d39962100001600381001000900ff030100029e"], 0x34) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{&(0x7f0000000340)=@ax25={{0x3, @default}, [@netrom, @bcast, @rose, @default, @netrom, @netrom]}, 0x80, &(0x7f0000000940), 0xfffffffffffffe00, &(0x7f00000009c0)=""/206, 0xce}, 0xc0000000}, {{&(0x7f0000000ac0)=@nl=@unspec, 0x80, &(0x7f0000002f40)=[{&(0x7f0000000b40)=""/224, 0xe0}, {&(0x7f0000000c40)=""/237, 0xed}, {&(0x7f0000001d80)=""/188, 0xbc}, {&(0x7f0000000180)=""/47, 0x2f}], 0x4}, 0xfffffff7}, {{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000480)=""/56, 0x38}, {&(0x7f0000001e40)=""/251, 0x7a}, {&(0x7f0000001f40)=""/3, 0x3}, {&(0x7f0000001f80)=""/111, 0x6f}], 0x4}, 0x76}, {{&(0x7f0000002040)=@x25={0x9, @remote}, 0x80, &(0x7f00000020c0)}, 0x3ee}, {{&(0x7f0000002100)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000002500), 0x0, &(0x7f0000002580)=""/121, 0x79}, 0x6}, {{&(0x7f0000002600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002680)=""/215, 0xd7}, {&(0x7f0000002780)=""/154, 0x9a}, {&(0x7f0000002840)=""/3, 0x3}, {&(0x7f0000002a40)=""/95, 0x5f}], 0x4}, 0x1}, {{&(0x7f0000002b40)=@sco, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002bc0)=""/125, 0x7d}], 0x1, &(0x7f0000002c80)=""/207, 0xcf}}], 0x7, 0x20, 0x0) read(r0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f00000001c0)) getsockopt(r0, 0x2, 0x0, &(0x7f00000014c0)=""/159, &(0x7f0000000200)=0x9f) pipe(&(0x7f0000000440)={0xffffffffffffffff}) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f00000004c0)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r2}}) getpeername$unix(r3, &(0x7f00000003c0)=@abs, &(0x7f00000002c0)=0x6e) r4 = socket(0xa, 0x2, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$notify(r5, 0x402, 0x4) recvfrom$packet(r4, 0x0, 0x0, 0x40000000, 0x0, 0x0) 08:16:22 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:22 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x804, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) r1 = socket$inet6(0xa, 0x100000003, 0x3a) socket$packet(0x11, 0xa, 0x300) r2 = socket(0xfe2c12929d42a577, 0x1, 0x8e) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r3, 0x8007ffc) sendfile(r2, r3, 0x0, 0xffff) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=@md5={0x1, "545735ac4225263cddef3e01dc62528b"}, 0x11, 0x4) setsockopt$inet_tcp_buf(r4, 0x6, 0x1c, &(0x7f00000003c0)="c46e9af8a7a800b1be3f700e968224989e7eeb3963f1805fa4218d90e29cd6982ab8b642af5b19d37fa06dc54628ec584b022fd6a70f0a7d9df3ca04388e6a9037a44ff6e4f26271e999843376e3ddec24ed75b39b049fe57af9d851d11fd5caa8c742e062f14219f4b77018da3607fdf6dca23eb86a7216176666e3b515953c7084fec817d9ef7ac3744b", 0x8b) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000080)={0xfff, 0x1ff}) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 08:16:22 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) [ 91.207872] PF_BRIDGE: RTM_DELNEIGH with invalid address 08:16:22 executing program 1: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001440)=[{&(0x7f0000000580)=""/244, 0xf4}, {&(0x7f0000000680)=""/70, 0x46}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/193, 0xc1}, {&(0x7f00000008c0)=""/84, 0x54}, {&(0x7f0000000940)=""/51, 0x33}, {&(0x7f0000000980)=""/39, 0x27}], 0x7, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000d80)=@nat={'nat\x00', 0x1b, 0x5, 0x618, 0x0, 0x300, 0x178, 0x300, 0x0, 0x580, 0x580, 0x580, 0x580, 0x580, 0x5, &(0x7f0000000500), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [0xffffffff, 0xffffffff, 0x0, 0xffffff00], [0xff, 0xff000000, 0xff, 0xffffff00], 'bcsf0\x00', 'nr0\x00', {0xff}, {0xff}, 0x8, 0xff, 0x2, 0x8}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x63, 0x0, 0x85f4, 0x18, 0x3}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x10, @ipv6=@loopback, @ipv6=@loopback, @gre_key=0x3, @port=0x4e22}}}, {{@uncond, 0x0, 0x140, 0x188, 0x0, {}, [@common=@inet=@set3={0x50, 'set\x00', 0x3, {{0x3ff, 0x3f, 0x5}, {0x40, 0x4}, {0x8, 0x8}, 0x7d7}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x44, 0x80}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1981b31e33c1038d, @ipv6=@mcast2, @ipv6=@dev={0xfe, 0x80, [], 0x20}, @port=0x4e21, @port=0x4e21}}}, {{@ipv6={@ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xffffff00, 0xffffff00, 0x7f, 0x2756ddf7f4819425], [0x0, 0xffffffff, 0xff000000, 0xffffffff], 'team_slave_0\x00', 'bond_slave_0\x00', {0x26f22040a2088314}, {0xff}, 0x8, 0x8, 0x4, 0x1}, 0x0, 0x128, 0x170, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00', 0x0, {0x1, 0x0, 0x9, 0x10001, 0x80, 0x5}}, @common=@hl={0x28, 'hl\x00', 0x0, {0x0, 0xfb}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x4, @ipv6=@mcast2, @ipv6=@empty, @port=0x4e22, @gre_key=0x346}}}, {{@ipv6={@mcast2, @mcast1, [0xffffffff, 0xff, 0xff, 0xffffffff], [0xff, 0xffffff00, 0x0, 0xff], 'rose0\x00', 'bpq0\x00', {}, {0x101}, 0x87, 0x4, 0x3, 0x2}, 0x0, 0xc8, 0x110}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x4, @ipv4=@loopback, @ipv4=@rand_addr=0x6, @gre_key=0x8, @icmp_id=0x65}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454cf2deda40729b25fb04cff9ffffff3f00588171001000700155c4ef95311d39962100001600381001000900ff030100029e"], 0x34) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{&(0x7f0000000340)=@ax25={{0x3, @default}, [@netrom, @bcast, @rose, @default, @netrom, @netrom]}, 0x80, &(0x7f0000000940), 0xfffffffffffffe00, &(0x7f00000009c0)=""/206, 0xce}, 0xc0000000}, {{&(0x7f0000000ac0)=@nl=@unspec, 0x80, &(0x7f0000002f40)=[{&(0x7f0000000b40)=""/224, 0xe0}, {&(0x7f0000000c40)=""/237, 0xed}, {&(0x7f0000001d80)=""/188, 0xbc}, {&(0x7f0000000180)=""/47, 0x2f}], 0x4}, 0xfffffff7}, {{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000480)=""/56, 0x38}, {&(0x7f0000001e40)=""/251, 0x7a}, {&(0x7f0000001f40)=""/3, 0x3}, {&(0x7f0000001f80)=""/111, 0x6f}], 0x4}, 0x76}, {{&(0x7f0000002040)=@x25={0x9, @remote}, 0x80, &(0x7f00000020c0)}, 0x3ee}, {{&(0x7f0000002100)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000002500), 0x0, &(0x7f0000002580)=""/121, 0x79}, 0x6}, {{&(0x7f0000002600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002680)=""/215, 0xd7}, {&(0x7f0000002780)=""/154, 0x9a}, {&(0x7f0000002840)=""/3, 0x3}, {&(0x7f0000002a40)=""/95, 0x5f}], 0x4}, 0x1}, {{&(0x7f0000002b40)=@sco, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002bc0)=""/125, 0x7d}], 0x1, &(0x7f0000002c80)=""/207, 0xcf}}], 0x7, 0x20, 0x0) read(r0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f00000001c0)) getsockopt(r0, 0x2, 0x0, &(0x7f00000014c0)=""/159, &(0x7f0000000200)=0x9f) pipe(&(0x7f0000000440)={0xffffffffffffffff}) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f00000004c0)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r2}}) getpeername$unix(r3, &(0x7f00000003c0)=@abs, &(0x7f00000002c0)=0x6e) r4 = socket(0xa, 0x2, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$notify(r5, 0x402, 0x4) recvfrom$packet(r4, 0x0, 0x0, 0x40000000, 0x0, 0x0) 08:16:22 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:22 executing program 3: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:23 executing program 5: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) r0 = socket(0x2, 0x3, 0x100000001) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="c19350a196ca0ac4095f67"], 0x3) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0xffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) dup3(0xffffffffffffffff, r2, 0x100000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xdd6, 0x0, &(0x7f0000000600)="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"}) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000000)=ANY=[@ANYBLOB="a75dcf216b000000000000"]) r3 = socket(0x2, 0x3, 0x100000001) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r4 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r4, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r4, 0x8007ffc) sendfile(r3, r4, 0x0, 0xffff) ioctl$EVIOCGABS2F(r4, 0x8018456f, &(0x7f0000000040)=""/42) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') 08:16:23 executing program 3: socket(0x80000000000000a, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket(0x2, 0x3, 0x100000001) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000cc0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) recvfrom(r3, &(0x7f0000000d00)=""/214, 0xd6, 0x20, &(0x7f0000000e00)=@can, 0x80) r4 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r4, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r4, 0x8007ffc) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000003c0)={'nat\x00'}, &(0x7f0000000100)=0x54) sendfile(r2, r4, 0x0, 0xffff) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r7}}, 0x1c}}, 0x0) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f00000000c0)={r7, 0x1, 0x6, @local}, 0x10) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000300)={0xa, 0x4e20, 0x7, @empty, 0x97d}, 0x1c, &(0x7f0000000bc0)=[{&(0x7f00000004c0)="b4ad2978b3ab67258cb1d1f0a67474a2abb114bc516b180571965abacdd475b9594b3838a78d956dd5e072e3a1761db4290ce1ed42cf108d64e556d6b4f16ff9d274a3ac2556c816ffd7f76c2c16d08b16f4f2b753c96ea9", 0x58}, {&(0x7f0000000540)="eee04c9ce68736bcbdaeded79d873161d6fd1c32ad6f53b71e13b2b749465fa6b47601c39aadd5446a5213f2205155f225a811f6b0c70dfc8a07128f58a26db55a4abbc0d9f8dd314aac3e25b591ed62b410e5168830fa622126c27dd4bf15bc5102387205ac678332", 0x69}, {&(0x7f00000005c0)="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", 0xfc}, {&(0x7f00000006c0)="50ff9f7b5bf489ae394f556a379cb1fd0a00d3ac0d42039eac49a8800135ba644ced4abc76505dddec7e957c936fae66692b045f61df1fe7018b53b8119fad20d01c4f7a09af150f5227c0e58886c899356aa55ab138a144307af8c45b4581ded92b21ad44e39075a22f940db79cc396efe490f0af94c89d8e7c98d663d86954211665163f9719f1773e4abd68df2e4e7132ab3242e9974da2e95d9c5b45f5c78adae198ffec82fe57b6c81a2f2b8c9a4dca31d1ca5c8c21f5a9e682bda1a906a96e55f634ea3152a8dc8fcab50c5d60d9454536179e90967e1d640094e2a66821998c2fdb2131bdf2", 0xe9}, {&(0x7f00000007c0)="313e51d63c00cd40397648245960390c19a72ab7ecabe4cfdd8000c621eac0db1aa2fecd33965f452fd2f64c49e7259ad589afa31e5b56c6d2b653f94e7456a50b084849bcef5a0016c10c1db6e45cc6c73fadd31bfb19661372c536703186b5da37612bf48f320bcb0ce88714ff8e44173c2bc413f72aa3e30a173c95365a473426df82eff5afd0b38c85b3daad641021a23372a11007ab4c32704d4ea33a4d05882383ee1115f8fda73cf43b4f6ab426cd800d18545c502709b92564e1709ea7fa188385e0efa63ca55ae1bbd4b1eb701eab75d54ef6c4e553bd44271456c32920ddd646d6fe2c776137cf7b4fa0cf1ec59c3fc47d4f94", 0xf8}, {&(0x7f00000008c0)="c445f101f64af448f598e8a9d23d64d63cd4f8f9411ab385aa70b3105cf8e5b299bfa3e534288be3c42c6ffc2c8a1173b3490ab28a696aeedf2e13d748e45657413ca5cfe2ea76954a5756ca4ae1bf1dc36c55ee412d729bd521943bf1fc9e34e52006415412a88ed1868a019c4aa7e640a3942d1502f021b22b940a8e0055bb22d6696ac6e0c93a35c4e7a437e5e6a8c4853eb65b7cee8a2c6f3ab12621116971326f2af780d0099d9da56f698a6c1971d9a15b4bedb3a8f3a03d8c1fa712b68f1bfc35f23bee67b677beae0d89c94eeaa05da6cce429d8f2aea78d3489cd1afc1150e2688833b5", 0xe8}, {&(0x7f00000009c0)="3ea658adf14bc0c0ebba9c9374feedaced3dc39052ae0dc50c09ae4d140d7270af927dd9d88bada38e5c3b40bcd2d07981a9bebf632df29c12286da64dd274a185dab88406a742a625a3d5d1928d3281653117bc641b90d8d56897c7cac824734aeee774ec", 0x65}, {&(0x7f0000000a40)="a663c591dfb7e3e385a56b137c104ad34e207f7f48d7d5eed5746845c38e455a135bfb3d607a7d6a59de1d4b6e082b646f48b800bd55488ad93a60f6a10409fb033f50906c58911aad76ed38e0f738dbe3c164c438471bca3ac7e82d2e1f568e35f1372da42498b60c83db50a28aa25f5736834fdf9d83d348572c9099ca8eaa404d2f66b27aaea2619218a105e420faa4daf2c3abc8e75e7841c10f80f4aa7660", 0xa1}, {&(0x7f0000000b00)="a556ab60118ad8c8fb3feefb0df142bf17631002a4eae5ff848efd787a32d72f5a2d62cec1d79b37ff3c6d1e41365753c441b3bf20bd4e18a11e02a3888347191c23216b666a2e76c82ebc986a4fc3b2a8d86330addd924e8bdf6b30a7f42d33068f4574088d79d03932c76097f1580d8677a08db6c20a424f5108441568d30529b98be54acd5a1bde83312b8e3be6df018cea7a97e4f091feb712deefd9b2a7e0eb6920d3be91b837deaad8deeeb6e5dac4ae5b658f360bfc4c4c26", 0xbc}], 0x9, &(0x7f0000000440)=[@rthdr={{0x28, 0x29, 0x39, {0x39, 0x2, 0x0, 0x80, 0x0, [@rand_addr="2ac290461ed0755926a4010a318d6148"]}}}], 0x28}, 0x40) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', 0x8000}) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) prctl$PR_SET_KEEPCAPS(0x8, 0x0) [ 91.591680] PF_BRIDGE: RTM_DELNEIGH with invalid address [ 91.687877] PF_BRIDGE: RTM_DELNEIGH with invalid address 08:16:23 executing program 0: r0 = accept$packet(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) readahead(r0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = socket(0x2, 0x3, 0x100000001) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r4 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r4, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r4, 0x8007ffc) sendfile(r3, r4, 0x0, 0xffff) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000000)=0x6) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x501000, 0xa8) timer_gettime(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r7, 0x0, 0x7fffffa7) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r8, r2, 0x0, 0xffffffff) 08:16:23 executing program 4: sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000062c0)={0xffffffffffffffff, 0xc0, &(0x7f0000006200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000060c0)=0xa31c, 0x0, 0x0, 0x0, &(0x7f0000006100)={0x1, 0x3}, 0x0, 0x0, &(0x7f0000006140)={0x3, 0xe, 0x3f, 0x3f}, &(0x7f0000006180)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000061c0)=0xe8dd}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000006300)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000000)={&(0x7f00000002c0)=""/89, 0x59, r0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=r1, 0x4) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000280)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, &(0x7f0000000180)) write$binfmt_elf64(r2, &(0x7f0000001640)=ANY=[], 0xf5aab446) 08:16:23 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) dup(0xffffffffffffffff) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x2e9) add_key$user(0x0, 0x0, 0x0, 0xffffffffffffff66, 0xfffffffffffffffd) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, 0x0) keyctl$link(0x8, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, 0x0) keyctl$link(0x8, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) keyctl$link(0x8, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfffffffffffffdeb, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000002940)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\x8a$\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb#f\xc1\xb9\x81W\xa4$)!\v\x9b\xa7\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1JA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6-\x9b5\xf6\x1e\x13$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\"\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f\x00D\xc95\xdeG +\x1bp\xf4\t\x94\x87\xf1ZbO\xa6\xe9\f`u\xda\xb3\x1d\xf9\x94\x80\xc1\x17\xde(_\xa7\xe7\x11\x9a\xac\x8c\xb1\xd71\xc5\xe9\xd3n\xc2\xa4\x98P\x9aF\xc2\x93\xad@\xa9h\x96\x1b]2\x88\xf3\xd8\xc798\x8c\x9f\xd4W4\xf1}\aD\xa0\xd8\xda\xf4\x1bEx(t|\xf4Y\xfaJ\xc2GS\xc9R\xb5\xda\xa8\x9b\xaa\x01\xe2~\xd8f.#\x94\xbf\x85z\xbf\xa0x62L\x1f\x91\xd2\x1e%\x88\x1f\f\xabb\x8ds\x93\x9e\xed\xd2\xdb\x02\x0e\xcf\xf5\xaf\xc8>+\x03e\xb7\xba\xb9}\xca\xfc\xe8\xed\x9b\xa2\x9ey\bMv\x8f\x8a8\xfd;\x9a5J\xee\x9a\xae\x83>$\x8a6\x05P\x8c\x05\xb8\r\xcf\xdd\x15/\xa9\xa1\xd4\x87{\xc9I4\xe3 i\xa4\xc5\xe5l\x03?\xfdM&\xc0a9}h\x8ef\x10!\xf0\x99\x80\xb72\xcc\x06\'+\xf0\xa1\a\xeeSGH\x12\x068S7s\xd3\xdaT\"\xa9jk\xed\xa2IyM\xa3&t\xfeA\xa9\"\xb4\xec\xdex\x00\x80`p\x91\x84\xbfK\xb6\x00\xa7\xa2\x06\xce\xc8X\x7f\xd1@\xf1\xcf\xdf\xae\xdb\r\xf6h\xdf\xc6+\xac\r\x9f\xc2D\xdf\xd6\xde`\xa4\xd1=\x1b\x8d\xf4\xbe#\tH\x06;a(`\xdcw\x1dc_\v\x046j\xf9`\r\xc0\a\x8d\x12:l\xc7j3E\xd7\xcaX\x97\xad\x93\xea\x99\xca\xd7m\xb8\x1e1\xb6Nz\"U/\x0eP\b=\x01W\xcd\xf1x\x85\xf4&\xe7\xf9W\x06\xa4\xf8&\xbc\xf4\xd0\xd2\xd1W\xee\x9a\xdd\xdbu\x0e\x9aV\xe2\xc5\x84`Bu\x12\xa8/=\x17\xc4F\x11\xdfm-)\xd9hc\xba\xb7\x91\xd9\x11\x9a,\x19\xf4]\xa7Y@B\x1f') getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000002940)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\x8a$\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb#f\xc1\xb9\x81W\xa4$)!\v\x9b\xa7\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1JA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6-\x9b5\xf6\x1e\x13$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\"\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f\x00D\xc95\xdeG +\x1bp\xf4\t\x94\x87\xf1ZbO\xa6\xe9\f`u\xda\xb3\x1d\xf9\x94\x80\xc1\x17\xde(_\xa7\xe7\x11\x9a\xac\x8c\xb1\xd71\xc5\xe9\xd3n\xc2\xa4\x98P\x9aF\xc2\x93\xad@\xa9h\x96\x1b]2\x88\xf3\xd8\xc798\x8c\x9f\xd4W4\xf1}\aD\xa0\xd8\xda\xf4\x1bEx(t|\xf4Y\xfaJ\xc2GS\xc9R\xb5\xda\xa8\x9b\xaa\x01\xe2~\xd8f.#\x94\xbf\x85z\xbf\xa0x62L\x1f\x91\xd2\x1e%\x88\x1f\f\xabb\x8ds\x93\x9e\xed\xd2\xdb\x02\x0e\xcf\xf5\xaf\xc8>+\x03e\xb7\xba\xb9}\xca\xfc\xe8\xed\x9b\xa2\x9ey\bMv\x8f\x8a8\xfd;\x9a5J\xee\x9a\xae\x83>$\x8a6\x05P\x8c\x05\xb8\r\xcf\xdd\x15/\xa9\xa1\xd4\x87{\xc9I4\xe3 i\xa4\xc5\xe5l\x03?\xfdM&\xc0a9}h\x8ef\x10!\xf0\x99\x80\xb72\xcc\x06\'+\xf0\xa1\a\xeeSGH\x12\x068S7s\xd3\xdaT\"\xa9jk\xed\xa2IyM\xa3&t\xfeA\xa9\"\xb4\xec\xdex\x00\x80`p\x91\x84\xbfK\xb6\x00\xa7\xa2\x06\xce\xc8X\x7f\xd1@\xf1\xcf\xdf\xae\xdb\r\xf6h\xdf\xc6+\xac\r\x9f\xc2D\xdf\xd6\xde`\xa4\xd1=\x1b\x8d\xf4\xbe#\tH\x06;a(`\xdcw\x1dc_\v\x046j\xf9`\r\xc0\a\x8d\x12:l\xc7j3E\xd7\xcaX\x97\xad\x93\xea\x99\xca\xd7m\xb8\x1e1\xb6Nz\"U/\x0eP\b=\x01W\xcd\xf1x\x85\xf4&\xe7\xf9W\x06\xa4\xf8&\xbc\xf4\xd0\xd2\xd1W\xee\x9a\xdd\xdbu\x0e\x9aV\xe2\xc5\x84`Bu\x12\xa8/=\x17\xc4F\x11\xdfm-)\xd9hc\xba\xb7\x91\xd9\x11\x9a,\x19\xf4]\xa7Y@B\x1f') getpeername(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000000000000000fb0000000000004029588171101000720855fd36f6b8209bbe0b00001600380001000900ff030100029ebd"], 0x45) poll(&(0x7f0000000140)=[{r3}], 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x80, &(0x7f0000000000)={0xa, 0x4e23, 0x7fffffff, @ipv4={[], [], @empty}, 0x203}, 0x1c) r4 = open(&(0x7f0000000200)='./file1\x00', 0x11000014b042, 0x100) ftruncate(r4, 0x10099b7) sendfile(r2, r4, 0x0, 0x88000fbfffffa) 08:16:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket(0x2, 0x3, 0x100000001) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000cc0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) recvfrom(r3, &(0x7f0000000d00)=""/214, 0xd6, 0x20, &(0x7f0000000e00)=@can, 0x80) r4 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r4, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r4, 0x8007ffc) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000003c0)={'nat\x00'}, &(0x7f0000000100)=0x54) sendfile(r2, r4, 0x0, 0xffff) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r7}}, 0x1c}}, 0x0) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f00000000c0)={r7, 0x1, 0x6, @local}, 0x10) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000300)={0xa, 0x4e20, 0x7, @empty, 0x97d}, 0x1c, &(0x7f0000000bc0)=[{&(0x7f00000004c0)="b4ad2978b3ab67258cb1d1f0a67474a2abb114bc516b180571965abacdd475b9594b3838a78d956dd5e072e3a1761db4290ce1ed42cf108d64e556d6b4f16ff9d274a3ac2556c816ffd7f76c2c16d08b16f4f2b753c96ea9", 0x58}, {&(0x7f0000000540)="eee04c9ce68736bcbdaeded79d873161d6fd1c32ad6f53b71e13b2b749465fa6b47601c39aadd5446a5213f2205155f225a811f6b0c70dfc8a07128f58a26db55a4abbc0d9f8dd314aac3e25b591ed62b410e5168830fa622126c27dd4bf15bc5102387205ac678332", 0x69}, {&(0x7f00000005c0)="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", 0xfc}, {&(0x7f00000006c0)="50ff9f7b5bf489ae394f556a379cb1fd0a00d3ac0d42039eac49a8800135ba644ced4abc76505dddec7e957c936fae66692b045f61df1fe7018b53b8119fad20d01c4f7a09af150f5227c0e58886c899356aa55ab138a144307af8c45b4581ded92b21ad44e39075a22f940db79cc396efe490f0af94c89d8e7c98d663d86954211665163f9719f1773e4abd68df2e4e7132ab3242e9974da2e95d9c5b45f5c78adae198ffec82fe57b6c81a2f2b8c9a4dca31d1ca5c8c21f5a9e682bda1a906a96e55f634ea3152a8dc8fcab50c5d60d9454536179e90967e1d640094e2a66821998c2fdb2131bdf2", 0xe9}, {&(0x7f00000007c0)="313e51d63c00cd40397648245960390c19a72ab7ecabe4cfdd8000c621eac0db1aa2fecd33965f452fd2f64c49e7259ad589afa31e5b56c6d2b653f94e7456a50b084849bcef5a0016c10c1db6e45cc6c73fadd31bfb19661372c536703186b5da37612bf48f320bcb0ce88714ff8e44173c2bc413f72aa3e30a173c95365a473426df82eff5afd0b38c85b3daad641021a23372a11007ab4c32704d4ea33a4d05882383ee1115f8fda73cf43b4f6ab426cd800d18545c502709b92564e1709ea7fa188385e0efa63ca55ae1bbd4b1eb701eab75d54ef6c4e553bd44271456c32920ddd646d6fe2c776137cf7b4fa0cf1ec59c3fc47d4f94", 0xf8}, {&(0x7f00000008c0)="c445f101f64af448f598e8a9d23d64d63cd4f8f9411ab385aa70b3105cf8e5b299bfa3e534288be3c42c6ffc2c8a1173b3490ab28a696aeedf2e13d748e45657413ca5cfe2ea76954a5756ca4ae1bf1dc36c55ee412d729bd521943bf1fc9e34e52006415412a88ed1868a019c4aa7e640a3942d1502f021b22b940a8e0055bb22d6696ac6e0c93a35c4e7a437e5e6a8c4853eb65b7cee8a2c6f3ab12621116971326f2af780d0099d9da56f698a6c1971d9a15b4bedb3a8f3a03d8c1fa712b68f1bfc35f23bee67b677beae0d89c94eeaa05da6cce429d8f2aea78d3489cd1afc1150e2688833b5", 0xe8}, {&(0x7f00000009c0)="3ea658adf14bc0c0ebba9c9374feedaced3dc39052ae0dc50c09ae4d140d7270af927dd9d88bada38e5c3b40bcd2d07981a9bebf632df29c12286da64dd274a185dab88406a742a625a3d5d1928d3281653117bc641b90d8d56897c7cac824734aeee774ec", 0x65}, {&(0x7f0000000a40)="a663c591dfb7e3e385a56b137c104ad34e207f7f48d7d5eed5746845c38e455a135bfb3d607a7d6a59de1d4b6e082b646f48b800bd55488ad93a60f6a10409fb033f50906c58911aad76ed38e0f738dbe3c164c438471bca3ac7e82d2e1f568e35f1372da42498b60c83db50a28aa25f5736834fdf9d83d348572c9099ca8eaa404d2f66b27aaea2619218a105e420faa4daf2c3abc8e75e7841c10f80f4aa7660", 0xa1}, {&(0x7f0000000b00)="a556ab60118ad8c8fb3feefb0df142bf17631002a4eae5ff848efd787a32d72f5a2d62cec1d79b37ff3c6d1e41365753c441b3bf20bd4e18a11e02a3888347191c23216b666a2e76c82ebc986a4fc3b2a8d86330addd924e8bdf6b30a7f42d33068f4574088d79d03932c76097f1580d8677a08db6c20a424f5108441568d30529b98be54acd5a1bde83312b8e3be6df018cea7a97e4f091feb712deefd9b2a7e0eb6920d3be91b837deaad8deeeb6e5dac4ae5b658f360bfc4c4c26", 0xbc}], 0x9, &(0x7f0000000440)=[@rthdr={{0x28, 0x29, 0x39, {0x39, 0x2, 0x0, 0x80, 0x0, [@rand_addr="2ac290461ed0755926a4010a318d6148"]}}}], 0x28}, 0x40) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', 0x8000}) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 08:16:23 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) close(0xffffffffffffffff) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000005d40), 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="8e9f8a336bb5213ee5d2eb11dc4aa1ea219f9914eb265f304573e941f4aa8b6815b26fe50c10b6fcb475895f12be181fc189eea75306e338b19585516e706de5fc99a4773a5641424179fff5068667515be7d556bcd23214e056f1213674826d7041ed1a6d820f20d89e5b10c0035260c3202957ce640c786c340e50abaea154ad8e90e84687a07d70045fb40fba327d8e977f"], 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x30, r2, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x24008080}, 0x82) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 08:16:23 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101201, 0x0) r1 = gettid() ptrace(0x10, r1) ptrace$poke(0x5, r1, &(0x7f0000000140), 0xac) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1000020007002e2f6e696c6530000000"], 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0\x05\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:23 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) [ 92.000783] audit_printk_skb: 6 callbacks suppressed [ 92.000795] audit: type=1400 audit(1570695383.592:17): avc: denied { sys_admin } for pid=3707 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 08:16:23 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x2, 0x3, 0x100000001) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0xffff) [ 92.026911] PF_BRIDGE: RTM_DELNEIGH with invalid address 08:16:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x2, 0x3, 0x100000001) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0xffff) [ 92.185413] audit: type=1400 audit(1570695383.772:18): avc: denied { dac_override } for pid=3726 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 08:16:24 executing program 0: sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000062c0)={0xffffffffffffffff, 0xc0, &(0x7f0000006200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000060c0)=0xa31c, 0x0, 0x0, 0x0, &(0x7f0000006100)={0x1, 0x3}, 0x0, 0x0, &(0x7f0000006140)={0x3, 0xe, 0x3f, 0x3f}, &(0x7f0000006180)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000061c0)=0xe8dd}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000006300)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000000)={&(0x7f00000002c0)=""/89, 0x59, r0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=r1, 0x4) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000280)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, &(0x7f0000000180)) write$binfmt_elf64(r2, &(0x7f0000001640)=ANY=[], 0xf5aab446) 08:16:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x2, 0x3, 0x100000001) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0xffff) 08:16:24 executing program 1: quotactl(0x201080000100, 0x0, 0x0, 0x0) r0 = request_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)=':\x00', 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f00000001c0)) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='md5sum*@(\x00', r0) 08:16:24 executing program 5: socketpair(0x10, 0x6, 0xfb, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$packet_int(r0, 0x107, 0x3, &(0x7f0000000180)=0x9, 0x4) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000080)=0xe8) chown(&(0x7f0000000040)='./file0\x00', r2, 0xffffffffffffffff) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db65104", @ANYRESOCT, @ANYPTR64, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c", @ANYPTR64], 0x0, 0xd3}, 0x20) tkill(r1, 0x39) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 08:16:24 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) close(0xffffffffffffffff) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000005d40), 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="8e9f8a336bb5213ee5d2eb11dc4aa1ea219f9914eb265f304573e941f4aa8b6815b26fe50c10b6fcb475895f12be181fc189eea75306e338b19585516e706de5fc99a4773a5641424179fff5068667515be7d556bcd23214e056f1213674826d7041ed1a6d820f20d89e5b10c0035260c3202957ce640c786c340e50abaea154ad8e90e84687a07d70045fb40fba327d8e977f"], 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x30, r2, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x24008080}, 0x82) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 08:16:24 executing program 4: sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000062c0)={0xffffffffffffffff, 0xc0, &(0x7f0000006200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000060c0)=0xa31c, 0x0, 0x0, 0x0, &(0x7f0000006100)={0x1, 0x3}, 0x0, 0x0, &(0x7f0000006140)={0x3, 0xe, 0x3f, 0x3f}, &(0x7f0000006180)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000061c0)=0xe8dd}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000006300)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000000)={&(0x7f00000002c0)=""/89, 0x59, r0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=r1, 0x4) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000280)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, &(0x7f0000000180)) write$binfmt_elf64(r2, &(0x7f0000001640)=ANY=[], 0xf5aab446) 08:16:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x2, 0x3, 0x100000001) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0xffff) 08:16:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x2, 0x3, 0x100000001) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0xffff) 08:16:24 executing program 1: sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0x0) r1 = request_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, &(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000080)={'syz', 0x1}, r1) add_key$keyring(0x0, 0x0, 0x0, 0x0, r1) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000280)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='\x00\x00@\x00') keyctl$unlink(0x9, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x44014) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)=""/81, 0x51}], 0x1}, 0x100) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f00000003c0)) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000140)={0xff}, 0x4) r5 = socket$inet(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) setsockopt$inet_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x304}, "a3489d72bfbdd881", "d8054554d4dc23a25ec98e0503c3e98f", "922b281b", "4fe0eac5bd070be6"}, 0x28) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, &(0x7f0000000180)) r6 = dup(0xffffffffffffffff) write$binfmt_elf64(r6, &(0x7f0000001640)=ANY=[], 0x0) 08:16:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x2, 0x3, 0x100000001) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0xffff) 08:16:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:24 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) r0 = socket(0x2, 0x3, 0x100000001) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="2d0035f000"], 0x3) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0xffff) write$P9_RWSTAT(r1, &(0x7f0000000200)={0x7, 0x7f, 0x1}, 0x7) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000280)={0x1, 0x70, 0x1f, 0x9, 0x4f, 0x9e, 0x0, 0x6, 0x4000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xd, 0x3, @perf_bp={&(0x7f0000000240), 0x4}, 0x140, 0x200, 0x1, 0x3, 0x6, 0x7}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r4, r4, &(0x7f0000000180)=0x74000000, 0x5) 08:16:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x20}, {0x80000006}]}, 0x10) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000200)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x8, 0xa, 0x7) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10400020}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x101}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x24}, 0x200400c1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000000)={0x80003010}) r6 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffffffffffde9) r7 = socket(0x2, 0x3, 0x100000001) connect$inet(r7, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r8 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r8, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r8, 0x8007ffc) sendfile(r7, r8, 0x0, 0xffff) r9 = accept$packet(r7, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000340)=0x14) ftruncate(r9, 0x5) bind$inet(r6, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r6, 0x0, 0x30005, 0x0) 08:16:25 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x4000000000000000, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/create\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x3, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f66696865302f66696c90a9d476f159d76e040293dc4b4a46a965fddff5c4c51f9660d810f1ea03d668116063687966ee0e2ce9819c7823c609c934da78e0a01c00ea6f19da8a8e03d5d80b7c03ed7b66497a"], 0x1f) r2 = socket$key(0xf, 0x3, 0x2) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000140)={0x56, 0xffff, 0x1, {0x6, 0x5}, {0xffff, 0x200}, @ramp={0x401, 0x94a4, {0x20, 0x40, 0x8}}}) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) lookup_dcookie(0xdfe, &(0x7f0000000240)=""/31, 0x1f) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x4e24, 0x0, 0xa}, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x20, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r4, r4, &(0x7f0000000180)=0x74000000, 0x5) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000058, 0x0) r5 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000a40)={0x14, 0x0, 0x20, 0x70bd25, 0x25dfdbfe}, 0x6b}, 0x1, 0x0, 0x0, 0x8001}, 0x20000000) 08:16:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) [ 94.566142] nla_parse: 19 callbacks suppressed [ 94.566146] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 08:16:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x400000000365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) keyctl$join(0x1, 0x0) r0 = socket(0x2, 0x3, 0x100000001) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="ad0000"], 0x3) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0xffff) getdents(r1, &(0x7f00000005c0)=""/223, 0x923d) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) 08:16:27 executing program 4: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4, 0x0, 0xfffffed4) syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000100)=""/4, 0x4}], 0x3bd, 0x0) close(r2) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000080)) lseek(r1, 0x800000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="c9a749f97818392589ae64decee856b93a8dff86968bc70035361bd6c0561306f5edeab9fa62c750f72d8bde6340d468a606b5afbcb32d96dfb2f4cbbccd3c00fab4da2fddb46344c894528361db6c85d4611f1b73d55f0012acd9e1a504f1d544110000f86537e429e20b7a8c6e8de9cc1c2158"], 0x69) fallocate(r1, 0x3, 0x800000, 0x8020003) 08:16:27 executing program 2: exit_group(0x9) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) r0 = open(&(0x7f0000000100)='./file0\x00', 0x100, 0x68) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x8, 0x70bd26}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x300, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x9a) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/se\x1ainu/tj8s\x1c\x0e_pRndinO\xe6\x9f\xacols\x00', 0x1, 0x0) write$selinux_load(r2, &(0x7f00000023c0)=ANY=[@ANYBLOB="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"], 0xfffffe4f) 08:16:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:27 executing program 1: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) ftruncate(r0, 0xed0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x1ff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac48, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 08:16:27 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)=""/166, 0xa6}, {&(0x7f00000001c0)=""/85, 0x55}, {&(0x7f0000000240)=""/110, 0x6e}, {&(0x7f00000002c0)=""/74, 0x4a}, {&(0x7f0000000340)=""/197, 0xc5}, {&(0x7f0000000440)=""/192, 0xc0}], 0x6, &(0x7f00000005c0)=""/53, 0x35}, 0x8000}, {{&(0x7f0000000600)=@un=@abs, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/58, 0x3a}, {&(0x7f00000016c0)=""/244, 0xf4}, {&(0x7f00000017c0)=""/232, 0xe8}, {&(0x7f00000018c0)=""/38, 0x26}, {&(0x7f0000001900)=""/87, 0x57}, {&(0x7f0000001980)=""/170, 0xaa}, {&(0x7f0000001a40)=""/97, 0x61}], 0x8, &(0x7f0000001b40)}, 0x6}], 0x2, 0x10150, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='oom_adj\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) 08:16:27 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open$dir(&(0x7f0000000080)='./file0\x00', 0x20000, 0x360) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r6}}, 0x1c}}, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1e}, @multicast2, r6}, 0xc) epoll_create(0xffffff0c) r7 = gettid() ptrace(0x10, r7) r8 = pidfd_open(r7, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) sendfile(r9, r8, 0x0, 0x7fffffa7) 08:16:27 executing program 2: arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) r0 = socket(0x4c10b973fcbfadf1, 0x6, 0x40) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800190000000000", 0x24) 08:16:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:27 executing program 5: getresuid(&(0x7f0000000000), &(0x7f0000000580), &(0x7f0000001a00)) memfd_create(&(0x7f0000000040)='nodevwlan0*%(-\x00', 0x1) [ 95.807316] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 08:16:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) [ 95.872960] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 95.900679] PF_BRIDGE: RTM_DELNEIGH with invalid address 08:16:27 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000003c0)='./file0\x00', 0x1000, 0x3) setxattr$trusted_overlay_opaque(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.opaque\x00', &(0x7f0000000540)='y\x00', 0x2, 0x3) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r1, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) r2 = socket(0x2, 0x3, 0x100000001) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r3, 0x8007ffc) sendfile(r2, r3, 0x0, 0xffff) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000000)={0x5, 0x5, 0xa8e, 0xffe0, 0xff81, 0x1}) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r1, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x2, {0x7, 0x1e, 0x0, 0x0, 0x200}}, 0x50) symlink(&(0x7f0000000040)='./file0/file1\x00', &(0x7f0000000080)='./file0/file1\x00') read$FUSE(r1, 0x0, 0x0) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 08:16:27 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TIOCCONS(r4, 0x541d) write$binfmt_aout(r2, &(0x7f0000000180)={{0x10b, 0x40, 0x20, 0x8c, 0x32, 0x78, 0x13c, 0x80000001}, "c07bb947984c6d9bc3873357a977236d1e747b64a4ae7dbeedd8c66d4b4212e5bb5b29314570e9a9c8e7bcef375651d1c853a32a2c5af88c81f28f653b8a84390832cc56eda498c7810652750becaf0f43f2382d71e967bd993e7c23a90664d14f8f71cba00e3efb882967f3756f197844dba290756835d8596af7c92c60a277aecf3ea7e848fe61a4a50a0991313d3f3ba9f76a73ee86f849acb91174343980a7c6"}, 0xc2) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 95.906103] input: syz1 as /devices/virtual/input/input8 [ 95.936495] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:16:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:27 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)=""/166, 0xa6}, {&(0x7f00000001c0)=""/85, 0x55}, {&(0x7f0000000240)=""/110, 0x6e}, {&(0x7f00000002c0)=""/74, 0x4a}, {&(0x7f0000000340)=""/197, 0xc5}, {&(0x7f0000000440)=""/192, 0xc0}], 0x6, &(0x7f00000005c0)=""/53, 0x35}, 0x8000}, {{&(0x7f0000000600)=@un=@abs, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/58, 0x3a}, {&(0x7f00000016c0)=""/244, 0xf4}, {&(0x7f00000017c0)=""/232, 0xe8}, {&(0x7f00000018c0)=""/38, 0x26}, {&(0x7f0000001900)=""/87, 0x57}, {&(0x7f0000001980)=""/170, 0xaa}, {&(0x7f0000001a40)=""/97, 0x61}], 0x8, &(0x7f0000001b40)}, 0x6}], 0x2, 0x10150, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='oom_adj\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) 08:16:27 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) r6 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000340)=0x2) getrusage(0x0, &(0x7f0000000500)) pipe(&(0x7f0000000640)={0xffffffffffffffff}) readv(r7, &(0x7f0000000400)=[{&(0x7f00000003c0)=""/26, 0x3}], 0x100000000000025c) ioctl$EVIOCGPHYS(r7, 0x80404507, &(0x7f0000000400)=""/254) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x40, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303080523030303030343030e21184d483e2ee87865f0905dd094aa96ce3a17e6c821057cb893962c91444d6334dd454362073dba2f6ac6ee8257fdf0e75a94cbff9499f7e7ebb69fa2fa0e9ac96a90f2ab9f218e7c3118e347d736ab3dde335cde7ccf40494ee226db0c065852923f704b2dc6a4e20f47cc1572733f63c0c0782f7e4d646678ea3ccb1a7871c6ce8bf30049d670a2f7352ea761db0a7a52e03d6746ff5d2270dd6e932ec6292aef08cd7fcd7c27094d73a4d", @ANYRESDEC=0x0, @ANYBLOB="90678e75a3ac03548a43d0c2944d90652d3c8519ba67deffb5ae38696512c379bff27658a4a7f90ce9981e458cc06d76b728e3260a79aa368a0c7c873b9a1b644b7a2f7f94de81c8ffe3dd8fb47349449500ed6408ee1eac42b2043b1db09270685d84481c145b3bf4789a84658e0c29b6eecdef415b238959dcc5425f23e7d785a71bce33d60b776b93a6692e84e207da8b6fe28db9e8af99cec3f08ce5cb467679e8ffbe2d68b8387d19477585b4a9dd4402bd883f3b1b92e854ab02668eaa27"]) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r9, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r10, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socket$inet_tcp(0x2, 0x1, 0x0) r11 = socket$inet(0x10, 0x3, 0x0) sendmsg(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, 0x0) setuid(r12) r13 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r14 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000, 0x4) write$FUSE_DIRENT(r13, &(0x7f0000000380)=ANY=[@ANYBLOB="922365ee445a8f0102d77ebe889141775b81c76d0024f53a00ea8e24a121ce1c65209abc4c"], 0x1) sendfile(r13, r14, 0x0, 0x7fffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) r17 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r17, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r18, 0x0) r19 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r19, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r20, 0x0) r21 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r22, 0x0) r23 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r23, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r24, 0x0) getgroups(0x9, &(0x7f0000000800)=[0xee01, r18, 0x0, 0x0, 0x0, r20, r22, r24, 0x0]) getresgid(&(0x7f0000000840), &(0x7f0000000880)=0x0, &(0x7f00000008c0)) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="02000000010002000000000002000200", @ANYRES32=r12, @ANYBLOB="02000200", @ANYRES32=r15, @ANYBLOB="0200030012a21cf26591051ad4528738ae8e23876b3bb23d48867d24b186ed647b8ba2362cad", @ANYRES32=r16, @ANYBLOB="040002000000000008000200", @ANYRES32=r25, @ANYBLOB="08000200", @ANYRES32=r26, @ANYBLOB="10000300000000002000030000000000"], 0x4c, 0x1) sendfile(r8, r8, 0x0, 0x0) [ 95.966096] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 96.010449] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 96.024124] devpts: called with bogus options [ 96.045838] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=140 sclass=netlink_route_socket pig=3990 comm=syz-executor.5 [ 96.061992] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3990 comm=syz-executor.5 [ 96.074838] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3990 comm=syz-executor.5 [ 96.081758] input: syz1 as /devices/virtual/input/input9 [ 96.098064] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3990 comm=syz-executor.5 [ 96.110292] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3990 comm=syz-executor.5 [ 96.122442] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3990 comm=syz-executor.5 [ 96.134547] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3990 comm=syz-executor.5 [ 96.146785] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3990 comm=syz-executor.5 08:16:27 executing program 1: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) ftruncate(r0, 0xed0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x1ff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac48, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 08:16:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x0, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:27 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)=""/166, 0xa6}, {&(0x7f00000001c0)=""/85, 0x55}, {&(0x7f0000000240)=""/110, 0x6e}, {&(0x7f00000002c0)=""/74, 0x4a}, {&(0x7f0000000340)=""/197, 0xc5}, {&(0x7f0000000440)=""/192, 0xc0}], 0x6, &(0x7f00000005c0)=""/53, 0x35}, 0x8000}, {{&(0x7f0000000600)=@un=@abs, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/58, 0x3a}, {&(0x7f00000016c0)=""/244, 0xf4}, {&(0x7f00000017c0)=""/232, 0xe8}, {&(0x7f00000018c0)=""/38, 0x26}, {&(0x7f0000001900)=""/87, 0x57}, {&(0x7f0000001980)=""/170, 0xaa}, {&(0x7f0000001a40)=""/97, 0x61}], 0x8, &(0x7f0000001b40)}, 0x6}], 0x2, 0x10150, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='oom_adj\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) 08:16:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x12082}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x800, 0x27, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getuid() r2 = gettid() r3 = gettid() ptrace(0x10, r3) r4 = syz_open_procfs(r3, &(0x7f0000000340)='attr/current\x00') ioctl$TIOCMSET(r4, 0x5418, &(0x7f00000003c0)=0x1000) ptrace(0x10, r2) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x22800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@ipmr_newroute={0x30, 0x18, 0x4, 0x70bd25, 0x25dfdbfe, {0x80, 0x0, 0x50, 0x83, 0x1, 0x0, 0xff, 0xb, 0x2600}, [@RTA_UID={0x8, 0x19, r1}, @RTA_ENCAP={0xc, 0x16, @typed={0x8, 0x25, @pid=r2}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x8000800) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000140)={0x0, 0x80, {0x0, 0x0, 0x0, {0x6, 0x2}, {0x0, 0x9550}, @cond=[{0x0, 0x0, 0x6be, 0x3}, {0x0, 0x2, 0x3, 0x61}]}, {0x0, 0x1, 0x0, {0xabdd}, {0x200, 0x268}, @period={0x0, 0x7f, 0x7f, 0x0, 0x5, {0x0, 0x0, 0xfff, 0x9}, 0x0, &(0x7f0000000080)}}}) r5 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendto(r5, &(0x7f0000000040), 0xfe4c, 0x0, 0x0, 0x8b) r6 = memfd_create(&(0x7f0000000280)='\x00\x00@tE\x04\xa4S\xff\xfcx\x12\xa9\xf49>\b\xcf\xf5\b\xef\f\xa7\xd5\xa8\xbf\xda\xae\xdc\xc5\xa8\xf6\xc9\xce\x9a\xda&\ni\x81iQ\xab}9\xbc\x8e\x99\xfb(\x05EJ\xd6\xaf\\\x89\x80\xeb#7L~\xe2jZ\x9c\xaf?\x00\xb3\x03\x8a4v\x1d\xc3s\xca\x87\xc4\xdf\x1b\xfd\xb88o\xca/\x9dP\xe5\x1f\x12+\xc29L|\x8b\xc9\x94\xcc*V{\x12K6\x81%\xd6\xb2n\xab\xf1idDW\xf5D6\x83.\xdaM:\x80\x95\xad*\xfe0\x1c!\x91\xc9\x12F\xf1N\xda/\xba\x9eo\x18\x1d\xfe34m', 0x0) write(r6, &(0x7f0000000100)='u', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r6, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) r8 = socket(0x100000010, 0x3, 0x0) r9 = fcntl$dupfd(r7, 0x0, r8) setsockopt$inet_opts(r9, 0x0, 0x4, &(0x7f0000000080)='D', 0x1) r10 = socket(0x2, 0x3, 0x100000001) r11 = socket$inet(0x10, 0x3, 0x0) sendmsg(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) connect$inet(r11, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) r12 = socket(0x2, 0x3, 0x100000001) connect$inet(r12, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r13 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r13, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r13, 0x8007ffc) sendfile(r12, r13, 0x0, 0xffff) ioctl$ASHMEM_GET_SIZE(r13, 0x7704, 0x0) r14 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r14, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r14, 0x8007ffc) sendfile(r10, r14, 0x0, 0xffff) ioctl$EVIOCREVOKE(r14, 0x40044591, &(0x7f0000000000)=0x7fff) [ 96.158889] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3990 comm=syz-executor.5 [ 96.170995] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3990 comm=syz-executor.5 08:16:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x0, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) [ 96.203611] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 96.240768] input: syz1 as /devices/virtual/input/input10 08:16:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) getsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) socket(0x3, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r4, 0x8, 0x70bd26}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000006d80)={&(0x7f0000006cc0)={0x10, 0x0, 0x0, 0x50082284}, 0xc, &(0x7f0000006d40)={&(0x7f0000000240)=ANY=[@ANYBLOB="3591d3dc86dba1075526e504f0341229e26e41f87dea498b8781b133884540e396b164c55565de0049043208224d63eff0ffa6a6748c3b89ec14fb1690d1d9f1339ed6ce298d58f9f64a2698b765a5e1fc0000", @ANYRES16=r4, @ANYBLOB="b4e72dbd7000fddbdf2501000000000000000b000000000c001473797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0x86cd4}, 0x50048015) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000080dd000000000000000000000000000000950000005451269cc00318cd6784537b51cbc12aab5ccf01d38892a7ea3e6cd9a8c626924c51f677ab0d4ce01c"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3, 0x0, 0x0, 0xdae}, 0x10}, 0x70) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x2, 0x3, 0x100000001) connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r7 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r7, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r7, 0x8007ffc) sendfile(r6, r7, 0x0, 0xffff) ioctl$TIOCGPTLCK(r7, 0x80045439, &(0x7f0000000180)) open(0x0, 0x232000, 0x1a) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x200004) r9 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r9, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r9, 0x6611) accept$inet6(r9, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000300)=0x5) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200006) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r5, &(0x7f0000000100)) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000003fc0)=ANY=[@ANYPTR64, @ANYRESDEC=r5, @ANYPTR]) 08:16:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x0, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:28 executing program 4: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@x25={0x9, @remote}, &(0x7f0000000080)=0xfffffffffffffc97, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000002c0)="3481fcea1222800ba72944a545bf65da", 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x1c, r1, 0x20, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x880}, 0x8080) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @local}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000300)) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000340)=@ccm_128={{0x303}, "d7b3439db1e19803", "948a204c9b9b14395034cc1fb7820383", "640f9a9e", "36d609989d17f082"}, 0x28) r3 = perf_event_open(&(0x7f0000001900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000003fc0)=ANY=[@ANYPTR64=&(0x7f0000003dc0)=ANY=[@ANYRES16=r4], @ANYRESDEC=r3, @ANYRESHEX, @ANYPTR]) quotactl(0xb3, &(0x7f0000000240)='./file0\x00', r4, &(0x7f00000003c0)="001a3329b2e83eb23be685a62eb14a0c6e30c17b9b0b31b44c6e003c762e04b58144ae3f784c0bd036e667f8bf6c1d98227699a535a267aa29a32d3dc642cbf7e270c9861a015e2060f495e55ba57c20d153fb068dcdfca6b3392cc1a8bfd4a04a44e3f20fbdd179784c03a83395569ad13728372db3c8b36db9249cb200eb86c5baa1ee624f041bef89be3de7de2181e0d8ab4bca11a0f72c3782889b207c2280eefbc907832b") ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000201}) 08:16:28 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) get_thread_area(&(0x7f0000007d40)={0x0, 0x0, 0x0, 0x0, 0x3}) r0 = socket(0x2, 0x3, 0x100000001) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="0661ee"], 0x3) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0xffff) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) creat(&(0x7f0000000200)='./bus\x00', 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 08:16:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000080)={0x21, 0x800, 0x829, 0x39, 0x2, 0x9}) fgetxattr(r1, &(0x7f0000000300)=@known='com.apple.system.Security\x00', &(0x7f0000000780)=""/4096, 0x1000) sendmsg$nl_xfrm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400100001000130700000000000000000000000000000000000000000000000000000000000000000000ffffac1163aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x140}}, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r3, 0x400, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000002}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x140, r3, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x841}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xcf5}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe8}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffff001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf80b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5fa}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0x34, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x4}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x40}, 0x8001) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xc0, r3, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x87dd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff7fff}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x1}, 0x4) creat(&(0x7f0000000500)='./file0\x00', 0x40) 08:16:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket(0x2, 0x3, 0x100000001) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r4 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r4, &(0x7f0000000380)=ANY=[@ANYBLOB="030000"], 0x3) ftruncate(r4, 0x8007ffc) sendfile(r3, r4, 0x0, 0xffff) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f0000000000)={{0x2, 0x0, 0x1, 0x1, 0x20}}) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) r5 = socket(0x80000000000000a, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r0, r2) tkill(r1, 0x1000000000013) 08:16:28 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) r5 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) mmap$perf(&(0x7f0000fee000/0x11000)=nil, 0x11000, 0x1000000, 0x10010, r6, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x34, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x34}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 08:16:28 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000180)}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x2fb, 0x0, 0xfc76}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cpuset\x00') preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) socket$packet(0x11, 0x0, 0x300) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) 08:16:28 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000) rename(0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$TIOCNXCL(r1, 0x540d) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r3) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') fcntl$setflags(r2, 0x2, 0x1) sendfile(r2, r4, 0x0, 0xedc0) [ 96.773773] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:16:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syPcall\x00') lseek(r0, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x8) 08:16:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x12, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 08:16:28 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) write$9p(r1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000000000000000fb0000000000004029588171101000720555fd36f6b8209bbe0b00001600380001000900ff030100029ebd"], 0x45) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x400, @mcast2, 0x3d7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000000000000000fb0000000000004029588171101000720555fd36f6b8209bbe0b00001600380001000900ff030100029ebd"], 0x45) poll(&(0x7f0000000140)=[{r4}], 0x1, 0x0) setsockopt$inet6_udp_int(r4, 0x11, 0x56, &(0x7f0000000180)=0x1, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000280, 0x0) socket(0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x80000) [ 96.899358] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 96.923581] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:16:29 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x200) fsync(r0) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in, 0x0, 0x0, 0x0, 0x2}}, 0xe8) r2 = socket(0x2, 0x3, 0x100000001) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7, 0x79, 0x2}, 0x7) write$P9_RLERRORu(r3, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r3, 0x8007ffc) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000100)='#wlan1*vboxnet0\x00') sendfile(r2, r3, 0x0, 0xffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x0, 0x1, 0x1, 0x2, 0x400}}) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 08:16:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) tkill(r1, 0x1000000000013) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000540)=""/4096, 0x1000, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) 08:16:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:29 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8000, 0xd2) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000100)={0x8, 0xce7, 0x1}) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) rmdir(&(0x7f0000000280)='./file0\x00') getsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0xd6d0) sendfile(r1, r2, 0x0, 0xffff) write$nbd(r1, &(0x7f0000000200)={0x67446698, 0x0, 0x0, 0x1, 0x4, "89fce07727c149"}, 0x17) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff50700000000000005f70000000000000950000000000000099e99031ba4c0af84cfca176fb423520d2afbdf3f9f9da24171fee230524181e591d2121ef121d08331a01f03a526ca8bd0a836931da6b47edb80fdf5a0c38acad54521ed5670b1c6ec849ed07b8613ca8e286a4af7877d8c26e210acfbd847f50fc1d209c49148eb69858844d9b3c51422b1917e8700ecccc701997f6fee61dca5cc5667ab504941f137f800425cde16fdb0ec22add0cf38e4fa3e798"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x2a) 08:16:29 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = memfd_create(&(0x7f0000000b80)='-\'\x00\x10\f\xdex\xf5\a\xd91\xc4dT\x12P\xc6\x89\x0e\x83\xe7\x1b\xbd\xa5\xb4\xc2H\r\xe1\x8e[\xd6\x11\xfb\xfe&\xd2\x18\x88\x97\xea\x8eD\"\x9a\xfbpk\x18\xcb\xb3rR`\xa4\xbbzM\x84\xfb\xbd\xe3c\xe09\xd0\xc4\t\xaf\bC\x81\xb7\x05E\x8c\x8a$\x84\xe3\x06-61\x13\xeb\xc9\xb8\xe4\xea\aSs\rqM\xbbQ\xa6o\x9e!S\x17`\x18V\xbe\xb8N\xad\r9\x15\x8f\x92\x9b\'\xb7\xf2j\xa16\x04w\xc3\f0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:29 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = memfd_create(&(0x7f0000000b80)='-\'\x00\x10\f\xdex\xf5\a\xd91\xc4dT\x12P\xc6\x89\x0e\x83\xe7\x1b\xbd\xa5\xb4\xc2H\r\xe1\x8e[\xd6\x11\xfb\xfe&\xd2\x18\x88\x97\xea\x8eD\"\x9a\xfbpk\x18\xcb\xb3rR`\xa4\xbbzM\x84\xfb\xbd\xe3c\xe09\xd0\xc4\t\xaf\bC\x81\xb7\x05E\x8c\x8a$\x84\xe3\x06-61\x13\xeb\xc9\xb8\xe4\xea\aSs\rqM\xbbQ\xa6o\x9e!S\x17`\x18V\xbe\xb8N\xad\r9\x15\x8f\x92\x9b\'\xb7\xf2j\xa16\x04w\xc3\f0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) [ 97.721343] audit: type=1400 audit(1570695389.312:20): avc: denied { prog_run } for pid=4116 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 08:16:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendto$inet6(r1, &(0x7f0000000080)="cff12d8c03c019", 0x7, 0x80, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmmsg$inet(r0, &(0x7f0000007f80)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f00000017c0)={0x2, 0x4e24, @rand_addr=0xffff}, 0x10, 0x0, 0x0, &(0x7f0000004a80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x10}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 08:16:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:29 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@fat=@check_relaxed='check=relaxed'}]}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:16:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x0, 0x9, {0x39, 0x12, 0x100, 0xd, 0x5, 0x2e, 0x1, 0xe6, 0xffffffffffffffff}}) setsockopt$packet_int(r0, 0x107, 0xc, 0x0, 0x0) 08:16:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x200005, 0x0, 0xff, 0x1, 0x0, 0x1, 0x2093e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) r5 = socket$inet(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) signalfd(r5, &(0x7f0000000000)={0x9}, 0x8) sendto$inet(r4, 0x0, 0xffffffffffffff82, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 97.833423] FAT-fs (loop1): bogus number of reserved sectors [ 97.861614] FAT-fs (loop1): Can't find a valid FAT filesystem [ 97.932154] FAT-fs (loop1): bogus number of reserved sectors [ 97.938702] FAT-fs (loop1): Can't find a valid FAT filesystem 08:16:30 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x800, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xa8, r1, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xf6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x800}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7fffffff}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040001) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x40, 0x0, 0x0, 0x1, 0x143e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000040)="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") r4 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 08:16:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7f, 0x82000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={0x0}, 0xcb0, 0xfffffffffffffffd, 0x0, 0x0, 0x10, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000000)=""/56, 0x38}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/57, 0x39}, {&(0x7f0000001100)=""/229, 0xe5}, {&(0x7f0000001200)=""/14, 0xe}, {&(0x7f0000001240)=""/16, 0x10}, {&(0x7f0000001280)=""/99, 0x63}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/113, 0x71}], 0x9, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000014c0)={'veth0\x00', {0x2, 0x4e23, @broadcast}}) close(r0) exit(0xfff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) 08:16:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='sched\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x80010, r3, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/99, 0x63}], 0x1, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) 08:16:30 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) finit_module(r1, &(0x7f0000000040)='\x00', 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x0) close(0xffffffffffffffff) accept4$packet(0xffffffffffffffff, &(0x7f0000005d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005d40)=0x14, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="2321202e2f66696c65300ab0d494c2a646df565096201cba1b94fa415e9f416021b9857d7d82e9c9bf10bbd86a5c96761d479307bbe12d122e49917dc8501548866ce7db460c3ad8cafbede80a6182ca19ae1484cabb550a5cbc4d50fdf9db5efb6618d7f56952c3edfbf0ec2a81f9a229ed2f"], 0x73) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) getpid() 08:16:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe5f8440516fa1285}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x802, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000100)={0x208, r2, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcbfa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3dad4ca3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x35d}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x9, @remote, 0x101}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x9, @mcast1, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7ff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}, 0x6}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe1}]}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x8000}, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r4, 0x0, 0x0) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x800, 0x0) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000004c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)={0x0}, &(0x7f00000006c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000980)={0x0, @local, @multicast1}, &(0x7f00000009c0)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000a00)={@empty, 0x0}, &(0x7f0000000a40)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000001400)={0x6c4, r6, 0x0, 0x70bd27, 0x25dfdbff, {}, [{{0x8, 0x1, r7}, {0x108, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0xf800, 0x74, 0x5, 0x4}, {0x7, 0x5, 0x1, 0x5}, {0x200, 0x20, 0xff, 0x80000001}, {0x8, 0x9, 0x7f, 0x2}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8}, {0x168, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xcd8b}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x268, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9f}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r11}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x6, 0x3f, 0x8, 0xd}, {0x3, 0x66, 0x8}, {0x8, 0xff, 0x7f}, {0x6, 0x80, 0x0, 0x9}, {0x1ff, 0x5, 0xa3, 0x3}, {0x800, 0x1, 0xd, 0x2}, {0x9, 0x1, 0x22, 0x2}, {0x1000, 0x1, 0x4, 0x7}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r12}, {0x1b8, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x6c4}, 0x1, 0x0, 0x0, 0x80}, 0x4004842) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000500)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)={@initdev, 0x0}, &(0x7f0000000580)=0x14) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x11, 0x800000003, 0x0) bind(r17, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r17, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r16, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r18}}, 0x1c}}, 0x0) r19 = socket(0x2, 0x3, 0x100000001) connect$inet(r19, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r20 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r20, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r20, 0x8007ffc) sendfile(r19, r20, 0x0, 0xffff) getsockname$packet(r20, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000600)=0x14) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket(0x11, 0x800000003, 0x0) bind(r23, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r23, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r22, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r24}}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000640)={'bpq0\x00', r24}) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket(0x11, 0x800000003, 0x0) bind(r27, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r27, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r26, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r28}}, 0x1c}}, 0x0) r29 = socket$inet(0x10, 0x3, 0x0) sendmsg(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r29, 0x0, 0x10, &(0x7f0000000680)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000780)=0xe8) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket(0x11, 0x800000003, 0x0) bind(r32, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r32, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r31, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r33}}, 0x1c}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket(0x11, 0x800000003, 0x0) bind(r35, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r35, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r34, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r36}}, 0x1c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000800)=0x14) r38 = socket$nl_route(0x10, 0x3, 0x0) r39 = socket(0x11, 0x800000003, 0x0) bind(r39, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r39, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r38, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r40}}, 0x1c}}, 0x0) r41 = socket$nl_route(0x10, 0x3, 0x0) r42 = socket(0x11, 0x800000003, 0x0) bind(r42, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r42, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r41, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r43}}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) r45 = socket$nl_route(0x10, 0x3, 0x0) r46 = socket(0x11, 0x800000003, 0x0) bind(r46, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r46, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r45, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r47}}, 0x1c}}, 0x0) r48 = socket$nl_route(0x10, 0x3, 0x0) r49 = socket(0x11, 0x800000003, 0x0) bind(r49, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r49, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r48, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r50}}, 0x1c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000880)={&(0x7f0000000a00)={0x454, r6, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r14}, {0xb4, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xff}}}]}}, {{0x8, 0x1, r21}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x428}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}]}}, {{0x8, 0x1, r30}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r33}}}]}}, {{0x8, 0x1, r36}, {0x140, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r37}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r40}, {0x12c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xffff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r43}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r44}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r47}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r50}}}]}}]}, 0x454}, 0x1, 0x0, 0x0, 0x10080}, 0xc004011) 08:16:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 08:16:30 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt(r1, 0x7fffffff, 0x9, &(0x7f0000000040)="7e48c640f670af8b725b4974b1ad2cdb4eeeea8410d3bd5f4c08074e2e439beb111b638ed8d0c206fe31bea4252ffc7e312b9a3915c4208e3e6b211dc19b4e2ff0e9f80f093767fe85145169df3ca65f2a67b1f7ebe3971284da49e6", 0x5c) 08:16:30 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) 08:16:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) [ 98.659170] audit: type=1400 audit(1570695390.242:21): avc: denied { module_load } for pid=4177 comm="syz-executor.4" path="/proc/4177/task/4179/attr/current" dev="proc" ino=12496 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=system permissive=1 08:16:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:30 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1}, 0x6469c, 0x3, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) r2 = dup2(r0, r1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x102180}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xec, r3, 0xa00, 0x70bd2b, 0x3, {}, [@IPVS_CMD_ATTR_SERVICE={0x74, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x20}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="f4d9fccd87b4a665a5db3d98e9c79139"}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22, 0x9}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1c00}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x86}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x8000800}, 0x44050) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000440)=0x0) ptrace$peek(0x6, r5, &(0x7f0000000480)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='(\x00') sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x2) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 08:16:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) [ 98.717791] PF_BRIDGE: RTM_DELNEIGH with invalid address [ 98.828188] PF_BRIDGE: RTM_DELNEIGH with invalid address [ 98.839887] PF_BRIDGE: RTM_DELNEIGH with invalid address [ 98.856882] PF_BRIDGE: RTM_DELNEIGH with invalid address [ 98.869277] PF_BRIDGE: RTM_DELNEIGH with invalid address [ 98.880266] PF_BRIDGE: RTM_DELNEIGH with invalid address [ 98.893720] PF_BRIDGE: RTM_DELNEIGH with invalid address [ 98.905869] PF_BRIDGE: RTM_DELNEIGH with invalid address [ 98.931686] PF_BRIDGE: RTM_DELNEIGH with invalid address [ 99.315274] PF_BRIDGE: RTM_DELNEIGH with invalid ifindex [ 99.325131] PF_BRIDGE: RTM_DELNEIGH with invalid address [ 99.331796] PF_BRIDGE: RTM_DELNEIGH with invalid address [ 99.338542] PF_BRIDGE: RTM_DELNEIGH with invalid address [ 99.344253] PF_BRIDGE: RTM_DELNEIGH with invalid address [ 99.350238] PF_BRIDGE: RTM_DELNEIGH with invalid address 08:16:31 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:16:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(0x0, 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:31 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1}, 0x6469c, 0x3, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) r2 = dup2(r0, r1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x102180}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xec, r3, 0xa00, 0x70bd2b, 0x3, {}, [@IPVS_CMD_ATTR_SERVICE={0x74, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x20}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="f4d9fccd87b4a665a5db3d98e9c79139"}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22, 0x9}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1c00}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x86}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x8000800}, 0x44050) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000440)=0x0) ptrace$peek(0x6, r5, &(0x7f0000000480)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='(\x00') sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x2) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 08:16:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c00013547034571923a2c0e75ecb75217584fce8cbddbd735b9d22301"], 0x1) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 08:16:31 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') sendfile(r0, r1, 0x0, 0x1) 08:16:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(0x0, 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:31 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socket$inet6(0xa, 0x400000000001, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x665, 0x400}], 0x1, 0x0) 08:16:31 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x665, 0x400}], 0x1, 0x0) 08:16:31 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:16:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(0x0, 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:31 executing program 4: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:16:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:31 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x665, 0x400}], 0x1, 0x0) 08:16:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:31 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c00013547034571923a2c0e75ecb75217584fce8cbddbd735b9d22301057716b4f67b64a1a93029227cd12ec29fb41087e6a60f663d358290ffd4d17b7bf482d094fabe63c7af93f567889e9b9d4b5ccd0424b5323b2f7b23"], 0x1) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 99.906485] EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (1 blocks) 08:16:31 executing program 4: pipe(&(0x7f00000000c0)) getpid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$RTC_AIE_OFF(r1, 0x7002) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000000440)=""/163, 0xa3}, {&(0x7f0000000500)=""/45, 0x2d}], 0x3, 0x10400003) 08:16:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c00013547034571923a2c0e75ecb75217584fce8cbddbd735b9d223"], 0x1) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 08:16:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000100), 0x4) 08:16:31 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x1b8, 0x0, 0x4b, 0x0, 0xfffffcdd}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0xa43) 08:16:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x6100, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 100.001531] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1 blocks) 08:16:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000f000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe4f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001f", 0x0, 0x100}, 0x28) 08:16:31 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ff6000/0x7000)=nil, 0x7000, 0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:16:31 executing program 0: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16, @ANYBLOB="000127bd7000fddbdf251100000058000100080001000a000000080004004e2100000800060072720000080001000a00000014000300fe88000000000000000000000000010108000b007369700008000b007369700008000b007369700008000b00516970000800040009"], 0x3}}, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0xfffffffffffffd1d}], 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:16:31 executing program 2: r0 = gettid() readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 08:16:31 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030414040900600000000000fff57b016d2763bd56373780398d537500620002591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 08:16:31 executing program 4: pipe(&(0x7f00000000c0)) getpid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$RTC_AIE_OFF(r1, 0x7002) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000000440)=""/163, 0xa3}, {&(0x7f0000000500)=""/45, 0x2d}], 0x3, 0x10400003) 08:16:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:31 executing program 5: 08:16:31 executing program 2: 08:16:31 executing program 5: 08:16:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:31 executing program 2: 08:16:31 executing program 5: 08:16:31 executing program 5: 08:16:31 executing program 0: 08:16:31 executing program 2: 08:16:32 executing program 1: 08:16:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, 0x0, 0x0) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:32 executing program 5: 08:16:32 executing program 0: 08:16:32 executing program 2: 08:16:32 executing program 4: 08:16:32 executing program 0: 08:16:32 executing program 2: 08:16:32 executing program 4: 08:16:32 executing program 5: 08:16:32 executing program 1: 08:16:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, 0x0, 0x0) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:32 executing program 5: 08:16:32 executing program 2: 08:16:32 executing program 0: 08:16:32 executing program 4: 08:16:32 executing program 1: 08:16:32 executing program 5: 08:16:32 executing program 2: 08:16:32 executing program 0: 08:16:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, 0x0, 0x0) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:32 executing program 0: 08:16:32 executing program 2: 08:16:32 executing program 5: 08:16:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[], 0x0) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:32 executing program 4: 08:16:32 executing program 1: 08:16:32 executing program 0: 08:16:32 executing program 2: 08:16:32 executing program 1: 08:16:32 executing program 5: 08:16:32 executing program 4: 08:16:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000)={0x3}, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r3, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r4 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000000240)=ANY=[@ANYBLOB='U'], 0x1) ftruncate(r4, 0x10099b7) sendfile(r2, r4, 0x0, 0xec2) mremap(&(0x7f00006e8000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000437000/0x4000)=nil) 08:16:32 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f00004e7000)={0x0, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0xfffc) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x3f}, 0x28, 0x0) 08:16:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0xf0, 0x0) close(r0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0x4, 0x8}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r2, 0x4) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)={[{0x0, 'pids'}, {0x9dec78d4d8be9105, 'cpu'}]}, 0xb) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r4, 0x0, 0x0) 08:16:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[], 0x0) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="e00000027f0000010000000009000000ac1e7bf5707c50810201ac26ea15ac14140dac1414aaffff000000003d5e52bbe622e35a5322df851b948df96cd8d66aeafbae78ceec18e8b105ed1ab59308268a8903384e9099ef2a812adb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f70b1eef71f5154eb087e5cda3f65c9b18f0e2720c7a053abed9031b02364f100100aa2d92f903600"/196], 0x34) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) 08:16:32 executing program 4: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:16:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe5f8440516fa1285}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x802, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000100)={0x208, r2, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcbfa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3dad4ca3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x35d}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x9, @remote, 0x101}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x9, @mcast1, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7ff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}, 0x6}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe1}]}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x8000}, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r4, 0x0, 0x0) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x800, 0x0) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000004c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)={0x0}, &(0x7f00000006c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000980)={0x0, @local, @multicast1}, &(0x7f00000009c0)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000a00)={@empty, 0x0}, &(0x7f0000000a40)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000001400)={0x6c4, r6, 0x0, 0x70bd27, 0x25dfdbff, {}, [{{0x8, 0x1, r7}, {0x108, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0xf800, 0x74, 0x5, 0x4}, {0x7, 0x5, 0x1, 0x5}, {0x200, 0x20, 0xff, 0x80000001}, {0x8, 0x9, 0x7f, 0x2}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8}, {0x168, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xcd8b}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x268, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9f}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r11}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x6, 0x3f, 0x8, 0xd}, {0x3, 0x66, 0x8}, {0x8, 0xff, 0x7f}, {0x6, 0x80, 0x0, 0x9}, {0x1ff, 0x5, 0xa3, 0x3}, {0x800, 0x1, 0xd, 0x2}, {0x9, 0x1, 0x22, 0x2}, {0x1000, 0x1, 0x4, 0x7}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r12}, {0x1b8, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x6c4}, 0x1, 0x0, 0x0, 0x80}, 0x4004842) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000500)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)={@initdev, 0x0}, &(0x7f0000000580)=0x14) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x11, 0x800000003, 0x0) bind(r17, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r17, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r16, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r18}}, 0x1c}}, 0x0) r19 = socket(0x2, 0x3, 0x100000001) connect$inet(r19, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r20 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r20, &(0x7f0000000380)=ANY=[@ANYBLOB='-\x00\x00'], 0x3) ftruncate(r20, 0x8007ffc) sendfile(r19, r20, 0x0, 0xffff) getsockname$packet(r20, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000600)=0x14) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket(0x11, 0x800000003, 0x0) bind(r23, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r23, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r22, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r24}}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000640)={'bpq0\x00', r24}) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket(0x11, 0x800000003, 0x0) bind(r27, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r27, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r26, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r28}}, 0x1c}}, 0x0) r29 = socket$inet(0x10, 0x3, 0x0) sendmsg(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r29, 0x0, 0x10, &(0x7f0000000680)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000780)=0xe8) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket(0x11, 0x800000003, 0x0) bind(r32, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r32, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r31, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r33}}, 0x1c}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket(0x11, 0x800000003, 0x0) bind(r35, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r35, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r34, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r36}}, 0x1c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000800)=0x14) r38 = socket$nl_route(0x10, 0x3, 0x0) r39 = socket(0x11, 0x800000003, 0x0) bind(r39, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r39, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r38, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r40}}, 0x1c}}, 0x0) r41 = socket$nl_route(0x10, 0x3, 0x0) r42 = socket(0x11, 0x800000003, 0x0) bind(r42, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r42, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r41, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r43}}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) r45 = socket$nl_route(0x10, 0x3, 0x0) r46 = socket(0x11, 0x800000003, 0x0) bind(r46, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r46, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r45, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r47}}, 0x1c}}, 0x0) r48 = socket$nl_route(0x10, 0x3, 0x0) r49 = socket(0x11, 0x800000003, 0x0) bind(r49, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r49, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r48, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r50}}, 0x1c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000880)={&(0x7f0000000a00)={0x454, r6, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r14}, {0xb4, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xff}}}]}}, {{0x8, 0x1, r21}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x428}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}]}}, {{0x8, 0x1, r30}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r33}}}]}}, {{0x8, 0x1, r36}, {0x140, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r37}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r40}, {0x12c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xffff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r43}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r44}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r47}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r50}}}]}}]}, 0x454}, 0x1, 0x0, 0x0, 0x10080}, 0xc004011) 08:16:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[], 0x0) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7f, 0x82000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={0x0}, 0xcb0, 0xfffffffffffffffd, 0x0, 0x0, 0x10, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000000)=""/56, 0x38}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/57, 0x39}, {&(0x7f0000001100)=""/229, 0xe5}, {&(0x7f0000001200)=""/14, 0xe}, {&(0x7f0000001240)=""/16, 0x10}, {&(0x7f0000001280)=""/99, 0x63}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/113, 0x71}], 0x9, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000014c0)={'veth0\x00', {0x2, 0x4e23, @broadcast}}) close(r0) exit(0xfff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) 08:16:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="e00000027f0000010000000009000000ac1e7bf5707c50810201ac26ea15ac14140dac1414aaffff000000003d5e52bbe622e35a5322df851b948df96cd8d66aeafbae78ceec18e8b105ed1ab59308268a8903384e9099ef2a812adb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f70b1eef71f5154eb087e5cda3f65c9b18f0e2720c7a053abed9031b02364f100100aa2d92f903600"/196], 0x34) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) 08:16:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) 08:16:32 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00'}) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f00000003c0)) r4 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x1, 0xffffff01, 0x0, 0xc8c, 0x7, 0x2, 0x5}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) r5 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000140)={0x44, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB="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"], @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"]], 0x0, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) syz_open_procfs(0x0, 0x0) [ 100.849549] nla_parse: 11 callbacks suppressed [ 100.849556] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:16:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x100000001) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0xffff) [ 100.917764] PF_BRIDGE: RTM_DELNEIGH with invalid address [ 100.925247] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 100.979165] PF_BRIDGE: RTM_DELNEIGH with invalid address [ 101.001592] PF_BRIDGE: RTM_DELNEIGH with invalid address [ 101.002825] audit: type=1400 audit(1570695392.592:22): avc: denied { call } for pid=4467 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 101.017595] audit: type=1400 audit(1570695392.602:23): avc: denied { transfer } for pid=4467 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 101.018644] ------------[ cut here ]------------ [ 101.018648] kernel BUG at drivers/android/binder_alloc.c:1108! [ 101.018655] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 101.018660] Modules linked in: [ 101.018667] CPU: 1 PID: 4470 Comm: syz-executor.2 Not tainted 4.9.194+ #0 [ 101.018672] task: 0000000016ef463d task.stack: 000000007173f6d3 [ 101.018690] RIP: 0010:[] [<00000000303c1997>] binder_alloc_do_buffer_copy+0xcb/0x500 [ 101.018694] RSP: 0018:ffff8801cafdf4a8 EFLAGS: 00010216 [ 101.018700] RAX: 0000000000040000 RBX: 0000000020ffc000 RCX: ffffc90002525000 [ 101.018705] RDX: 000000000001b96a RSI: ffffffff8223a8fb RDI: ffff8801ca49d2d8 [ 101.018709] RBP: ffff8801cafdf528 R08: ffff8801cafdf5a8 R09: 0000000000000008 [ 101.018714] R10: ffffed00395fbf11 R11: ffff8801cafdf88f R12: 0000000000000060 [ 101.018718] R13: 0000000000000248 R14: 0000000000000008 R15: ffff8801cafdf5a8 [ 101.018724] FS: 00007fc7c85f6700(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 101.018729] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 101.018733] CR2: 00007fae5e448330 CR3: 00000001ca779000 CR4: 00000000001606b0 [ 101.018741] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 101.018746] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 101.018747] Stack: [ 101.018759] ffff8801d3073328 ffffffff82216590 ffff8801d3073328 3651c8d0d7a41bb1 [ 101.018769] ffff8801d6bee030 ffff8801d6bf63d8 00ff8801cafdf870 ffff8801d6bf6380 [ 101.018778] ffffffff814fdcb6 ffff8801d1660200 0000000000000248 ffff8801cafdf5a8 [ 101.018780] Call Trace: [ 101.018792] [<000000003e4a3b92>] ? _binder_inner_proc_unlock+0x30/0x40 [ 101.018802] [<0000000015328217>] ? memcpy+0x46/0x50 [ 101.018812] [<00000000a28f29a1>] binder_alloc_copy_from_buffer+0x37/0x42 [ 101.018820] [<0000000054c54789>] binder_validate_ptr+0xc5/0x1b0 [ 101.018828] [<00000000a303465e>] ? binder_get_object+0x1b0/0x1b0 [ 101.018836] [<00000000a28f29a1>] ? binder_alloc_copy_from_buffer+0x37/0x42 [ 101.018844] [<000000005ed7db4c>] ? binder_get_object+0x12f/0x1b0 [ 101.018851] [<00000000b20ced2b>] binder_transaction+0x20a4/0x5890 [ 101.018865] [<00000000df3f2b1a>] ? binder_inc_ref_for_node+0xba0/0xba0 [ 101.018874] [<00000000ebcda4a4>] ? perf_trace_lock_acquire+0x530/0x530 [ 101.018883] [<000000006b0215d4>] ? depot_save_stack+0x13c/0x4a0 [ 101.018893] [<00000000c31fafa9>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 101.018903] [<000000001043e52d>] ? __might_fault+0x114/0x1d0 [ 101.018911] [<00000000d545d435>] binder_thread_write+0x583/0x20e0 [ 101.018924] [<0000000062c4b0f3>] ? debug_smp_processor_id+0x1c/0x20 [ 101.018931] [<0000000032bf4b10>] ? perf_trace_lock+0x11e/0x540 [ 101.018939] [<00000000a519cdc0>] ? binder_transaction+0x5890/0x5890 [ 101.018947] [<000000000ef45439>] ? retint_kernel+0x2d/0x2d [ 101.018955] [<000000001043e52d>] ? __might_fault+0x114/0x1d0 [ 101.018963] [<0000000081b85cc2>] binder_ioctl+0xecd/0x1720 [ 101.018969] [<000000004d284ca6>] ? do_futex+0x979/0x1a70 [ 101.018976] [<00000000f85fc56e>] ? binder_poll+0x240/0x240 [ 101.018983] [<00000000ee901ca4>] ? __lock_acquire+0x5e0/0x4390 [ 101.018992] [<000000001afb01fd>] ? check_preemption_disabled+0x3c/0x200 [ 101.019000] [<000000005995546e>] ? __might_sleep+0x95/0x1a0 [ 101.019007] [<00000000f85fc56e>] ? binder_poll+0x240/0x240 [ 101.019016] [<000000007cc1d1e8>] do_vfs_ioctl+0xb87/0x11d0 [ 101.019026] [<00000000f61e37e1>] ? selinux_file_ioctl+0x103/0x550 [ 101.019034] [<000000000fe360ba>] ? ioctl_preallocate+0x210/0x210 [ 101.019042] [<00000000617315d9>] ? selinux_parse_skb.constprop.0+0x16b0/0x16b0 [ 101.019050] [<00000000533728e1>] ? __fget+0x208/0x370 [ 101.019058] [<000000009f1db942>] ? __fget+0x22f/0x370 [ 101.019065] [<000000004e9541c9>] ? __fget+0x47/0x370 [ 101.019074] [<00000000beef995f>] ? security_file_ioctl+0x8f/0xc0 [ 101.019082] [<0000000057412a31>] SyS_ioctl+0x8f/0xc0 [ 101.019090] [<00000000ad13a172>] ? do_vfs_ioctl+0x11d0/0x11d0 [ 101.019098] [<00000000b2ab6bb8>] do_syscall_64+0x1ad/0x5c0 [ 101.019106] [<00000000853fec11>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 101.019226] Code: fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 0a 04 00 00 4d 8b 64 24 58 49 29 dc e8 0f 7e 0e ff 4d 39 e6 76 07 e8 05 7e 0e ff <0f> 0b e8 fe 7d 0e ff 4c 8b 6d d0 4d 29 f4 4d 39 e5 77 e8 e8 ed [ 101.019234] RIP [<00000000303c1997>] binder_alloc_do_buffer_copy+0xcb/0x500 [ 101.019237] RSP [ 101.019257] ---[ end trace 00219c7e7bffadb7 ]--- [ 101.019273] Kernel panic - not syncing: Fatal exception [ 101.030566] Kernel Offset: disabled [ 101.475640] Rebooting in 86400 seconds..