[....] Starting enhanced syslogd: rsyslogd[ 18.004639] audit: type=1400 audit(1561578049.100:4): avc: denied { syslog } for pid=1941 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.21' (ECDSA) to the list of known hosts. 2019/06/26 19:41:04 fuzzer started 2019/06/26 19:41:07 dialing manager at 10.128.0.26:40347 2019/06/26 19:41:07 syscalls: 1324 2019/06/26 19:41:07 code coverage: enabled 2019/06/26 19:41:07 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/06/26 19:41:07 extra coverage: extra coverage is not supported by the kernel 2019/06/26 19:41:07 setuid sandbox: enabled 2019/06/26 19:41:07 namespace sandbox: enabled 2019/06/26 19:41:07 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/26 19:41:07 fault injection: kernel does not have systematic fault injection support 2019/06/26 19:41:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/26 19:41:07 net packet injection: enabled 2019/06/26 19:41:07 net device setup: enabled 19:41:35 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) poll(&(0x7f00000000c0), 0x28, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e00c0d) ppoll(&(0x7f0000000040)=[{r1, 0x2}, {r1}], 0x2, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 19:41:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) 19:41:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000080)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001840)={0x11, 0x0, 0x0}, &(0x7f0000001880)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000018c0)={@local, 0x4a, r3}) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='sit\x10\x00', 0x3) r4 = accept(r0, 0x0, &(0x7f0000000140)) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) 19:41:35 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xffffff7e) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:41:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3ff, 0x161005) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000040)) 19:41:35 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) dup3(r0, r1, 0x0) 19:41:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000003c0)="043aa0c07e4702a8508b0985a8f09e1c7e41d675cdf9454bf4d26a9ec7a79c75d870d656a2aa87951acfdcdb783848b4a0b3aafe076c98a641daf87d188a2becddbeb428d351b25ad9884af78e45a0e0bf26ccfa07e25f4f250ab80afdd35310d450c576ad103327d5b143271b24c271ab1c1f5777ccf2fb3410fbaf5ca6c22ad4bd2fe0a3cf5dcb744b5e4ec9692e8f173809a4856f609ada31b798d701e8a789bfd7f79981d3ece411e31dc9cdd94d1a85e345d07ff9ddc4ed2a70c123575dd215aeb249e4bd1bb2d4e6892162500539", 0xd1, 0x1, 0x0, 0x0) 19:41:36 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:41:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$selinux_create(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="73795c7464835f2d35868c4cd78e01feffffffffffffbc723f000000517661725f63610500009ab19153"], 0x2a) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x9219) 19:41:36 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$inet6(r0, &(0x7f0000001700)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @initdev}, 0x1c, 0x0, 0x0, &(0x7f00000013c0)=[@dstopts_2292={{0x14}}, @dstopts_2292={{0x14}}], 0x28}, 0x0) 19:41:36 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc} HID v0.00 Device [syz0] on syz1 [ 66.490676] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 19:41:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") getrlimit(0x0, 0x0) 19:41:37 executing program 2: r0 = socket(0x11, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000180)=0x1ff, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getgid() write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000100)=0x100000000000cf50, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f00000002c0)={'bridge0\x00\x00\x01\x00'}) bind$inet(0xffffffffffffffff, 0x0, 0x0) 19:41:37 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002640)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0xff10, 0x0, 0x0, &(0x7f00000004c0)=""/69, 0x45}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40000000, 0x0) 19:41:37 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 19:41:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfde5, 0x20000806, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xfffffffffffffd7c, 0x60, 0x0, 0xfc57) socket(0x0, 0x0, 0x0) close(r0) 19:41:37 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x2d1, 0x400000) 19:41:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x130) write$uinput_user_dev(r1, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x115) ioctl$UI_DEV_CREATE(r1, 0x5501) 19:41:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") connect(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000140)) mprotect(&(0x7f000036b000/0x2000)=nil, 0x2000, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x101000000000016) 19:41:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000080)=""/74, &(0x7f0000000000)=0x4a) 19:41:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) utimensat(r1, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x0) 19:41:37 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) utimensat(r0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x0) [ 66.774940] input: syz0 as /devices/virtual/input/input4 19:41:37 executing program 5: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) dup3(r0, r1, 0x0) 19:41:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x2, 0x4e24, @multicast2}, 0x10, 0x0}, 0x0) [ 66.842824] input: syz0 as /devices/virtual/input/input5 19:41:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000a0619030000000000000000be3373c1"], 0x14}}, 0x0) [ 67.490726] audit: type=1400 audit(1561578098.590:5): avc: denied { create } for pid=2412 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 19:41:38 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") clone(0x80000800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 19:41:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00'/14) fchdir(r1) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r1, &(0x7f0000003100)=""/4096, 0x1000) 19:41:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000000200), 0x400000000000084, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) 19:41:38 executing program 5: clone(0x48000f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:41:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11ba43055e14cfec7be070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 67.517923] audit: type=1400 audit(1561578098.620:6): avc: denied { write } for pid=2412 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 19:41:38 executing program 5: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) getsockopt$bt_hci(r0, 0x84, 0xf, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0xffbc) 19:41:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x5, 0x4) 19:41:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00'/14) fchdir(r0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='.\x00', 0x1) 19:41:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) sched_setaffinity(0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) 19:41:38 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28", 0x25}], 0x1}, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0xffffffffffffffff) write$FUSE_WRITE(r0, &(0x7f00000000c0)={0x18, 0xffffffffffffffff, 0x1}, 0x18) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000540)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85eb}}}, 0x90) 19:41:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc} HID v0.00 Device [syz0] on syz1 [ 68.849479] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 19:41:40 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0}]) 19:41:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000280)) 19:41:40 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7df237b0000f4afd7e90a7c", 0x12, 0x0, 0x0, 0x0) 19:41:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) 19:41:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)) getdents(r0, &(0x7f0000002240)=""/4096, 0x1b) getdents(r0, &(0x7f0000000000)=""/27, 0x1b) 19:41:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) 19:41:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000780)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10001) fallocate(r1, 0x3, 0x0, 0x4) 19:41:40 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0xffffffffffffffff) write$FUSE_WRITE(r0, &(0x7f00000000c0)={0x18, 0xffffffffffffffff}, 0x18) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000540)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85eb}}}, 0x90) 19:41:40 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3b44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="02060c00020000004d00000600000000"], 0x10}}, 0x0) clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 19:41:40 executing program 0: clone(0x822102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="0f34"], 0x2}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:41:41 executing program 2: pipe(&(0x7f0000000080)) syz_open_procfs(0x0, 0x0) unshare(0x40000000) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x4e21, 0x0, @remote, 0xfffffffffffeffff}}, 0x5c) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x4}) 19:41:41 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffff9) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000040)='\x00') ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) close(r0) 19:41:41 executing program 5: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) write$P9_RSETATTR(r0, &(0x7f0000000080)={0xffffffffffffff84}, 0xfffffffffffffeb6) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x0, 0x0, 0x1001000200000000}) pwritev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="1c", 0x1}], 0x1, 0x0) setresuid(0x0, 0x0, 0x0) 19:41:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8000000000000015) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x1, 0x11d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="0f04ff95c39dd3fb6cd96d56dc4f5f839471dd6a3946715a8e00000100000000000f5d6927bbdab89c6a576052c563604dbb0d76e8a03ebc7b") ptrace$cont(0x1f, r0, 0x0, 0x0) 19:41:41 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3b44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="02060c00020000004d00000600000000"], 0x10}}, 0x0) clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 19:41:41 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3b44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="02060c00020000004d00000600000000"], 0x10}}, 0x0) clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 19:41:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, 0x0, &(0x7f0000001400)) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0x4) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) fsync(0xffffffffffffffff) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000001500), 0x4) getsockopt$packet_int(r3, 0x107, 0xa, &(0x7f00000003c0), 0x0) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) prctl$PR_CAPBSET_READ(0x17, 0x0) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) write$eventfd(r3, &(0x7f00000001c0)=0x9, 0x8) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$packet(0x11, 0xffffffffffffffff, 0x300) recvmsg(0xffffffffffffffff, 0x0, 0x40000002) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x5) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000040)) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000001540)=@req={0x20, &(0x7f0000000000)={'nlmon0\x00', @ifru_addrs=@ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x8}}}) fallocate(0xffffffffffffffff, 0x0, 0x8000, 0x0) 19:41:46 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) 19:41:46 executing program 2: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) 19:41:46 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) 19:41:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x161005) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000040)=0x8000) 19:41:46 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) write$eventfd(r1, &(0x7f00000001c0), 0x8) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 19:41:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/24, 0x18}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000000c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000540)=[{&(0x7f0000000100)=""/106, 0x6a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r4, 0x0) shutdown(r1, 0x0) 19:41:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000000c0), 0x28, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e00c0d) ppoll(&(0x7f0000000100)=[{r1}], 0x1, 0x0, &(0x7f0000000180), 0x8) ftruncate(r0, 0x0) shutdown(r1, 0x0) 19:41:47 executing program 4: poll(&(0x7f00000000c0), 0x28, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e00c0d) ppoll(&(0x7f0000000040)=[{r0, 0x2}, {r0}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 19:41:47 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) 19:41:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/30, 0x1e}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/18, 0x12}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) readv(r5, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/27, 0x1b}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) shutdown(r2, 0x0) 19:41:47 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) 19:41:47 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@hci, &(0x7f0000000380)=0x80, 0x800) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000001480)={'icmp\x00'}, &(0x7f00000014c0)=0x1e) r1 = socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, 0x0, &(0x7f0000001400)) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0x4) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) fsync(0xffffffffffffffff) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000001500), 0x4) getsockopt$packet_int(r3, 0x107, 0xa, &(0x7f00000003c0), 0x0) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) prctl$PR_CAPBSET_READ(0x17, 0x0) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) write$eventfd(r3, &(0x7f00000001c0)=0x9, 0x8) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$packet(0x11, 0xffffffffffffffff, 0x300) recvmsg(0xffffffffffffffff, 0x0, 0x40000002) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x5) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000040)) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000001540)=@req={0x20, &(0x7f0000000000)={'nlmon0\x00', @ifru_addrs=@ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x8}}}) fallocate(0xffffffffffffffff, 0x0, 0x8000, 0x0) 19:41:47 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = gettid() tkill(r0, 0xb) 19:41:47 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = gettid() tkill(r0, 0xb) 19:41:47 executing program 5: poll(0x0, 0x0, 0x53) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffeb8, 0x0, 0x0, 0x800e004e6) poll(&(0x7f0000000000)=[{r0, 0x80}], 0x1, 0x0) shutdown(r0, 0x0) 19:41:47 executing program 1: 19:41:47 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@hci, &(0x7f0000000380)=0x80, 0x800) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000001480)={'icmp\x00'}, &(0x7f00000014c0)=0x1e) r1 = socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, 0x0, &(0x7f0000001400)) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0x4) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) fsync(0xffffffffffffffff) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000001500), 0x4) getsockopt$packet_int(r3, 0x107, 0xa, &(0x7f00000003c0), 0x0) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) prctl$PR_CAPBSET_READ(0x17, 0x0) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) write$eventfd(r3, &(0x7f00000001c0)=0x9, 0x8) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$packet(0x11, 0xffffffffffffffff, 0x300) recvmsg(0xffffffffffffffff, 0x0, 0x40000002) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x5) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000040)) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000001540)=@req={0x20, &(0x7f0000000000)={'nlmon0\x00', @ifru_addrs=@ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x8}}}) fallocate(0xffffffffffffffff, 0x0, 0x8000, 0x0) 19:41:47 executing program 2: 19:41:47 executing program 1: 19:41:48 executing program 4: 19:41:48 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = gettid() tkill(r0, 0xb) 19:41:48 executing program 2: 19:41:48 executing program 1: 19:41:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) 19:41:48 executing program 3: 19:41:48 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) gettid() tkill(0x0, 0xb) 19:41:48 executing program 1: 19:41:48 executing program 2: 19:41:48 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) gettid() tkill(0x0, 0xb) 19:41:48 executing program 2: 19:41:48 executing program 3: 19:41:48 executing program 4: 19:41:48 executing program 5: 19:41:48 executing program 1: 19:41:48 executing program 5: 19:41:48 executing program 1: 19:41:48 executing program 4: 19:41:48 executing program 3: 19:41:48 executing program 2: 19:41:48 executing program 5: 19:41:48 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) gettid() tkill(0x0, 0xb) 19:41:48 executing program 4: 19:41:48 executing program 3: 19:41:48 executing program 2: 19:41:48 executing program 1: 19:41:48 executing program 3: 19:41:48 executing program 5: 19:41:48 executing program 4: 19:41:48 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0x0) 19:41:48 executing program 1: 19:41:48 executing program 2: 19:41:48 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0x0) 19:41:48 executing program 5: 19:41:48 executing program 4: 19:41:48 executing program 3: 19:41:48 executing program 1: 19:41:48 executing program 4: 19:41:48 executing program 2: 19:41:48 executing program 3: 19:41:48 executing program 5: 19:41:48 executing program 1: 19:41:48 executing program 2: 19:41:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00'/14) getdents64(r1, &(0x7f0000003100)=""/4096, 0x1000) 19:41:48 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0x0) 19:41:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) shutdown(r0, 0x0) 19:41:48 executing program 4: socketpair$unix(0x1, 0x40000000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) write$binfmt_script(r0, 0x0, 0x0) close(r0) 19:41:48 executing program 1: poll(&(0x7f00000000c0), 0x28, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e00c0d) ppoll(&(0x7f0000000040)=[{r0, 0x2}], 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 19:41:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x33) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00836) 19:41:48 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000004, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) r1 = gettid() ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip6erspan0\x00', 0x0}) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000280), &(0x7f00000002c0)=0xc) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x4) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000240)={r2, 0x1, 0x6, @dev={[], 0x1c}}, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r3, 0x31c, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x400}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xb24}]}, 0x38}, 0x1, 0x0, 0x0, 0x4840}, 0x4000000) tkill(r1, 0xb) 19:41:48 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000480)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)\x01\x00\x00\x00\x00\x00\x00\x00\x00\xfd~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xc0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11\xc0\x0fVEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G/S\xda\x99\xdb\xeb\xa0\xc9j\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\xff\xff\xff\xff\xff\xff\xff\xf9\xbb\xef9C\xcb(\x9f5$\xb2#\xf3\xb5\xfa@LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX') ioctl$RTC_UIE_OFF(r0, 0x7004) 19:41:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) shutdown(r0, 0x0) 19:41:48 executing program 2: r0 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) write$P9_RREAD(r1, &(0x7f0000000480)={0xc2, 0x75, 0x2, {0xb7, "b01c3def585c454111ea774d58b485543251bc835064f8507763a647cc7976831e457f278babc21ffd720ed66dd0fef8e047631cb7d13d6fb5e74f7b731725323bd88855ca9c224b31ee73bc8705e26044cf97a12c7e99792c5543ddfe7f38dfdd7125ba00f237d1df9f03a637c6e37fc22a461b2d6a92268b77723aa884e51712161fec104949fdbe8eeca2c61f33d470b23f8c6ac238bb102483269e3df3fc4e120d9acd3382b9393e474c0904255b623721d4ef16b4"}}, 0xc2) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffca6) 19:41:49 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x420, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x5, @bearer=@l2={'ib', 0x3a, 'bcsh0\x00'}}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x4800) r2 = gettid() tkill(r2, 0xb) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1001010}, 0xc, &(0x7f0000000480)={&(0x7f00000001c0)={0x2b0, r3, 0xc, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER={0xf4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x16e0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xffffffffffffff0f, @rand_addr="90af24452b98028db4fc97c12f963812", 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x63b, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x6, @dev={0xac, 0x14, 0x14, 0x27}}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x76}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x65}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x539ae7fd}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}]}]}, 0x2b0}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) [ 77.998527] audit: type=1400 audit(1561578109.100:9): avc: denied { write } for pid=3144 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 78.034492] audit: type=1400 audit(1561578109.130:10): avc: denied { read } for pid=3144 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 19:41:49 executing program 5: r0 = getpgrp(0x0) tkill(r0, 0x32) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000000140)={0x0, 0x0, 0x30003}) rt_sigtimedwait(&(0x7f0000000000)={0x563}, &(0x7f0000a77ff0), 0x0, 0x8) 19:41:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000002ac1414bb010000005ef21e0e0b916a85a2c201000000ac14140c"], 0x14) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@dev, @broadcast, @initdev}, &(0x7f00000000c0)=0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @dev}, 0xc) 19:41:49 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7372635f743a733020756e636f6e66696e65645f753a73797374656d5f723a696e736d6f6485743a73302d73303a63302e633130323320303030303030303030303030303030546c4e4d21c7251668d9005930303030302b"], 0x5e) 19:41:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = memfd_create(&(0x7f00000000c0), 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000100)) 19:41:49 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000480)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)\x01\x00\x00\x00\x00\x00\x00\x00\x00\xfd~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xc0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11\xc0\x0fVEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G/S\xda\x99\xdb\xeb\xa0\xc9j\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\xff\xff\xff\xff\xff\xff\xff\xf9\xbb\xef9C\xcb(\x9f5$\xb2#\xf3\xb5\xfa@LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX') ioctl$RTC_UIE_OFF(r0, 0x7004) 19:41:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socketpair$unix(0x1, 0x80000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f00000001c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000300)="72ea289401124caabd6cb1c22cb6f5b09411d68127f1abe27faa69e903417c0fe4699ac5f5caeaef7a3eb627946cdfd945d08b7a70fb61f3fcfbd8bbd464669f95ce9e84fd76e581a981d2924aa5c392ee954e78a20efdaed71c8e1dfd9467579761ecf02725ac7fef6a5ed241decc9b83c04c49a2edb583cbc709125002ae51b057a3171164f39dad92f29bbc367b812af060d1b01b847d8ea5963e5b554dacec3deafac9e69dcfd2ff7420b101520eafe69fbb72e524e3480330817a7beca0e756e8e36b4588805e96f6921ea7792889f8ce219cbc0afcb17a2149e0", 0xdd, 0x800, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @ipv4={[], [], @remote}, 0x100}, 0x1c) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00', 0x10000806}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x308) fsetxattr$trusted_overlay_redirect(r4, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x3) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x05\xa9[,\x00%\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 19:41:49 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() r1 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) readv(r1, &(0x7f0000001540)=[{&(0x7f0000000000)=""/182, 0xb6}, {&(0x7f00000000c0)=""/235, 0xeb}, {&(0x7f00000001c0)=""/157, 0x9d}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000380)=""/253, 0xfd}, {&(0x7f0000000480)=""/133, 0x85}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x7) tkill(r0, 0xb) 19:41:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") setitimer(0x1, &(0x7f0000000000)={{0x0, 0x7530}, {0x0, 0x7530}}, 0x0) setitimer(0x1, &(0x7f0000034000)={{}, {0x77359400}}, &(0x7f00000010c0)) socket$inet6_tcp(0xa, 0x1, 0x0) 19:41:49 executing program 1: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000380)='/dev/keychord\x00', 0x0, 0x0) r1 = dup(r0) open(&(0x7f00000001c0)='./file0\x00', 0x12000, 0x8) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INTERRUPT(r5, &(0x7f0000000000)={0x10, 0x0, 0x8}, 0x10) write(r5, &(0x7f00000001c0), 0xfffffef3) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000000140)=0x5) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$PPPIOCGNPMODE(r5, 0xc008744c, &(0x7f0000000080)={0x29, 0x3}) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000180)={0x32, @rand_addr=0x8, 0x4e22, 0x1, '\x82blcr\x00', 0x12, 0x0, 0x62}, 0x2c) sendfile(r2, r4, 0x0, 0xfffffffffffffffe) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) ppoll(&(0x7f0000000200)=[{r0, 0x100}, {r1, 0x80}], 0x2, &(0x7f0000000240), &(0x7f0000000280)={0x1f}, 0x8) dup(r4) 19:41:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") r2 = dup2(r1, r0) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000140)={0x1, 0x200, 0x66d, 0xb0a}) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:systemd_passwd_agent_exec_t:s0\x00', 0x31, 0x3) r3 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000180)={@multicast2, @remote}, &(0x7f00000001c0)=0x8) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000), 0x4) write$P9_RWRITE(r3, 0x0, 0x0) 19:41:49 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) link(&(0x7f00000002c0)='./file0/file0/../file0\x00', &(0x7f0000000340)='./file1\x00') 19:41:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) pwrite64(0xffffffffffffff9c, &(0x7f0000000240)="fe483914699e5c48bbec66441fa159ba908bef49d5581dff86c41071388f69688e5c9abd7fa48939c468e6a141edb4213c2c0bfc82194f08cf3b679853ed5fa7f1cb00eb967425d12843b58b21a2ea51d9b4f69d076ddbd938df4cb6bbc1d6685a94deb91f229c82119024ff9f969219c117b23bcfb0a589d6ad8743d281eadc", 0x80, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x210882, 0x100) perf_event_open$cgroup(&(0x7f0000000780)={0x5, 0x70, 0x7fff, 0x2, 0x7, 0xc6c, 0x0, 0x7, 0x4062, 0xb, 0x7f, 0x2, 0x0, 0x8000, 0x7295b4ad, 0x1f, 0x2, 0x1ff, 0xfffffffffffffffe, 0x7, 0x5, 0x1, 0x10000, 0x800, 0x8, 0x8, 0x81, 0x101, 0xfffffffffffffe00, 0x10000, 0x81, 0xc, 0xaacc, 0x6bb, 0x361, 0x8, 0x0, 0x4, 0x0, 0xcf6d, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x4000, 0x9, 0x5, 0x8, 0x80000001, 0xff, 0x6}, r3, 0x4, r4, 0xd) r5 = socket(0x1, 0xa, 0x7) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x31f}, 0x10) write$binfmt_elf32(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x3f, 0xefdd, 0x1, 0x1, 0x3, 0x3f, 0x7fffffff, 0x1db, 0x38, 0x2c, 0x5, 0x1, 0x20, 0x1, 0x3f, 0x8530, 0x100000001}, [{0x6474e551, 0x1ff, 0x6, 0x190, 0x8bc, 0x8, 0x3, 0x4}, {0x7474e557, 0x100000000, 0x5, 0x400, 0x8, 0x9, 0xffffffffffff8000, 0x8}], "8719798da471d4a944d1d388b60a42e83ba0e6c42c1a5ac9a33d1ef89a8d72ec1be0275b0cd71f4dd899374fa244e3c919bac94d34a4433668a0220009fc6c07fb66233587b71356e7fd470ebdf1d258b6a0045cec5c6ad83758d02177d90e7fab3995df8f210fea0b963fb7be00009b2f9e04974bb2483ff520244041e442045e7fad86b40f24d81fc8b6e533737d16ac33cddc13", [[], [], []]}, 0x40d) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000800)={0x7fff, 0x100, 0x4, 0x4, 0x3, [{0x80, 0x6, 0x2, 0x0, 0x0, 0x400}, {0x8, 0x1, 0x7f7}, {0x9, 0x1, 0x8}]}) connect$unix(r5, &(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e) 19:41:50 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pipe(&(0x7f0000000100)) utimensat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x2710}, {r1, r2/1000+30000}}, 0x100) clone(0x8000001000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() 19:41:50 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x80000, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='pagemap\x006\xe1*\xec.\x9f\x8bA%@Hv\x83\xa4\xc6\x8a\x848\x0eH\xcb\xa2\x1a\xad\x86mF\xb7\x9e\ft\r+E\x12W\xadw\xd4D\xe3\x1eN\x92N\xe1\xf9L\xad\xa2\x9a\'\x8b\x90!;\x15\x93\x16\xc1#5\xab\xbe\x9e0\xcb7\x82\xff\xe5L\x9d\xa2\x8d\t\xd1u\xf1\f\x93\xa3t\x19\xe3\xd1z\xac1\xdc\xe27rOo\xe3\xdc\xdcoiBd\x04\x8d|p\x01\x85Ra8\x9e\x89\x17\x82\x92\x04\"\xdf~$\xa8\xad\xb7\xd3\xd8z\x90bP\xedcek,zzNB\xb9\x00\x89\xbfTM\x93\x04/\xd4\x99\x04\xd3\x90\x96\x00\x7f\x8e\r\xe3\xdb\xe0Jh\xd6>pT\xb0\xb5\xb3\x17:9\xdbu\x9c\xe3\xa9Z\x05\xdc\xff\xe4\xa3\xed\xb2\xa1yEM\\\x85\x1bF,\xfe\xe4j8\xf1\x17\n\xf6<:\x95e\xeb\xd7\xfc;\x90\xab>\xb4T .(\xd2\xd3\xdf\x90\xa8U\xf1\xd8\x1a\xc7\x9d1\x02\xebP\x82$h\xa7\xd4\x0e\xaf\xab\a/\xa6\xab\x1f\xa8') exit(0x0) ptrace$setopts(0x4206, r0, 0xfff, 0x100000) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80000, 0x0) r3 = inotify_add_watch(r2, &(0x7f0000000280)='./file0\x00', 0x40000000) inotify_rm_watch(r1, r3) 19:41:50 executing program 4: socket$netlink(0x10, 0x3, 0x14) [ 79.370415] audit: type=1400 audit(1561578110.470:11): avc: denied { create } for pid=3225 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 19:41:50 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x35a, 0x0, 0xfffffc6a}}], 0x400000000000015, 0x0, 0x0) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @empty}, &(0x7f0000000200)=0x10, 0x800) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='net/route\x00') preadv(r2, &(0x7f00000017c0), 0x3cc, 0x1f000000) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f0000000040)={0x5, 0x1, 0x3, 0x6, 0xdd, 0x4f, 0x9a4cd05, 0x4}, &(0x7f0000000080)={0xf8, 0x4, 0xcfb9, 0x2, 0x2, 0x0, 0xde}, 0x0, &(0x7f0000000140), 0x0) 19:41:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_proto_private(r0, 0x89e3, &(0x7f0000000000)="4da177f62b654472d4ada10b4d4d5ae796ec828a87ac294a275cdd1e129f6ba09f2767d57af3d33381b732ac54b5c0efbf8a434c1ff7db66cb773e95788170494fb54dd5c6216310d1976a588d82886432394857f1c192f93f0115ccdbc97b594ac8dc1bc0bb992ca0d0915e9c578ad4f8406f9a0f3cae25fb13d6def67b0d2be27b7fa6ddfe0a2524d8c0ea794216ec9cb3") openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) close(r0) sendmsg$netlink(r0, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002100)=[@cred={{0x18}}], 0x18}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x121000, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f00000001c0)=""/214) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x100) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000140)={0x34, 0x0, &(0x7f0000000100)}) socket$nl_route(0x10, 0x3, 0x0) 19:41:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = memfd_create(&(0x7f0000000280)='/dev/net/tun\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) syz_emit_ethernet(0x38e, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [{[{0x9100, 0x0, 0x5, 0x2}], {0x8100, 0xcb, 0x2, 0x1}}], {@ipv4={0x800, {{0x28, 0x4, 0x7ff, 0x8000, 0x378, 0x66, 0x1000, 0x0, 0x0, 0x0, @loopback, @local, {[@lsrr={0x83, 0x2b, 0x9, [@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @multicast2, @multicast1, @rand_addr=0x2, @broadcast, @dev={0xac, 0x14, 0x14, 0x28}, @local, @remote]}, @generic={0x8f, 0x2}, @lsrr={0x83, 0x17, 0x6, [@empty, @loopback, @local, @rand_addr=0x6, @local]}, @end, @end, @rr={0x7, 0x1b, 0x7, [@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @multicast2, @local, @loopback]}, @lsrr={0x83, 0x17, 0x67f1, [@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @ssrr={0x89, 0x7, 0x3, [@broadcast]}, @rr={0x7, 0xb, 0x2, [@loopback, @loopback]}]}}, @gre={{0x0, 0x0, 0x1, 0x8000, 0x0, 0x7, 0x0, 0x1, 0x880b, 0xa9, 0x3, [], "c8a5c604b8f98d715bdcbeda0d00b464a992995b46f0de656f8b1611d4985e8e36f111ad1a54de458e09cf8a9d73fa002db0684dfef048b13b3a5328e351a6ab2b229286146b5e9d9c3d77ef0ffa55dfcefeaaf28afa98ae91cd2dd2ad1174cb7888e0ada811d9fe166645f87a97d2eb7e2b151fe721452a16c827bb3530672267ee6cc23b0719d097289de322ee1701d00684b9f8c6aa96ab7724cc88f78c4ab1c8b6852e3bdc87d4"}, {0x3, 0x0, 0x6, 0x7, 0x0, 0x0, 0x800, [0x3, 0x3000000000000], "4488e5c3e694f655999ddefcd9fdcb6f96c6b37ad796d54fe89599766b682eb2e4f031190cef88a2c972921a9da017fa6a0e122b931c9941846c5d674d7df851aad3e80e171baacf85d403507ab311a7dde082debe2f1dbab8246ebbefb184a6baff6265979ff42ee3a0e8b3fa8743c808707e6be8295422fd5d4db4f6eaa5934a7a68190ded62b6f1ef2fbf24082786eb677796e3b7172818defe45dcc4ce948b43d776baeaf4071fae464f1aa4cd9db1c0a97d0514f61d8e79114e24647ab6b359059541b0f7654cac7c9bbf02817328b31c1422467271fbb49cc448970dc19d6e"}, {0x0, 0x0, 0x80000000, 0x200, 0x0, 0x0, 0x86dd, [0x3, 0x0], "473836f6437e98477cc133453db10c17f034e77559dd98f7e46d09d3760b44e9ba4b75b746"}, {0x8, 0x88be, 0x2, {{0x1f, 0x1, 0x4, 0x5, 0x5, 0xb9c, 0x7fff, 0x4}, 0x1, 0xffff}}, {0x8, 0x22eb, 0x3, {{0xb9, 0x2, 0x6, 0x0, 0x6, 0x6, 0x272b36f2, 0x8}, 0x2, 0x6, 0x8, 0x2, 0xfffffffffffffffa, 0x8000, 0xfff, 0x1, 0x1c, 0x2b}}, {0x8, 0x6558, 0x0, "2a750b18f347a4de5195df4acb1587c2941ec5a72ced0b4f5114e204b1494d467dea4a8e30fe2347ea2513f93c1f7bb1be83ea610aaff1a41796b7b427688ba4fb0ee968d4b059c70845fe97f9ef401b9d22c370c0ab188372515d581d1889a8ae10a37d6976a5d374065df7237d73ae2f2081512cc28e0d14f03e046e7ef0c3e17d8a8a75f792b3866ff366ddff9ea1d4c0ae9e4c5181272ce8add98dd03c2a559dd42efe20c110b5a412f0e25b8e5bb3ad18a2ace9bf815b75e55fd7fba3e6ff3f975ed456e54185204e7b557a5689b8d983ea29cf8b92d2eb2e6c"}}}}}}, 0x0) clock_getres(0xfffffffffffffffe, &(0x7f00000000c0)) 19:41:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x8002080004508, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000040)) 19:41:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) ioctl$TCGETS(r2, 0x5401, &(0x7f00000000c0)) 19:41:51 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$packet(0x11, 0xa, 0x300) getpeername$packet(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) getpgrp(r1) 19:41:51 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x35a, 0x0, 0xfffffc6a}}], 0x400000000000015, 0x0, 0x0) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @empty}, &(0x7f0000000200)=0x10, 0x800) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='net/route\x00') preadv(r2, &(0x7f00000017c0), 0x3cc, 0x1f000000) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f0000000040)={0x5, 0x1, 0x3, 0x6, 0xdd, 0x4f, 0x9a4cd05, 0x4}, &(0x7f0000000080)={0xf8, 0x4, 0xcfb9, 0x2, 0x2, 0x0, 0xde}, 0x0, &(0x7f0000000140), 0x0) 19:41:51 executing program 1: clone(0x2000000107, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000180)=""/48) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 19:41:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x7fff, 0x9) fallocate(r1, 0x8, 0x0, 0x8000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x109642, 0x0) write$P9_RGETATTR(r1, &(0x7f00000001c0)={0xa0}, 0xffffffb9) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x4c, r2, 0xb00, 0x70bd2b, 0x25dfdbff, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x80000000}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="ef43faeb0de2cf6161275d9c4dfd5a8f"}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000340)=""/94) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000000)=0xcd6) 19:41:51 executing program 0: clone(0x2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x68) 19:41:51 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x35a, 0x0, 0xfffffc6a}}], 0x400000000000015, 0x0, 0x0) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @empty}, &(0x7f0000000200)=0x10, 0x800) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='net/route\x00') preadv(r2, &(0x7f00000017c0), 0x3cc, 0x1f000000) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f0000000040)={0x5, 0x1, 0x3, 0x6, 0xdd, 0x4f, 0x9a4cd05, 0x4}, &(0x7f0000000080)={0xf8, 0x4, 0xcfb9, 0x2, 0x2, 0x0, 0xde}, 0x0, &(0x7f0000000140), 0x0) 19:41:51 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000340)=0x3) fsetxattr$security_selinux(r0, &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:setrans_exec_t:s0\x00', 0x24, 0x2) fchown(r0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) epoll_wait(r1, &(0x7f0000000440)=[{}, {}, {}, {}], 0x4, 0x100) socket$inet(0x2, 0xb, 0x3f) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/mls\x00', 0x0, 0x0) execveat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=[&(0x7f00000000c0)='/proc/self\x00', &(0x7f0000000100)='/proc/self\x00', &(0x7f0000000140)='/proc/self\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='./%]\x00', &(0x7f0000000200)='/proc/self\x00', &(0x7f0000000240)='bdevselinux[}-\x00', &(0x7f0000000280)='/proc/self\x00', &(0x7f00000002c0)='\x9f%\x00'], 0x400) 19:41:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x4101) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000004, 0x20810, r0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='pstore\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e1e, 0x0, @rand_addr, 0x7}, 0x1c) listen(r2, 0x80) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) ioctl$LOOP_SET_FD(r4, 0x4c00, r3) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000180)=0x14) openat$zero(0xffffffffffffff9c, 0x0, 0x180, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r6 = accept4(r2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$PPPIOCDISCONN(r4, 0x7439) 19:41:51 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/cgroup\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f00000000c0)={'team_slave_1\x00', {0x2, 0x4e24, @empty}}) ioctl$int_out(r1, 0x2, &(0x7f0000000040)) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = request_key(&(0x7f0000000180)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='ns/cgroup\x00', 0xfffffffffffffff9) keyctl$reject(0x13, r3, 0x14ef, 0x4, r4) 19:41:51 executing program 5: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='oom_adj\x00') write$P9_RCLUNK(r1, 0x0, 0x349) 19:41:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={@dev, 0x0, r4}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x21}, 0x1a, r4}) r5 = dup2(r0, r1) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4082001}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c7f0000", @ANYRES16=r6, @ANYBLOB="00002bbd7000ffdbdf25020000000800060002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x20040854) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000180)={@rand_addr="ebda4d38b8b2ce0f84a91b121502bf34"}, 0x14) 19:41:52 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 19:41:52 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00K\xb4Q\xce\xediP\x92y\x13\x8a\x8a\x04\x9e\x93\xba\xc1\x93\x9e\x91\x92\xa82\xc8\x12\xeb\xf3kR\xbd\x18\x87\xa1l\xcc\x8b\x03', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') r0 = creat(&(0x7f0000000040)='./file0\x00', 0x44) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000000c0)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000000)='.', 0x0) 19:41:52 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x35a, 0x0, 0xfffffc6a}}], 0x400000000000015, 0x0, 0x0) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @empty}, &(0x7f0000000200)=0x10, 0x800) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='net/route\x00') preadv(r2, &(0x7f00000017c0), 0x3cc, 0x1f000000) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f0000000040)={0x5, 0x1, 0x3, 0x6, 0xdd, 0x4f, 0x9a4cd05, 0x4}, &(0x7f0000000080)={0xf8, 0x4, 0xcfb9, 0x2, 0x2, 0x0, 0xde}, 0x0, &(0x7f0000000140), 0x0) 19:41:52 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x4800, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) wait4(0x0, 0x0, 0x40000000, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x181000, 0x0) r3 = gettid() ptrace$getsig(0x4202, r3, 0x7294, &(0x7f0000000100)) tkill(r3, 0xb) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000200)={0xeb}) sched_setparam(r3, &(0x7f0000000080)) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) 19:41:52 executing program 5: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/cgroup\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f00000000c0)={'team_slave_1\x00', {0x2, 0x4e24, @empty}}) ioctl$int_out(r1, 0x2, &(0x7f0000000040)) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = request_key(&(0x7f0000000180)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='ns/cgroup\x00', 0xfffffffffffffff9) keyctl$reject(0x13, r3, 0x14ef, 0x4, r4) 19:41:52 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000140)={'bcsf0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}}) clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = gettid() prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) ptrace$getregs(0xc, r1, 0x9, &(0x7f0000000040)=""/178) 19:41:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40000, 0x0) write$eventfd(r1, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000340)={0x7f}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001400)='/selinux/status\x00', 0x0, 0x0) pause() openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f00000000c0)) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000000)=0x2, 0xfffffffffffffdc6) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x10219) read$eventfd(r2, &(0x7f00000001c0), 0x8) shutdown(r3, 0x1) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) write(r0, &(0x7f0000000100), 0xfffffea7) writev(0xffffffffffffffff, &(0x7f0000000340), 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) clock_nanosleep(0x0, 0x0, &(0x7f0000001440), 0x0) 19:41:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @broadcast}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x3f) setsockopt$packet_fanout_data(r1, 0x107, 0x11, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) 19:41:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$P9_RMKNOD(r0, &(0x7f0000000080)={0x14, 0x13, 0x1, {0x1, 0x2, 0x1}}, 0x14) r1 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) write$evdev(r1, &(0x7f00000001c0)=[{{}, 0x1, 0x74, 0x2}], 0x18) sendfile(r1, r1, &(0x7f0000000040), 0x100000001) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) sendfile(r3, r2, 0x0, 0x100000001) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x0, 0x0) 19:41:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000380)=[{&(0x7f00000003c0)="390000001300090417feb1ae7aa77cf40000ff3f0200000000000000000010141900040043010000000000000000e91ed838d2fd0000000100", 0x39}], 0x1) 19:41:52 executing program 0: getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) getgroups(0x2, &(0x7f0000000100)=[0xee01, 0xffffffffffffffff]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f0000000280)=[0x0, 0x0, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0x0]) r5 = getegid() setgroups(0x6, &(0x7f00000002c0)=[r0, r1, r2, r3, r4, r5]) clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r6 = gettid() tkill(r6, 0xb) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4a000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r7, 0x54a1) [ 81.090733] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 19:41:52 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x54, 0xffffffff, 0x5, {0x20, 0x1d180000000000}, {0x3, 0x2}, @period={0x5d, 0x3, 0x8, 0x100000001, 0x21aa, {0xff, 0xc0000000, 0x100000000, 0x2}, 0x2, &(0x7f0000000080)=[0xfffffffffffffffa, 0x77]}}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x14, 0x221, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 19:41:52 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000a2c689f719b7c3909b03ec8f95f5d81e8c1d5ed30833a2db01613012320fed4bc1ebe2df1fa2e592ab45d7fecc28fbcde017c5e5cc2706456944524999522f5378a8ccfbe44604a03a92a69822336358c1b86ee4b0d13e71c66af7ae0f22bc9b10584eaac333bdd6fad9c49e8dfa2ce0eb8da982d9b33ed3414057a36193"], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x48, 0x0, &(0x7f00000000c0)="70e1d068f9e650933538f09b570c48d49b023f40e514d81278c1b812f5a66963202662c071e6d5681b0b301cf8fafa7fa1a905dfe9848d8206b9c5c2f1dfb471b2a5430fff124547"}) [ 81.146355] syz-executor.3 (3399) used greatest stack depth: 24016 bytes left [ 81.224431] audit: type=1400 audit(1561578112.320:12): avc: denied { set_context_mgr } for pid=3417 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 81.251400] audit: type=1400 audit(1561578112.350:13): avc: denied { call } for pid=3417 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 19:41:52 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x20000003) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40485404, &(0x7f0000000240)={0x1}) dup3(r0, r0, 0x80000) [ 81.275492] binder_alloc: 3417: binder_alloc_buf size 36028797018963968 failed, no address space [ 81.291400] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) [ 81.300824] binder: 3417:3419 transaction failed 29201/-28, size 36028797018963968-0 line 3137 [ 81.317793] binder: 3417:3424 ERROR: BC_REGISTER_LOOPER called without request 19:41:52 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000000)=r0) 19:41:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020300000d0000000000000000000000030107000000000002000000000000000000000000000000030006000000000002000000e0000001000000000000000002000100000000000000000000000000030005000000000002000000e0000001000000000000000095a4f69db9f1a97690190ee4b9b86412a3a6803d6a0b03df0b219037d925bbd0c96f144742531e7038e6b2a888f867c2406e1801f04175056c2eb2a9466e4e82d6bb4a485619cb6dab09e9d061881d9bb1e17018d29c4c662a4c48a5f4f17ed8"], 0x68}}, 0x0) 19:41:52 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x20000003) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40485404, &(0x7f0000000240)={0x1}) dup3(r0, r0, 0x80000) [ 81.333730] binder: BINDER_SET_CONTEXT_MGR already set [ 81.340801] binder_alloc: 3417: binder_alloc_buf, no vma [ 81.341352] binder: undelivered TRANSACTION_ERROR: 29201 [ 81.352885] binder: 3417:3419 ioctl 40046207 0 returned -16 [ 81.360078] binder: 3417:3424 transaction failed 29189/-3, size 36028797018963968-0 line 3137 19:41:52 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f0000000000080008000400022bd000", 0x24}], 0x1}, 0x0) flistxattr(r0, &(0x7f0000000000)=""/68, 0x44) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0xb41, 0x7f73, 0x9, 0x0, 0x15, 0x8, 0x1f, 0x100000000000, 0x1, 0x7f, 0x20, 0x5}) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000140)=0x78) [ 81.388463] binder: 3417:3431 ERROR: BC_REGISTER_LOOPER called without request [ 81.408026] binder: undelivered TRANSACTION_ERROR: 29189 19:41:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x4, @local}, 0x10) signalfd(r0, &(0x7f00000001c0)={0x1}, 0x8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1, 0x7fffffff, 0x8000, 0x1, 0x0, 0xce, 0x2000000, r1}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6, @dev}, 0x10) 19:41:53 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000000100)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xe) sendmmsg(r1, &(0x7f0000000040), 0x400000000000112, 0x40) bind$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) 19:41:53 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x20000000000007, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r4, r4, 0x0, 0x0) write$P9_RWRITE(r3, 0x0, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) epoll_wait(r4, &(0x7f00000007c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0xfffffffffffffffc) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r5, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r5, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f0000000500)) ioctl$LOOP_SET_FD(r3, 0x4c00, r5) getgid() pwrite64(r0, 0x0, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000180)=0x0) setpgid(r6, r7) getresuid(&(0x7f0000000540), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000700)=0xc) fstat(r2, &(0x7f00000009c0)) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000300)={0x7ff, {{0xa, 0x4e20, 0xa9, @mcast2, 0x1f}}}, 0x88) 19:41:53 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:41:53 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000140)=""/218, 0xda}, {&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f0000000240)=""/133, 0x85}, {&(0x7f0000000700)=""/144, 0x90}, {&(0x7f00000003c0)=""/73, 0x49}, {&(0x7f0000000440)=""/120, 0x49}, {&(0x7f00000004c0)=""/180, 0xb4}, {&(0x7f0000000580)=""/126, 0x7e}, {&(0x7f0000000600)=""/12, 0xc}], 0x9, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000033f, 0x0) 19:41:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000180)) r2 = socket$inet6(0xa, 0x400000000003, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f00000002c0)=""/67) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000100)) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f00000000c0)={0x1, 0x6e4c, 0x1}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000003c0)=0x2c0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000140)={'yam0\x00\x03\x00\x00\x01\x00\x04\x00', {0x2, 0x4e23, @remote}}) fsetxattr$security_smack_entry(r1, &(0x7f0000000000)='security.SMACK64EXEC\x00', &(0x7f0000000080)='yam0\x00\x03\x00\x00\x01\x00\x04\x00', 0xc, 0x1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind(r2, &(0x7f0000000200)=@sco={0x1f, {0x5, 0x7fffffff, 0xffffffff, 0xfffffffffffff001}}, 0x80) prctl$PR_GET_CHILD_SUBREAPER(0x25) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0xfffffffffffeffff, 0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listxattr(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000380), 0x0) 19:41:53 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setitimer(0x3, &(0x7f0000000100)={{0x77359400}, {r2, r3/1000+10000}}, &(0x7f0000000140)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000000)) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:41:53 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000140)=""/218, 0xda}, {&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f0000000240)=""/133, 0x85}, {&(0x7f0000000700)=""/144, 0x90}, {&(0x7f00000003c0)=""/73, 0x49}, {&(0x7f0000000440)=""/120, 0x49}, {&(0x7f00000004c0)=""/180, 0xb4}, {&(0x7f0000000580)=""/126, 0x7e}, {&(0x7f0000000600)=""/12, 0xc}], 0x9, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000033f, 0x0) 19:41:53 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000140)=""/218, 0xda}, {&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f0000000240)=""/133, 0x85}, {&(0x7f0000000700)=""/144, 0x90}, {&(0x7f00000003c0)=""/73, 0x49}, {&(0x7f0000000440)=""/120, 0x49}, {&(0x7f00000004c0)=""/180, 0xb4}, {&(0x7f0000000580)=""/126, 0x7e}, {&(0x7f0000000600)=""/12, 0xc}], 0x9, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000033f, 0x0) [ 82.109651] device syz_tun entered promiscuous mode [ 82.116652] device syz_tun left promiscuous mode 19:41:53 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000fc0)={'filter\x00'}, &(0x7f00000004c0)=0x44) [ 82.170268] device syz_tun entered promiscuous mode [ 82.176513] device syz_tun left promiscuous mode 19:41:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x4000000040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2}, 0x20) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x100000000000003c) fcntl$setstatus(r2, 0x4, 0x42802) getrandom(&(0x7f0000000000)=""/57, 0x39, 0x1) 19:41:53 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/4096, 0x764) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x4002, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in=@loopback, @in6=@dev}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={@dev, 0x0, r4}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x21}, 0x1a, r4}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000180)={@rand_addr="ebda4d38b8b2ce0f84a91b121502bf34"}, 0x14) [ 82.405433] SELinux: security_context_str_to_sid(ð) failed for (dev sysfs, type sysfs) errno=-22 19:41:53 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x20000000000007, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r4, r4, 0x0, 0x0) write$P9_RWRITE(r3, 0x0, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) epoll_wait(r4, &(0x7f00000007c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0xfffffffffffffffc) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r5, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r5, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f0000000500)) ioctl$LOOP_SET_FD(r3, 0x4c00, r5) getgid() pwrite64(r0, 0x0, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000180)=0x0) setpgid(r6, r7) getresuid(&(0x7f0000000540), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000700)=0xc) fstat(r2, &(0x7f00000009c0)) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000300)={0x7ff, {{0xa, 0x4e20, 0xa9, @mcast2, 0x1f}}}, 0x88) [ 83.135061] SELinux: security_context_str_to_sid(ð) failed for (dev sysfs, type sysfs) errno=-22 19:41:54 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x488040, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) tkill(r0, 0xb) 19:41:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="055ae7a341f753b26c44f44935a7c1af9efd", 0x12, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000140)={r3, 0x2b, 0xeb}, &(0x7f0000000180)={'enc=', 'pkcs1', ' hash=', {'rmd160\x00'}}, &(0x7f0000000200)="9933f7772f73ddac8929c5321a6d543426b856d58e5017831de900bcaced8661e9e44e57cda5f1b83f3363", &(0x7f0000000240)=""/235) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) writev(r2, &(0x7f0000000600)=[{&(0x7f0000001540)="99a7e83cbc24db1656abf42a5f2e8c28053a0444ecc600d13a28f53cc55949b9b05620a3432b869c6270e44ff5f4bb2dd09bf68923a2da5c37d8229d604e52d9ee419bf7438d23e422f9832aedb9fa98f517690fd7d9fb461de2bff79daa967294fa8e49024413d23396f85e32edec6f83465bada414573b745a3dbedb4dad54182378a5fd507c19121bdebc47f4d08fa2d24e3fd8ed78e57054f50d4d90a212ccb42bbf9c13a44bc4b92acef66340f43c187b28ce922d22d1646ca738e84b881229b88770c374795fe1932bc629feb5f6e892f8cb1d14ac99dde3f16174b84470c1eb623421419b099252671ada363451def42576c994ba4b14faaf7327a043e0ef96f3461fa6088e9a2383160fab056b06e3d4031daf773e82a679056c4b7cb8ad8d9bd789b106d572610ada9edd2779eacde1cdcc1e09f962c5c7c3c248c750b15ef850291f97425c28b0a3294a9f9b4ffc9b2fe276ec3a3158e0c4ac1528cc94a0aac78c80d16a5b14605f155d27642584123642dbdffab25e50c597d1dd0810e302eb6dc89317137f2cb3b73c3baaf414d4f5a2b4546400c7f2b3e2b50d73fccf81c4e9b90d70fd204a91e6489635c87c019f20fd8b5865ff8f746e88c4f28a05883b71a4bf9a1f7be629f6cc20682318a7600450995d781f7913415a85949ec4232e67e97c9658c2c1d0b79cdabb1778dcf39bf793d23819371a30e6fcf6564abcef3c7e9d36a061753d111c123f39b526e2c0183268478e2a7533f681c90312f1958cfe2d19622cd24e7e50c0923d25cfc3583b3cf87d04318b81816b6cfcc791b51e9a19fff5eac164f2b231550bfdb7708897724d804bc24a485ce446848bb9c00af9cd982e5cb70f50d41b63d0d98c71c85dbbfa5f98d9baa8cf0e7e85c8c73dbdde3e4fdf02544480c5a179fe9a06a5c5caff6b39b0df7b06902b7c45eb58621987d74de82bb5acae7bab25dc0ba75bc02fd7ef2ff4bef42859dd90c4117e45b3f2302151c3327c61de0c0a4e37a99d92ad181ad8de5734d74be443e1c816f7dc1d62b53b34666de4d1fd58e2de9d10a64d5ad18c66105272ca698fe7d715ef97e6bc4cfd07109b5a252214727f184f1d5f5002a248995e889a2e3bf7c025e9563a7714fb72545373e9ed6a5cfbde0ea939980bfd548d4706c3c1817d9f59f005f345cf4ae51e0bc2b5d24a60223e5a4ad9e52df9a45de804359221ecfe43d61791260d710461d1f54ec8eb2a588ed67082384f3ea862245acd8cc8f06cb01522ce322e5c69737798d049f84c6696935bc6d8a015a6c5178d481653d8f7eb30c45d0c5c94e95409c5a52c7a79e11a3bd905c108a6c8ef61c1d74740c687d333db919a33038f54d45250bd0214d648c12192ede380a189ca4e3ee61ced5123176525c42c9905910e7012f5d958b6beb8ac3181637d2ee84923f245f92863a387cab4bd57f2d6f8f79b0900310be87736ed233f224c8c7b7f241e18ad1afbba8af3dcfa707d8971902aa80351549f21293af097f033758696aef87d8b2e802945f825cff1cebe2545e4e17fd8fa5993f4e898c57ee882ff4ff2beac29941d117bd9e80f868f6fe16e041774cbd712e004ee4afa6d9b9b7995c77618cbfe1bee1bd59d9b9a7b11f6e0751a5fcaeec02f09515fc6b0328df5f4f9033c45c0dd1cb52d75c6cd8ad60ab8cabe9d21508f6774c737ab8ca756339d66aaecb10532a22535a69df0655ed74036dc3a181952f89b91978cf9ccdd49fca360ce43cbdb1405a05fe2cce5d5e50990f0b8e5b7f4f6e9e16591fddc7980979e9c8e3bc5b118d83f847f6a8e33da96c4cf172105cfbf63b7a2a3ec4cb0cb20507999c442892e2a281d4590e57e09dc5d302966e5c4984c370cf7d24ed5bd48db0fece41a6a97fe479ca6d3249ae36a68ab505f6acc91d09352f75b57de11980f4d7066b010492bdba5e5c285f81d5a7515d31fa8ac6c2eda29eab1ce29cd6a0933536c8cfcfc363e665ef5e0efefec7eb5e074c7dc2a98546da999", 0x599}], 0x1) 19:41:54 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x400400, 0x10) sendto$unix(r0, &(0x7f0000000040)='\x00\x00A', 0xfffffd6a, 0xffffffffffffffff, 0x0, 0xfffffffffffffdaa) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x200, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)={'syz0', "1d5c9744a1b6df1d45f2cab29573626a88a9c1092454b9d1926a"}, 0x1e) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x420000015001}) write$selinux_attr(r0, &(0x7f0000000100)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) write$tun(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xff23) 19:41:54 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x20000000000007, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r4, r4, 0x0, 0x0) write$P9_RWRITE(r3, 0x0, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) epoll_wait(r4, &(0x7f00000007c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0xfffffffffffffffc) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r5, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r5, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f0000000500)) ioctl$LOOP_SET_FD(r3, 0x4c00, r5) getgid() pwrite64(r0, 0x0, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000180)=0x0) setpgid(r6, r7) getresuid(&(0x7f0000000540), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000700)=0xc) fstat(r2, &(0x7f00000009c0)) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000300)={0x7ff, {{0xa, 0x4e20, 0xa9, @mcast2, 0x1f}}}, 0x88) 19:41:54 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/4096, 0x764) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x4002, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0x9) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x80002, 0x0) prlimit64(r1, 0x0, 0x0, &(0x7f0000000180)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @loopback, 0x2}, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) accept4$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10, 0x80800) r3 = gettid() tkill(r3, 0xb) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000300)={'NETMAP\x00'}, &(0x7f00000002c0)=0x1e) 19:41:56 executing program 1: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) unlinkat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', 0x200) r2 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000080)=0x3f) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000400)=""/238) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') 19:41:56 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x400400, 0x10) sendto$unix(r0, &(0x7f0000000040)='\x00\x00A', 0xfffffd6a, 0xffffffffffffffff, 0x0, 0xfffffffffffffdaa) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x200, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)={'syz0', "1d5c9744a1b6df1d45f2cab29573626a88a9c1092454b9d1926a"}, 0x1e) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x420000015001}) write$selinux_attr(r0, &(0x7f0000000100)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) write$tun(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="000002000000000000006031409200440000fe800000000000000000000000000000ff0200000000000075c834d699780bb07b000000000000000100039078000000e0fe800000000000000000000000000000f16da813980a3b1e52bfdc12655e4dbc17240b6f653ca7fcf0c5d4b7de30d6e630b39eb67cedbbd9943e1a79e5e53c7613f3ac971f57245798404d734b3ac6a9b28788f90bdf56c7dc832c1d7c1fa6a74176a9e3dfb9a58f85a21ab19b8d497f9e10cd7699634f0a8ef373e1c7b9c3ca74dd0cfc9c68fa5f4a72dfb0284cb05f1f7da2d667c9f25b7e2a88f88ecfc48260a33e878ceeaa2e06588da22b2ebb624f15b51716ddc098b9"], 0xff23) 19:41:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'teql0\x00', 0x6202}) r1 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x5) ioctl$KIOCSOUND(r1, 0x4b2f, 0xc00000000) ioctl$TIOCSCTTY(r1, 0x540e, 0x5dbd) lsetxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000000)) r2 = socket$inet(0x2, 0x80000, 0x4) setsockopt$inet_buf(r2, 0x0, 0x3f, &(0x7f0000000180)="04d29ddf699098728f093f42ab4e7a4d0882598dbd5b1d34a5eb08751fdb923218dd2484341f1eec0f7b97589509361473f5edcd0c5d736e0a9cd6f0739dacc3e486e7d4d1a4642d0938faabff3d13995ba37576293e1d42ee2afa964aa644501dc92280233631c3baf9d17951408ffa58bc0e835307ef3d9a8158e7a20afe23607b7248ba92dfe3523d34c0b245d9d46276719507ceddcc155239f7a1e76e018f9da4c6ce358c8e4a32b56227df2d1f3fd73f7965e0fd841bef15df542bef9b8e3ec6bad8890e70f4e7a6788fc5c1f85f", 0xd1) 19:41:56 executing program 2: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, 0x8, {{0x7, 0x6, 0x1, r1}}}, 0x28) r2 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0x0, 0xfffffffffffffffe) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0}) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)="e27910ee3a0aefb76ec2af212f4b16240b804f10829d371bb29f86d3fbe9f2b09516fcde6998678486746b0a103adf00b814556c766bea8da29eae8c938ca3d8d3ceec318dabe9372d9f60c9c0f21c6b88dedcdb8144763d9948da94314930339bf3effef38487c8e39378da4640d3cee8949c", 0x73, 0xfffffffffffffff9) keyctl$instantiate_iov(0x14, r3, &(0x7f0000000480)=[{&(0x7f0000000140)="75c4f4340b072fe3b1302ea19ee7259e9b7dc764cef9e09e39304237025a415d1655a56281eeff132a0e4cbacde9908869b8cdbc0b36420b26ca31a866e79849650c539192aa9e66f597c43146aafa480394d0c67348", 0x56}, {&(0x7f00000001c0)="bf733f8eebf8f20e800650072f1fddbc42b5d15e62a8d19cb6d621b5e7c9efa90bb56d15e5b6b4bc782945757fccd3c265e9a69a87f0e57f9ec7127f9a8f7090c828f290abcd124bb79a5314799a326928297cdd5e279723f6cb3774ef43acbaf5fcfbf501b9600ed2747b122659a07d647113e034cf76f7afb3b5d904a7bf061cbad3595f1f3b0308838e1f0c9522ec83ccfbeb89cf1093e43887b53d248678b39a9a13d78bc1cb", 0xa8}, {&(0x7f0000000280)="10bb5cf95066658676f7a2df6c2a1980c8b6211432e6a36057d228c87e2ded96cb6ad290b6c92c49a8f01b832141d47121ab1c227a0b58511ea8837c68b569cfa0d3b5010eaf8397a6a31015fe95f5f7d27b29b20ef6b0dd60f5d865b2ac1f4029507d3e80771ed509b90eb5daec8e939d24f0a352cb0511596947dc4940d333565c5ebb42c2a429a1959aacc1c3", 0x8e}, {&(0x7f0000000340)="84980ada7c46e8925ad43ffe25bd452e5c8f6e2c203ad5fa295c08d78bd45224998157920835cfa15f96e51dce480cba971fd8de0ac5618a1e126f6b56d5e5707819c09143b695e70ee230ce5447ffc9d67e4ab5bdd4dd4ba00db38a262e896bc970dbea23919380562e2c619f03e4ed6379e0a39636779973f32664664670417a71ddeaa11b533abf84bf6c978cabedde3858b7f328e393828de84e4dbe0c88273721884002768b4dc1c70098d28f6e09e7dbc1c60c22421240d410bd86dde0901ff50b32ee596596f986d9", 0xcc}, {&(0x7f0000000440)}], 0x5, r4) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000002280)='/dev/keychord\x00', 0x100, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000002300)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f00000023c0)={&(0x7f00000022c0)={0x10, 0x0, 0x0, 0x81009400}, 0xc, &(0x7f0000002380)={&(0x7f0000002340)={0x40, r6, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x17}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="4fdd95ad0b27e8a01ef884537c0e816b"}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}]}, 0x40}, 0x1, 0x0, 0x0, 0x8004}, 0x40) 19:41:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10001) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x3, 0x7ffd) fallocate(r1, 0x3, 0x0, 0xfff9) 19:41:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x805, 0x5) fcntl$notify(r0, 0x402, 0x2) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{}, "732f4db2aa8ee522", "779edc845d8fe33ae341ce898d0b1f6b39910ff20aef3e9b001c4a8cc33e58ce", "b05bac32", "0a6a3b04d0b72015"}, 0x38) socket(0x3, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0), 0x800) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000080)) write$binfmt_aout(r1, &(0x7f0000000140)={{0x1cf, 0x200, 0x2, 0x124, 0x2d8, 0x2, 0x159, 0x3f}, "71ef78cd84e96a3072aed59c5f5edc9903902e22e6821197a4d413cfd1376f6079a37a8178332d34b7bc547618ecdcc62ed114a5a8226371a8a7a729d15fae0a28477a01351ca1419315ded4cf95e1491f71c2582c5e6ea4b599f3b277a728f41737", [[], []]}, 0x282) 19:41:56 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x100, 0x1, 0xffffffffffffffe0, 0xffffffff, 0xfffffffffffff655, r1}) pread64(r0, &(0x7f00000001c0)=""/255, 0xff, 0x0) tkill(r1, 0x1c) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000100)=""/181) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000000c0)=""/28) wait4(0x0, 0x0, 0x40000000, 0x0) r2 = gettid() tkill(r2, 0xb) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x1a}, 0x7a, r3}) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 19:41:56 executing program 5: clone(0x208620fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0x9) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x80002, 0x0) prlimit64(r1, 0x0, 0x0, &(0x7f0000000180)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @loopback, 0x2}, 0x1c) wait4(0x0, 0x0, 0x40000000, 0x0) accept4$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10, 0x80800) r3 = gettid() tkill(r3, 0xb) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000300)={'NETMAP\x00'}, &(0x7f00000002c0)=0x1e) 19:41:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000100)=[{{}, 0x4, 0xc74f}], 0x18) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x4500, 0x0) 19:41:56 executing program 2: prlimit64(0x0, 0xd, &(0x7f0000000200)={0x0, 0x7f}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 19:41:56 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) open$dir(&(0x7f0000000000)='./bus\x00', 0x0, 0x4) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) write(r2, &(0x7f00000003c0)="f0", 0x1) fcntl$setstatus(r1, 0x4, 0x6100) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x6) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) accept$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) write$UHID_INPUT2(r2, &(0x7f0000000300), 0x6) 19:41:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:41:56 executing program 1: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) unlinkat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', 0x200) r2 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000080)=0x3f) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000400)=""/238) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') 19:41:56 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f00000000c0)={'caif0\x00', @remote}) ptrace(0x4207, r1) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x4013}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000100)={0x0}) tkill(0x0, 0x0) 19:41:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201b}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@loopback, @rand_addr="ba8b22c5bc4ff98993bc2269c87d4226", @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4040024, r2}) 19:41:56 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$selinux_access(r1, &(0x7f0000000040)={'system_u:object_r:autofs_device_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x400}, 0x68) 19:41:56 executing program 3: sysinfo(&(0x7f0000000000)=""/22) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000041}, 0x0) r0 = socket$inet(0x10, 0x40000000000002, 0x0) fcntl$setstatus(r0, 0x4, 0x46000) syz_genetlink_get_family_id$fou(0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) 19:41:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r1) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xffffbfffffffc58e}) fcntl$getflags(r0, 0x40b) ptrace(0x4208, r1) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000000)=0x1534cf2f, 0x4) 19:41:57 executing program 0: clone(0x10000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) r1 = gettid() tkill(r1, 0xb) getsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f00000000c0)=""/56, &(0x7f0000000100)=0x38) 19:41:57 executing program 3: sysinfo(&(0x7f0000000000)=""/22) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000041}, 0x0) r0 = socket$inet(0x10, 0x40000000000002, 0x0) fcntl$setstatus(r0, 0x4, 0x46000) syz_genetlink_get_family_id$fou(0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) 19:41:57 executing program 4: r0 = openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) ppoll(&(0x7f00000000c0)=[{r2, 0x1}, {r1, 0x1000}, {r1, 0x12}, {r1, 0x4088}, {r2, 0x64f102715cf4d62b}, {r2}], 0x1, 0x0, 0x0, 0x471a23422696933a) syz_open_pts(r2, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) syz_genetlink_get_family_id$tipc2(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 19:41:57 executing program 3: memfd_create(0x0, 0x1) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) keyctl$session_to_parent(0x12) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000300)=0xc) r2 = inotify_init() connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f00000000c0)) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000100)=""/7) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000440)={'nlmon0\x00', {0x2, 0x4e24, @remote}}) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r3 = open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f0000000380)={{0x0, 0x2, 0x5, 0x1, 0x1}, 0x9, 0x7}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYRES64=r3], 0x8) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) 19:41:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:41:57 executing program 1: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000040)="a2740100", 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000000)={0x3}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="000000008c0100000000000000200000000000717b3d575cf8c7404a000000000008000000000000000529b9c0d16c769bdee2c8dc77343ed9c79cb7f32b375f120618c2009cca5e3204c0c7315c098e29514a6678bb24bb5dd34d3566a1e41e87661c071032000000004294676c4d3d2c5030e0"], 0x61) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000200)=""/235) 19:41:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0x40000000, 0x4) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000004640)='/dev/null\x00', 0x400000, 0x0) r2 = getpgid(0xffffffffffffffff) write$cgroup_pid(r1, &(0x7f0000004680)=r2, 0x12) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000400)=0x2002, 0x4) socket(0x18, 0x1, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @empty}}}, 0x88) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000240)=@rc, 0x80, &(0x7f0000004500)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/215, 0xd7}, {&(0x7f0000002440)=""/156, 0x9c}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000000040)=""/35, 0x23}, {&(0x7f0000003500)=""/4096, 0x1000}], 0x7, &(0x7f0000004580)=""/166, 0xa6}, 0x100) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 19:41:57 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, 0x0, 0x0) 19:41:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r2 = dup2(r0, r1) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x11) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000040)='\x00\x00\x00\x00\x00\\\x9c\xfe\x89\xe9\xf4(\x8a<\xf2\xb8g\xb2\x88A\"\x15_#\xe2\xb9\xcb\xbdMf\xd0u\v\xc4\xea\xe8\x99\xc6\xda\xae+\xf0^\x97\x9a\x82\x87o\xbf\xb4\xd7\xde\x97\xd7f\x0e\xf3\x8f\x9b\xb4~\x15\xb1\xd2\xbaNP\x1e\x1c\x8e\x15$\xc9\xda>7\t\xaf\xdbU\xcaz\xefN\x04\xf9\x18G\xf7\x14wr\x89{!\x13U\x91\xa9\xdf\xfd\x11\xa8\xa2\xd3~AU\xb3p\v_\b\x8a\xda\xd7r\xbf\xdd\x12\xf5\xae\x9a\xd1\b\x87\x1a\x01Z]fx%SC\xb8t;\xe4_\x88\xa1\xa0]\x86\xe2\xde)L\xcf}0\xce\xfaS\bV\xdeQar\xeb\x86\x9cQ\xdf\x16\xdcY}\xcb\'\xe4C?V:>\x9f5\xdf#4\xf3\xa0=\x80bq\x88\xd2s\xccz\x00*k\x95{L\x02\xe3\xcb/\xe5#\x8f=\xc0\x05]R\x825\x11\x1d<\x83\x17M\xb6\x94[\xbfX\v\xdaN\xfb\xbd\\\x03\"\x80\xcd\x01T\xe0`AH\xbaU\x15Z\xc8\n\xab\xf3\x8b\a!8\xa1\x82\xed`%^(\x8c\xdc\xefB>\xadZ\x85\x85\xfb\x9a\xeb\x8d\xff\x1c\xf1\nh\xcc|B\x1a\xcf!\x87\xe6\x11\x97\x1fS9\n\xdcm)\x93\x9e_\xee\xbap&\x9d\xeen\x039\x8b\xb66\xc2\x8f\xf3GS\x9f\xf4\x83\x82)\x9c\xb3\f') fchdir(r4) exit(0x100) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000000)={'veth0_to_team\x00', {0x2, 0x4e21, @broadcast}}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 19:41:57 executing program 1: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x10003, 0xfffffffffffffffe, @loopback, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(r1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x5ef1, 0x0, 0x9, 0x100, 0x0, 0x2}) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x1004000000013) 19:41:57 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba*\xff\x00', 0x40000000000002) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="3400100100"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{}]}) 19:41:57 executing program 2: getrusage(0xffffffffffffffff, &(0x7f0000000000)) prctl$PR_SET_FP_MODE(0x2d, 0x2) 19:41:59 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = getpgid(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x1, r1}) r2 = gettid() tkill(r2, 0x2f) 19:41:59 executing program 1: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4200, r0, 0x151, 0x100044) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x7, 0x9824, 0x8}) tkill(r0, 0x1a) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000080)=0xffffffffffffffff) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x10001, 0x21}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:41:59 executing program 5: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x0, r1}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$TUNGETFILTER(r2, 0x801054db, 0x0) 19:41:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) prlimit64(r2, 0xc, &(0x7f0000000100)={0x8, 0x408}, 0x0) recvmsg(r1, &(0x7f0000005700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005640)=""/174, 0xae}, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000001000000010000000300000003000000"], 0x18}, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$cgroup_ro(r3, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) recvfrom(r0, &(0x7f0000000180)=""/138, 0x8a, 0x1, &(0x7f0000000240)=@generic={0x3, "a8c3dc3a1a6bca1ccb9531f1cc8db1792f982655c47e556146763fd1e6284ab2ed6e355de922d842e4ee8998f4008def559675cca2e437f76e3fe3583cbe4f618d10e5ce40e3aa3247382c2a7563f23f9f15265c36e44aeab7e5d1a53cd912a648bbd1a8191785d82b54c2637db6385f21ec235fe07dd7632c36905d8dfc"}, 0x80) 19:41:59 executing program 3: memfd_create(0x0, 0x1) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) keyctl$session_to_parent(0x12) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000300)=0xc) r2 = inotify_init() connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f00000000c0)) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000100)=""/7) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000440)={'nlmon0\x00', {0x2, 0x4e24, @remote}}) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r3 = open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f0000000380)={{0x0, 0x2, 0x5, 0x1, 0x1}, 0x9, 0x7}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYRES64=r3], 0x8) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) 19:41:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r2 = dup2(r0, r1) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x11) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000040)='\x00\x00\x00\x00\x00\\\x9c\xfe\x89\xe9\xf4(\x8a<\xf2\xb8g\xb2\x88A\"\x15_#\xe2\xb9\xcb\xbdMf\xd0u\v\xc4\xea\xe8\x99\xc6\xda\xae+\xf0^\x97\x9a\x82\x87o\xbf\xb4\xd7\xde\x97\xd7f\x0e\xf3\x8f\x9b\xb4~\x15\xb1\xd2\xbaNP\x1e\x1c\x8e\x15$\xc9\xda>7\t\xaf\xdbU\xcaz\xefN\x04\xf9\x18G\xf7\x14wr\x89{!\x13U\x91\xa9\xdf\xfd\x11\xa8\xa2\xd3~AU\xb3p\v_\b\x8a\xda\xd7r\xbf\xdd\x12\xf5\xae\x9a\xd1\b\x87\x1a\x01Z]fx%SC\xb8t;\xe4_\x88\xa1\xa0]\x86\xe2\xde)L\xcf}0\xce\xfaS\bV\xdeQar\xeb\x86\x9cQ\xdf\x16\xdcY}\xcb\'\xe4C?V:>\x9f5\xdf#4\xf3\xa0=\x80bq\x88\xd2s\xccz\x00*k\x95{L\x02\xe3\xcb/\xe5#\x8f=\xc0\x05]R\x825\x11\x1d<\x83\x17M\xb6\x94[\xbfX\v\xdaN\xfb\xbd\\\x03\"\x80\xcd\x01T\xe0`AH\xbaU\x15Z\xc8\n\xab\xf3\x8b\a!8\xa1\x82\xed`%^(\x8c\xdc\xefB>\xadZ\x85\x85\xfb\x9a\xeb\x8d\xff\x1c\xf1\nh\xcc|B\x1a\xcf!\x87\xe6\x11\x97\x1fS9\n\xdcm)\x93\x9e_\xee\xbap&\x9d\xeen\x039\x8b\xb66\xc2\x8f\xf3GS\x9f\xf4\x83\x82)\x9c\xb3\f') fchdir(r4) exit(0x100) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000000)={'veth0_to_team\x00', {0x2, 0x4e21, @broadcast}}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 19:41:59 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0x239) 19:41:59 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$TCSBRK(r1, 0x5409, 0x401) wait4(0x0, 0x0, 0x40000000, 0x0) r2 = gettid() ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x17d) tkill(r2, 0xb) dup(r0) 19:41:59 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x408000, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x440001, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000100)=r1) clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = getpid() getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) wait4(r2, 0x0, 0x1, 0x0) setrlimit(0x2, &(0x7f0000000040)={0x7fffffff, 0x4}) gettid() r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$KDSETLED(r3, 0x4b32, 0x0) r4 = fcntl$getown(r1, 0x9) tkill(r4, 0x1e) 19:41:59 executing program 1: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$TCSBRK(r1, 0x5409, 0x401) wait4(0x0, 0x0, 0x40000000, 0x0) r2 = gettid() ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x17d) tkill(r2, 0xb) dup(r0) 19:41:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) prlimit64(r2, 0xc, &(0x7f0000000100)={0x8, 0x408}, 0x0) recvmsg(r1, &(0x7f0000005700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005640)=""/174, 0xae}, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000001000000010000000300000003000000"], 0x18}, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$cgroup_ro(r3, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) recvfrom(r0, &(0x7f0000000180)=""/138, 0x8a, 0x1, &(0x7f0000000240)=@generic={0x3, "a8c3dc3a1a6bca1ccb9531f1cc8db1792f982655c47e556146763fd1e6284ab2ed6e355de922d842e4ee8998f4008def559675cca2e437f76e3fe3583cbe4f618d10e5ce40e3aa3247382c2a7563f23f9f15265c36e44aeab7e5d1a53cd912a648bbd1a8191785d82b54c2637db6385f21ec235fe07dd7632c36905d8dfc"}, 0x80) 19:41:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r2 = dup2(r0, r1) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x11) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000040)='\x00\x00\x00\x00\x00\\\x9c\xfe\x89\xe9\xf4(\x8a<\xf2\xb8g\xb2\x88A\"\x15_#\xe2\xb9\xcb\xbdMf\xd0u\v\xc4\xea\xe8\x99\xc6\xda\xae+\xf0^\x97\x9a\x82\x87o\xbf\xb4\xd7\xde\x97\xd7f\x0e\xf3\x8f\x9b\xb4~\x15\xb1\xd2\xbaNP\x1e\x1c\x8e\x15$\xc9\xda>7\t\xaf\xdbU\xcaz\xefN\x04\xf9\x18G\xf7\x14wr\x89{!\x13U\x91\xa9\xdf\xfd\x11\xa8\xa2\xd3~AU\xb3p\v_\b\x8a\xda\xd7r\xbf\xdd\x12\xf5\xae\x9a\xd1\b\x87\x1a\x01Z]fx%SC\xb8t;\xe4_\x88\xa1\xa0]\x86\xe2\xde)L\xcf}0\xce\xfaS\bV\xdeQar\xeb\x86\x9cQ\xdf\x16\xdcY}\xcb\'\xe4C?V:>\x9f5\xdf#4\xf3\xa0=\x80bq\x88\xd2s\xccz\x00*k\x95{L\x02\xe3\xcb/\xe5#\x8f=\xc0\x05]R\x825\x11\x1d<\x83\x17M\xb6\x94[\xbfX\v\xdaN\xfb\xbd\\\x03\"\x80\xcd\x01T\xe0`AH\xbaU\x15Z\xc8\n\xab\xf3\x8b\a!8\xa1\x82\xed`%^(\x8c\xdc\xefB>\xadZ\x85\x85\xfb\x9a\xeb\x8d\xff\x1c\xf1\nh\xcc|B\x1a\xcf!\x87\xe6\x11\x97\x1fS9\n\xdcm)\x93\x9e_\xee\xbap&\x9d\xeen\x039\x8b\xb66\xc2\x8f\xf3GS\x9f\xf4\x83\x82)\x9c\xb3\f') fchdir(r4) exit(0x100) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000000)={'veth0_to_team\x00', {0x2, 0x4e21, @broadcast}}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 19:41:59 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace$getenv(0x4201, r0, 0x81, &(0x7f0000000000)) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = gettid() tkill(r1, 0xb) 19:41:59 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000980)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe3"}}}}}, 0x0) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x2cc, 0x0, 0x0, 0x0, 0xfffffffffffffc7e}, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() getresgid(&(0x7f0000000040), &(0x7f0000000540)=0x0, &(0x7f0000000580)) r4 = getgid() setgroups(0x4, &(0x7f00000005c0)=[r1, r2, r3, r4]) shutdown(r0, 0x0) 19:41:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000180)=""/105) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') r2 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0xffffffffffffffff, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000200)={r2, 0x33, 0x6}, &(0x7f0000000240)={'enc=', 'raw', ' hash=', {'rmd128\x00'}}, &(0x7f00000002c0)="87551ba03c0a0d263509ef5bd59d0d32a3adc206eae77fa143ca78b0c954de0db0452c0bfe5756f5e70efacc4e2adeb193a6a1", &(0x7f0000000300)=""/6) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e22, 0x2, @mcast1, 0xe00}, {0xa, 0x4e23, 0xfffffffffffffc00, @dev={0xfe, 0x80, [], 0x10}, 0x3}, 0x59a7, [0x0, 0x8, 0x7fff, 0x800, 0x1f, 0x4, 0x4, 0x1]}, 0x5c) 19:41:59 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xd) 19:42:00 executing program 3: link(0x0, &(0x7f0000000140)='.\x00') mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x200000, 0x3, &(0x7f0000b1c000/0x200000)=nil) open(&(0x7f0000000040)='./file0\x00', 0x202000, 0x50) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x5) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x60) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7, 0x4d, 0x1}, 0x61ffa0fd931fb5) 19:42:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)=0xffffffc8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000000)=0x55e4, 0x4) 19:42:00 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$RTC_AIE_OFF(r0, 0x7002) ioctl$KDSETLED(r0, 0x4b32, 0x4) clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(0x0, 0xb) 19:42:00 executing program 5: recvmmsg(0xffffffffffffff9c, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0xb1, 0x8}}], 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x20) preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 19:42:00 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2000000025) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000000)={'broute\x00'}, &(0x7f0000000080)=0x78) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x5c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:42:00 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x3da276c400000}, 0x8) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet6(r2, 0x0, 0x0, 0x8020000008, &(0x7f00008d4fe4)={0xa, 0x2004e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) sendfile(r2, r4, 0x0, 0x8000fffffffe) tkill(r0, 0xc) 19:42:00 executing program 5: removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_access\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='pids.current\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xbc, r1, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5023}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x91d9}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xa8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4000000000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4000}, 0x44804) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x103000, 0x0) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f00000000c0)={0x2, 0xfffffffffffff123, 0x0, 0x3, 0x80000000, 0x40}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @multicast1}, 0xc) dup2(r2, r4) 19:42:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f00000000c0)={0x3, 0x3ff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) ioctl$TIOCSIG(r2, 0x40045436, 0x4) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x61, 0xffffffffffffffff, &(0x7f0000000040)=0x2a87705d39913fe5) lseek(r0, 0x0, 0x7) 19:42:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x10000000800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) listen(r2, 0x0) 19:42:00 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$getown(r0, 0x9) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'veth0_to_bond\x00', 0x4}) socketpair$unix(0x1, 0xb, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xffffc8ffffffffff}]}, 0x10) 19:42:00 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000040)=""/181) clone(0x800031208000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) r1 = gettid() wait4(r1, 0x0, 0x3ffffffc, 0x0) r2 = gettid() tkill(r2, 0xb) 19:42:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000001000800120000000100000000000000000006000000000000000000000800008f8ffabc40008000000000000000000000000000ada800800400004015000000000003000600df120000020000809014ffbbf00000000000000003000500950100000200423b30632bd7b820000000000003"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) bind(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x3, 0x3, 0x2, {0xa, 0x4e24, 0x8f8, @loopback, 0x669}}}, 0x80) 19:42:00 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x3da276c400000}, 0x8) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet6(r2, 0x0, 0x0, 0x8020000008, &(0x7f00008d4fe4)={0xa, 0x2004e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) sendfile(r2, r4, 0x0, 0x8000fffffffe) tkill(r0, 0xc) 19:42:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dc86055e0bceec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x7f, 0x80042) r3 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r2, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x10000000000001f4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x31, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) ptrace$poke(0x5, r3, &(0x7f0000000040), 0x3) tkill(r3, 0x401000800000014) 19:42:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x7ff, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000000c0)={0x1c, 0x10, 0x82d, 0x0, 0x0, {0x3}, [@typed={0x8, 0x1, @ipv4=@multicast2}]}, 0x1c}}, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) 19:42:00 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x42080, 0x10) r0 = gettid() tkill(r0, 0xb) [ 89.337486] audit: type=1400 audit(1561578120.440:14): avc: denied { setopt } for pid=3917 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 19:42:00 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x100, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) tkill(r3, 0x39) tkill(r3, 0x3c) tgkill(r3, r3, 0x2a) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x02\x04\x00', 0x4513}) rt_tgsigqueueinfo(r3, r3, 0x22, &(0x7f0000000440)={0x3, 0x3, 0xfffffffffffffffe}) ptrace$setregset(0x4209, r3, 0x20000004, &(0x7f0000000100)={0x0}) 19:42:00 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 19:42:00 executing program 1: r0 = socket(0xb, 0x80002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket(0x1f, 0xa, 0xffff) write$selinux_access(0xffffffffffffffff, 0x0, 0x0) fchdir(r1) socketpair(0x5, 0x0, 0x76f1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000080)=0x0) io_submit(r4, 0x3, &(0x7f0000000300)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x9, r1, &(0x7f0000000380)="76a492572b395555cea36de97d160a3dc943fb33987e40914da3a457b963dbbd00eeacd367893c5264e8b5d646990230170f3132a2396b988c353119364b3031998dd7e6bbbe6a5fba467ae7c86e2a3e35310a64e4d34d6b25fb62c099a4e6ac03452d5d0d5752cd9f190ef587a1f9e3d4710133a43eb2af01eda31e498f4ff63fa24f3e4698591aa494600a7c3086198dcbe8ee066e3f2b635093e254cfd463de25899d68732cd2dfefe3b991c8a9816d6a3b7ae27c91cff2f91692b103113d3a96c56bc660f97648d0bacda53aa742fa5441750a0350070549e56b307eb3d9e2d56de6ecd5630d4150fcad03fef1ebd14f792291844e", 0xf7, 0xffffffff, 0x0, 0x1, r2}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x7, r0, &(0x7f0000000480)="0441f4411bce637d044c8eb1a7c5114613598efdd9edfd538c456e7030cee31f7c312defba7ecf21ccdbf31e507162f0e34f5c765fcc7baf9481e079ca84f774c08372ff6411ed810edcaab7ef7949eded9aaf490a8d960989bb932b2d83fade55a2ab3ce6e2516b774940266e280365faa1d7ea0893ccd9ddffeb85712e96cd5ee2813cc16bf277c96d7a7910f618b768596d1377b100930753ca2b8ff99e7983e8d5188fa4964609deccbe4a32cb1c9df813caea9a5242a65295a6a228b9905d7755ca355d946b261a2a273a800e0ac88e59e8", 0xd4, 0x9, 0x0, 0x1}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x2, r2, &(0x7f0000000600)="1df4de131a15a5e003e7f09d86a982d920cadd7452e1fd312eaf21f3623f1a7ae7b3cc3d3b48ed0ebac966e222dc96c2fc404a81002ad67ba4ae978a38a76940a9c97c2ca2262b5c46f3ef296a3b6e15c4b4fe919227f46e17cca1de89d09cb578561e5ddc22ae15d840a3d2fb6a98191a73faeaace16c2d2cfdedaee54f6d6579941ad956626891f410249bb99805797a5735a05aa59f653a641f39ad02250d3184134815528bc8413b823b52bbe5f4abb0ab1b5afc8ab6c5930eda729a38ee00cd70bc57abd1d5b575319e991ee803c1a0304c656f5a4fa814b88eb89cd1f648d549f26700", 0xe6, 0x4}]) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) io_setup(0x7, &(0x7f00000005c0)) io_setup(0x0, &(0x7f00000000c0)=0x0) io_cancel(r5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$cgroup_type(r6, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$void(0xffffffffffffffff, 0xc0045c79) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) 19:42:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a74, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) [ 89.520679] input: syz1 as /devices/virtual/input/input6 [ 89.614003] input: syz1 as /devices/virtual/input/input7 19:42:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = getpgrp(0x0) ptrace$peek(0x3, r1, &(0x7f0000000140)) sendto$inet6(r0, 0x0, 0x0, 0x3c99830876959648, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast1, 0xfffffffffffffffe}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="95", 0x1, 0x8000, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x4008000, &(0x7f0000000000)={0x2, 0x4620, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000380)="9b", 0x1, 0x0, 0x0, 0x0) 19:42:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008911, &(0x7f00000006c0)="c0dca5055e4b67c2f3edad") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x20, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e23}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000540)={0x100000002, {{0x2, 0x0, @local}}, {{0x2, 0x0, @empty}}}, 0x29) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x10000, 0x0) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x76) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x32) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'nr0\x00', 0x0}) accept$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000003c0)=""/151, &(0x7f0000000480)=0x97) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00012dbd7000fedbdf2502000000080003005c000000080002000a000000140007000000000000000000000000000000000108000b00", @ANYRES32=r4, @ANYBLOB="08ee0a00", @ANYRES32=r5, @ANYBLOB="0800020002000000"], 0x50}, 0x1, 0x0, 0x0, 0x4040000}, 0xc0) 19:42:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a74, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) 19:42:01 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578120000000025000006000000070000003c9f0300000000000000c27ed0e81f0003000000ffffffff00000000070000000000000000415e9bffbeec"], 0x4b) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x40, 0x0) mmap$perf(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x8, 0xa013, r1, 0x1e) 19:42:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x8, 0x0, [], [{0x981, 0x6, 0xc6, 0x20, 0xe8f9, 0x6d}, {0x1, 0x24, 0x7fff, 0x6, 0xfffffffffffff15c, 0x9}], [[], [], [], [], [], [], [], []]}) r1 = dup(r0) ioctl$TUNSETVNETLE(r1, 0x400454dc, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:42:01 executing program 3: clone(0x80000008000ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20000000) unshare(0x24020400) 19:42:01 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200140, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) 19:42:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) 19:42:01 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KDSETMODE(r0, 0x4b3a, 0x8) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) 19:42:01 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cp\xf5\x00\"T\xb5\xdd<\xa4\x99\x9e\xf62\xf6\x18\xccC.\x1b\x8d\xb0Yk_tD\xe9\x91\x82\xc3\xcac-\x1e\xe3\xf6|\xeepE\a\xc5\x14\xf3\xd1P\xc3\xa3S\xe9ROaQ\x9a\xec\xcbJb\xe5\vFnQ\'\xb3\x19\xbc\xea5\xe1\x80s\x1a\x16\x05t\x18\x16.\xad\x9f\x02\x91\xec\x049\xdf\x01\xcb\xf6\xcf@\xc5[3\xd5\x96D\xcf9\xf5\xd5\x8f\xd2g%\x13\xc8\xf7\x9dl\x86\xd8\xc5\xce_\xe6f\xb3#\xb5w1n2\xfd\x1bz\xa9\x94\xb3n\xc78&o\xe8!|\xa3\xee\x7f&e\xd5\xe3\xae\x0f\x1f/\xe8\xaf6\x86 \xcbq\']=72\x9ar\xbd\xc0\xed\xb70\xe4\xec\x80\x1e\xdfVr\x9b\xf3\xb0b\xb5\xbb\x8ec\xf2\x00\xda\x823\xf2l\x9c-\x82\t\x1b0UJb\xbe\x9d\xc6q\x14?\"_i)x\x02\x88\xe2\xb0\xa3\x1au\xf9\xe0\xa6\x1bce', 0x200002, 0x0) fchdir(0xffffffffffffffff) socketpair(0xf, 0x3, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = add_key(&(0x7f0000000580)='cifs.idmap\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)="73eaa031bdbb97cc8bbc4a8b006c07eb54f45fdfddb5508d1af1be2d51868f63ef0542e06dd7d24a94d05a2ba3049bde6a46f30ad2", 0x35, 0xfffffffffffffffb) keyctl$read(0xb, r3, &(0x7f0000000740)=""/141, 0x8d) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000680)) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @broadcast}, &(0x7f0000000300)=0xc) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000400)={0x0, @multicast1, @multicast2}, 0xc) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x1) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$TIOCGPTLCK(r5, 0x80045439, &(0x7f0000000340)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) 19:42:01 executing program 1: r0 = socket(0xb, 0x80002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket(0x1f, 0xa, 0xffff) write$selinux_access(0xffffffffffffffff, 0x0, 0x0) fchdir(r1) socketpair(0x5, 0x0, 0x76f1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000080)=0x0) io_submit(r4, 0x3, &(0x7f0000000300)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x9, r1, &(0x7f0000000380)="76a492572b395555cea36de97d160a3dc943fb33987e40914da3a457b963dbbd00eeacd367893c5264e8b5d646990230170f3132a2396b988c353119364b3031998dd7e6bbbe6a5fba467ae7c86e2a3e35310a64e4d34d6b25fb62c099a4e6ac03452d5d0d5752cd9f190ef587a1f9e3d4710133a43eb2af01eda31e498f4ff63fa24f3e4698591aa494600a7c3086198dcbe8ee066e3f2b635093e254cfd463de25899d68732cd2dfefe3b991c8a9816d6a3b7ae27c91cff2f91692b103113d3a96c56bc660f97648d0bacda53aa742fa5441750a0350070549e56b307eb3d9e2d56de6ecd5630d4150fcad03fef1ebd14f792291844e", 0xf7, 0xffffffff, 0x0, 0x1, r2}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x7, r0, &(0x7f0000000480)="0441f4411bce637d044c8eb1a7c5114613598efdd9edfd538c456e7030cee31f7c312defba7ecf21ccdbf31e507162f0e34f5c765fcc7baf9481e079ca84f774c08372ff6411ed810edcaab7ef7949eded9aaf490a8d960989bb932b2d83fade55a2ab3ce6e2516b774940266e280365faa1d7ea0893ccd9ddffeb85712e96cd5ee2813cc16bf277c96d7a7910f618b768596d1377b100930753ca2b8ff99e7983e8d5188fa4964609deccbe4a32cb1c9df813caea9a5242a65295a6a228b9905d7755ca355d946b261a2a273a800e0ac88e59e8", 0xd4, 0x9, 0x0, 0x1}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x2, r2, &(0x7f0000000600)="1df4de131a15a5e003e7f09d86a982d920cadd7452e1fd312eaf21f3623f1a7ae7b3cc3d3b48ed0ebac966e222dc96c2fc404a81002ad67ba4ae978a38a76940a9c97c2ca2262b5c46f3ef296a3b6e15c4b4fe919227f46e17cca1de89d09cb578561e5ddc22ae15d840a3d2fb6a98191a73faeaace16c2d2cfdedaee54f6d6579941ad956626891f410249bb99805797a5735a05aa59f653a641f39ad02250d3184134815528bc8413b823b52bbe5f4abb0ab1b5afc8ab6c5930eda729a38ee00cd70bc57abd1d5b575319e991ee803c1a0304c656f5a4fa814b88eb89cd1f648d549f26700", 0xe6, 0x4}]) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) io_setup(0x7, &(0x7f00000005c0)) io_setup(0x0, &(0x7f00000000c0)=0x0) io_cancel(r5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$cgroup_type(r6, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$void(0xffffffffffffffff, 0xc0045c79) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) 19:42:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x4000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0xd2, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) waitid(0x0, r2, &(0x7f00000000c0), 0xa1000000, 0x0) fcntl$setstatus(r1, 0x4, 0x42803) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x1, 0x7fffffff, 0x1}) 19:42:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80000000002, 0x4) recvmmsg(r0, &(0x7f00000001c0), 0x0, 0xea225aec34b1dd0e, 0x0) 19:42:01 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x4207, r0) ptrace$cont(0x20, r0, 0x0, 0x0) 19:42:01 executing program 4: r0 = socket$unix(0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet6_opts(r1, 0x29, 0x36, 0x0, &(0x7f0000000040)=0xffffffffffffff24) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x240840, 0x4) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000100)=""/230) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000000200)=""/51) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000080)) 19:42:02 executing program 4: clone(0x3102002000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x10) sendmsg$nl_generic(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8020}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x104, 0x1e, 0x310, 0x70bd2c, 0x25dfdbff, {0x1b}, [@typed={0x8, 0x0, @ipv4=@local}, @typed={0xc, 0x67, @str='vmnet1\x00'}, @nested={0x14, 0x23, [@typed={0x8, 0x24, @u32=0xd7}, @typed={0x8, 0x44, @u32=0x69e}]}, @nested={0x70, 0x1b, [@typed={0x14, 0x6b, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="fecae0165c08fde487cf4dcbd57a2beca0d0d375521537780dfcfeffabd40893df833ca25c00b7828c19fae0e5dfe97c6742ccaef707fc6b262feb362692461faaa409c8d3b1b08dd2e746a120ae3283c6a519e911fae7"]}, @generic="3e7e50431f38ea7b58cb86b51dc835429c326aadae9a6fc1f3a128bda0f978ac99571bfe1f0b6f02cca23430da041981460998f6b0fdf139a969d1c9e1a61cda03fe99a9f0b996f5d332bfb013d9d36e96b8c191f70e"]}, 0x104}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xab}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:42:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000040)={0x8001, 0x0, 0x27, 0x10000}) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") clock_gettime(0x9, &(0x7f0000000080)) 19:42:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x90) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xc0000, 0x0) mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) mprotect(&(0x7f0000007000/0x4000)=nil, 0x4000, 0xb) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) 19:42:03 executing program 0: clone(0x3200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() r1 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4(r1, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x80, 0x800) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x40100, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000340)=""/61) tkill(r0, 0xb) pselect6(0x40, &(0x7f00000001c0)={0x4, 0x2, 0x4, 0xa6, 0x8, 0x4, 0x401, 0x401}, &(0x7f0000000200)={0x1f, 0x2, 0xffffffffffffff0f, 0x4, 0xe7, 0x0, 0x1, 0x8}, &(0x7f0000000240)={0x4, 0x0, 0x800, 0x3, 0x12f1, 0xfffffffffffffffb, 0x7f, 0xed5c}, &(0x7f0000000280)={0x77359400}, &(0x7f0000000300)={&(0x7f00000002c0)={0x1000}, 0x8}) accept4$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14, 0x0) getpriority(0x2, r0) 19:42:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:03 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cp\xf5\x00\"T\xb5\xdd<\xa4\x99\x9e\xf62\xf6\x18\xccC.\x1b\x8d\xb0Yk_tD\xe9\x91\x82\xc3\xcac-\x1e\xe3\xf6|\xeepE\a\xc5\x14\xf3\xd1P\xc3\xa3S\xe9ROaQ\x9a\xec\xcbJb\xe5\vFnQ\'\xb3\x19\xbc\xea5\xe1\x80s\x1a\x16\x05t\x18\x16.\xad\x9f\x02\x91\xec\x049\xdf\x01\xcb\xf6\xcf@\xc5[3\xd5\x96D\xcf9\xf5\xd5\x8f\xd2g%\x13\xc8\xf7\x9dl\x86\xd8\xc5\xce_\xe6f\xb3#\xb5w1n2\xfd\x1bz\xa9\x94\xb3n\xc78&o\xe8!|\xa3\xee\x7f&e\xd5\xe3\xae\x0f\x1f/\xe8\xaf6\x86 \xcbq\']=72\x9ar\xbd\xc0\xed\xb70\xe4\xec\x80\x1e\xdfVr\x9b\xf3\xb0b\xb5\xbb\x8ec\xf2\x00\xda\x823\xf2l\x9c-\x82\t\x1b0UJb\xbe\x9d\xc6q\x14?\"_i)x\x02\x88\xe2\xb0\xa3\x1au\xf9\xe0\xa6\x1bce', 0x200002, 0x0) fchdir(0xffffffffffffffff) socketpair(0xf, 0x3, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = add_key(&(0x7f0000000580)='cifs.idmap\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)="73eaa031bdbb97cc8bbc4a8b006c07eb54f45fdfddb5508d1af1be2d51868f63ef0542e06dd7d24a94d05a2ba3049bde6a46f30ad2", 0x35, 0xfffffffffffffffb) keyctl$read(0xb, r3, &(0x7f0000000740)=""/141, 0x8d) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000680)) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @broadcast}, &(0x7f0000000300)=0xc) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000400)={0x0, @multicast1, @multicast2}, 0xc) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x1) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$TIOCGPTLCK(r5, 0x80045439, &(0x7f0000000340)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) 19:42:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x2000500000004c, &(0x7f0000000000)="48de5e9e", 0x4) ftruncate(r0, 0x8) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) getsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, &(0x7f0000000200)) 19:42:03 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x37) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) set_thread_area(0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0xa3e3d76e) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) fsync(0xffffffffffffffff) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)=0xa55) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) close(r1) close(r0) accept4(r2, 0x0, &(0x7f0000000300)=0x1fd, 0x80000) close(r0) [ 92.653379] audit: type=1400 audit(1561578123.750:15): avc: denied { accept } for pid=4313 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 19:42:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x4000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0xd2, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) waitid(0x0, r2, &(0x7f00000000c0), 0xa1000000, 0x0) fcntl$setstatus(r1, 0x4, 0x42803) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x1, 0x7fffffff, 0x1}) 19:42:04 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x37) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) set_thread_area(0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0xa3e3d76e) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) fsync(0xffffffffffffffff) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)=0xa55) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) close(r1) close(r0) accept4(r2, 0x0, &(0x7f0000000300)=0x1fd, 0x80000) close(r0) 19:42:04 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) 19:42:04 executing program 1: prctl$PR_GET_CHILD_SUBREAPER(0x25) r0 = socket(0x10, 0x6, 0x6) syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x006\xe1*\xec.\x9f\x8bA%@Hv\x83\xa4\xc6\x8a\x848\x0eH\xcb\xa2\x1a\xad\x86mF\xb7\x9e\ft\r+E\x12W\xadw\xd4D\xe3\x1eN\x92N\xe1\xf9L\xad\xa2\x9a\'\x8b\x90!;\x15\x93\x16\xc1#5\xab\xbe\x9e0\xcb7\x82\xff\xe5L\x9d\xa2\x8d\t\xd1u\xf1\f\x93\xa3t\x19\xe3\xd1z\xac1\xdc\xe27rOo\xe3\xdc\xdcoiBd\x04\x8d|p\x01\x85Ra8\x9e\x89\x17\x82\x92\x04\"\xdf~$\xa8\xad\xb7\xd3\xd8z\x90bP\xedcek,zzNB\xb9\x00\x89\xbfTM\x93\x04/\xd4\x99\x04\xd3\x90\x96\x00\x7f\x8e\r\xe3\xdb\xe0Jh\xd6>pT\xb0\xb5\xb3\x17:9\xdbu\x9c\xe3\xa9Z\x05\xdc\xff\xe4\xa3\xed\xb2\xa1yEM\\\x85\x1bF,\xfe\xe4j8\xf1\x17\n\xf6<:\x95e\xeb\xd7\xfc;\x90\xab>\xb4T .(\xd2\xd3\xdf\x90\xa8U\xf1\xd8\x1a\xc7\x9d1\x02\xebP\x82$h\xa7\xd4\x0e\xaf\xab\a/\xa6\xab\x1f\xa8') ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 19:42:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x7, @mcast1, 0x9}, 0x1c) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 19:42:04 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:04 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffe4b) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x0, "67edff3a88e6fe93"}) openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x280000, 0x0) poll(&(0x7f0000000140)=[{r1}, {r2, 0x424}], 0x2, 0x0) 19:42:04 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r1) [ 93.886275] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:42:05 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = gettid() recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000000000000c1, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x1) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000280), 0x4) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000ce000000032a928eeef8dfdc5fc69214c7214c34054478ab79c822a27c9c46288f4e74a1874a30bed4834599735debde254506fdc33058ecb211dec716f252a633f46d5978efe8da1f0a7ee14d600e157a22b31c21c20f69ae2a3aa535d96e6d6f125906314812116b044f12b485c0bb6f2e777f1277dc3f61918b8bb3f384e17ef3f038916920acd77f16168f1102000066204e330ce8fd8c46fd48cd8680cc0d7b4a1f9c2cd7a0dccf06fadebbe3315bfedbb4af081151f51397f2624484a764e067e0dd772b6c07720f58d11e908c536a"], &(0x7f00000000c0)=0xf2) tkill(r2, 0x1004000000013) [ 94.053984] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:42:05 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) prctl$PR_SET_FP_MODE(0x2d, 0x2) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000040)=0x1, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) fdatasync(r2) setsockopt$sock_void(r2, 0x1, 0x0, 0x0, 0x0) 19:42:05 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r0, 0x6, &(0x7f0000000040)=""/8) clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpgrp(r0) inotify_init1(0x80000) wait4(r1, 0x0, 0x40000003, 0x0) r2 = gettid() tkill(r2, 0xb) 19:42:07 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x8) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0xd, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x38}}, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000100)) 19:42:07 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') ioctl(r0, 0x1000008912, &(0x7f0000000080)="c2dca5055e0bcfec7be070") syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/user\x00') pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) r3 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@local, 0x4e20, 0x6, 0x4e21, 0x3f, 0xa, 0xa0, 0x80, 0x7d, r2, r3}, {0x6, 0x1, 0x79, 0x7, 0x80000001, 0x6a, 0x8, 0x7}, {0x3, 0x9, 0x5, 0x99}, 0x6, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in=@loopback, 0x4d2, 0x32}, 0xa, @in6=@remote, 0x3504, 0x2, 0x0, 0x7, 0x0, 0x3f, 0xff}}, 0xe8) 19:42:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x100010c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() link(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='./file1\x00') ptrace$setopts(0x4206, r2, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") 19:42:07 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200003) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000040)="585f85d6e38a1b8bb362f2284ef65231d50e1235e48c6aa00815dacf17400ea911d7700ed16769cafe50149758ce00384c243fe896ffb0bc04a6768d7068d6925a2e3ae48dc78e1820e77e466875c46e42e300560680c13e43d7e89b1e8bd968eee39e208b4f6f8c02b5d840c26b50133dc981aa8fa39e26768d2450e32904d72951eacec2e749cadf2f9c2fd9455ab30a09511ebfc1b4f962a35afe805f06228715cb5d434e1144") getsockopt(r1, 0x0, 0x1ff, &(0x7f0000000100)=""/102, &(0x7f0000000180)=0x66) 19:42:07 executing program 3: capset(&(0x7f0000000280)={0x20080522}, &(0x7f00000000c0)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') setns(r0, 0x40020000) 19:42:07 executing program 0: wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) 19:42:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) fallocate(r1, 0x3, 0x5fff, 0x8001) fallocate(r1, 0x3, 0x0, 0xfff9) ioprio_set$pid(0x30000000002, 0x0, 0x800004000) syncfs(r1) 19:42:08 executing program 2: ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000000c0)="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") r0 = socket(0x10, 0x800000000000003, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) shutdown(0xffffffffffffffff, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000100)={0x1, 0x0, 0xd95, 0x20}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f0000000500)) getgid() pwrite64(r1, &(0x7f0000000300)="e89a7c2c74f3efddf836d3c6b742c8483d7735f43bf873054c97693c7fadff08a8c29bef947424b08e5aceb68449edfcac01082280607a2c1bfe6aa16e2e89dbe7978519f3575bdb08919a2b2cc0fac9d028cfd25f96710f72dbd47797f1a730d9a5706106881f5e19c31be8ba6bbf243efa1338c8214ba9dfedf9ca93abf903fd98bd377c218ca57642cfc98e4cd0a1ca6a25af92c77edf4f2fec8c332e1f3f235ca662c029e9fabc71ff4d9eef0f1f5f8973a1", 0xb4, 0x0) getresuid(&(0x7f0000000540), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000700)=0xc) ioctl(0xffffffffffffffff, 0x1000008910, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 19:42:08 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) r3 = getuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) r5 = getegid() fstat(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) getgroups(0x8, &(0x7f0000000600)=[0xffffffffffffffff, 0xee01, 0x0, 0x0, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00]) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000640)={{}, {0x1, 0x1}, [{0x2, 0x7, r0}, {0x2, 0x2, r1}, {0x2, 0x6, r2}, {0x2, 0x2, r3}, {0x2, 0x6, r4}], {0x4, 0x2}, [{0x8, 0x4, r5}, {0x8, 0x2, r6}, {0x8, 0x1, r7}, {0x8, 0x0, r8}, {0x8, 0x3, r9}], {0x10, 0x5}, {0x20, 0x6}}, 0x74, 0x2) r10 = gettid() tkill(r10, 0xb) 19:42:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") eventfd2(0x5ec, 0x800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) write(r0, &(0x7f0000000000)="6e73cf0183a5eb2bbb8d8294546fbdb615b5093e9ef5cccac6f341c33c7baa81852087a8208b4cfb5a70819b95da6c799e848d69c1bfbeeab42bc9a28d1ea7f4349199615645cf1c1378183fe8dfc9a7f2216c5dfc189afd4587bccbc71ec0a824", 0x61) r2 = dup2(r1, r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x17, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x109040) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r1, 0x29, 0x4c, &(0x7f0000000180), 0x4) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, 0x0, 0x0) 19:42:08 executing program 3: socket(0x210, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000440)='/dev/zero\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)="02b4759c5ea8c51601b72091c6342bbbd56d115b8433dcf5607c082f187c8d86ab6ebb6330830210ebbefd6da55587f10d6026462eb1f184fced8be80d7cf9372dea99d2877743fb2c18d278cf770a64fe327c90622e19b715cf5cff30074510d78f65253c29ed53708f9c1938c5d4e792f577c4107faa1c80e3c17f598dcf97a773c819912f27b8dcda4c1b27a58d8efdbaf5933890", 0x96, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, r1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$selinux_create(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x80) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_FP_MODE(0x2e) sendto$inet6(r4, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r4, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r4, &(0x7f0000000240)=""/31, 0xfffffe0e, 0x100, &(0x7f00000000c0), 0xfffffffffffffe4a) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'lo\x00\x1e\x00\x00\x00\xfe\xff\xff\xa4@\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r6 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:42:08 executing program 4: r0 = socket(0x14, 0x4, 0x8) getsockopt$sock_int(r0, 0x1, 0x400000000000002f, 0x0, &(0x7f0000000000)) 19:42:08 executing program 1: r0 = socket$inet6(0xa, 0x400000004805, 0x8) ioctl(r0, 0x80100000890e, &(0x7f0000000340)="0a5c2d023c126285718070") socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r1, 0x1, 0xd, &(0x7f0000000100)=0x8, 0x4) prctl$PR_SET_FP_MODE(0x2d, 0x3) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) getsockopt$sock_buf(r1, 0x1, 0x3f, &(0x7f0000000380)=""/127, &(0x7f0000000140)=0x7f) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@rand_addr, @broadcast, 0x0}, &(0x7f00000001c0)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000400)={@mcast1, r2}, 0x14) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="8a81ce50d45cb11e733ae2785bf9f85bdd5878e659aeac8a4e9df12f0b050047e1a71b013200970f700891d9c29e6b7013ccd30ee0fdca94e4d46e209a55beb481c9e39d04378c1cdd5f41f706fbbdfab56aa99a37005891e60afd1448ab1b0fbb0a3c20c8a814f175215dcbace6748ab0f8dd80e9d480e520fd139eda5444649cb442cef4fde7396e63598ac6453b040dd77453381b1848a1968c3c8fc6e94337a36ae227a2a84fbbcf1553b7551962fa8623baa55ce2244c72aeb742952704a1cf08bfaccf34c8771d731ee725aaece385ddc76afa2e13fd6b38ebc749168528b7f8a479200691d0a7afb90309fb9f7d51e1a3a470a14d3cb6a50cca0b17586df82c908286be0b02433a338480129e7594db86a0f1b14bf9f0827e19cc54940caf25c7eb3ba316c0198a02df159e286396", 0x132, 0x4007ffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 19:42:08 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000)) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/110, 0x6e}, {&(0x7f00000000c0)=""/32, 0x20}, {&(0x7f0000000100)=""/44, 0x2c}], 0x3, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = gettid() r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) tkill(r1, 0xb) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) r4 = add_key(&(0x7f0000000400)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)="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", 0x1000, 0x0) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r3, r5) 19:42:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = dup(r0) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000040)) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x80000001, 0x35}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 19:42:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1000002, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000000040)="bc", 0x1) ioctl$TCXONC(r0, 0x540a, 0x3) write$binfmt_elf64(r0, 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) 19:42:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$FUSE_LSEEK(r1, &(0x7f0000000300)={0x18, 0x0, 0x7, {0x3f}}, 0x18) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x4, 0x8f, [], 0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)=""/143}, &(0x7f0000000240)=0x78) setsockopt$inet_msfilter(r0, 0x0, 0x2, &(0x7f0000000000)={@multicast2, @multicast1}, 0x3) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)) lsetxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280)=0x16, 0x4) 19:42:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000000)=ANY=[], 0x0) ptrace$setopts(0x4200, r2, 0xfdfffffffffffffe, 0xfffffffffffffffc) tkill(r2, 0x1e) fcntl$setstatus(r1, 0x4, 0x42803) fgetxattr(r0, &(0x7f0000000000)=@random={'osx.', 'vmnet0-[/\x00'}, &(0x7f00000000c0)=""/251, 0xfb) 19:42:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x2a8, 0x0, 0x0, 0x0, 0x4}) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, {}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0xab042fbbe6fbd72e, 0x0, 0x0, 0x0, 0x4}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) sendmsg$inet6(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)="8eb2bd29362bf5a5019a903348d68a4239b9831a333d8f97c0ddd41447e722a4e8f66316197ad4a42705361e4b2b05d151d02871346e7689360bc534cf5e21c34f0a8f320cf414ae61dbd37cf306bb05cba119d5032f1699efd1fa0ebd671742661924597a1fef1e6bbdd531e3e5c2b26715433936083be0a8c19022926cb23fa553d60524242fd98970d9f92f2c9b38ad965b5cbf86ac0cc87e77ba6b85f6fc5ca558e52d6cebad3e6b7848da557bb203a686d6d67575c337ed7e06f55260ce5f3507a7cd023e428d3637101b0e8ae2", 0xd0}, {&(0x7f0000000280)="23d950c54a9659eb55878ca3cd408f0319324a8e23e6758db80cf3262ac8d1600808648d3479290ce0d34e4fb5664e62a675083f623b7d89a8a096a56870befe2399917b9dbaba2848cf1acdd31782abeb1b5bf421911f733c25e493565cdc19d22c92818f6160888f7f18dc1c267e8e0f3524a1d2f322725ffcd32e894eae241d2f9e2bc4a442e204b4a09ad3612c44f9ed4526be106fadbb163829d4246e28d7a0c55d06df7e0a24843d305f927ccdaa273642c3c6a755c95e38c6debabe492538cf9e1a0f7eba5ddb142d5fdd30b78d", 0xd1}, {&(0x7f0000000380)="5d1474fcc457c63943e47ad78ac6910f42a14d72c848917c46743cb3b79612709fca22d781788a2e3778c232007a6198bff21c2af5968f0722ac49f76361ce4ca2e4c8f3d4970b922bc84a99c1ef084857ca33e64a19a583d2c5f2c669509f9e8d049acef0db29196ae3b7bafd53c38651fe920093b908bfcf9939f2af83a9c3b44f633f90de6bd7498d1b626bb0fd06e774f670816ea4fbba9b0ae7f2a99b799cc1cf9a9ef034b1bac27448c579e2eaedbd01a52001a3a3bc3b0cd85b4924442d5e34762bda3f", 0xc7}], 0x3}, 0x40081) 19:42:09 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f000037d000)=[{&(0x7f0000000000)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'vlan0\x00'}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") 19:42:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1000002, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000000040)="bc", 0x1) ioctl$TCXONC(r0, 0x540a, 0x3) write$binfmt_elf64(r0, 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) 19:42:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000180007121dff18946f610500020000001f003e0100000100080005000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x3, 0x6, 0x7, 0x2}) 19:42:09 executing program 3: socket(0x210, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000440)='/dev/zero\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)="02b4759c5ea8c51601b72091c6342bbbd56d115b8433dcf5607c082f187c8d86ab6ebb6330830210ebbefd6da55587f10d6026462eb1f184fced8be80d7cf9372dea99d2877743fb2c18d278cf770a64fe327c90622e19b715cf5cff30074510d78f65253c29ed53708f9c1938c5d4e792f577c4107faa1c80e3c17f598dcf97a773c819912f27b8dcda4c1b27a58d8efdbaf5933890", 0x96, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, r1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$selinux_create(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x80) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_FP_MODE(0x2e) sendto$inet6(r4, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r4, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r4, &(0x7f0000000240)=""/31, 0xfffffe0e, 0x100, &(0x7f00000000c0), 0xfffffffffffffe4a) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'lo\x00\x1e\x00\x00\x00\xfe\xff\xff\xa4@\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r6 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:42:09 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x8000) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0x21) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x101200, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xc8, r2, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb9bb}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x10000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7fff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x9f35}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2a}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1000}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0xc8}}, 0x44000) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000100)=0x60000000000) getitimer(0x0, &(0x7f0000000000)) [ 98.154513] device lo entered promiscuous mode [ 98.305934] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 98.322206] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:42:10 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") fchdir(r0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x10001) fallocate(r2, 0x3, 0x8000, 0x7ffe) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r3, 0x101, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44004}, 0x4800) fallocate(r2, 0x3, 0x0, 0xfff9) 19:42:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) prlimit64(r1, 0x2, &(0x7f00000001c0), 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffff00000001, 0xc}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$smack_current(r2, &(0x7f0000000040)='user\x00', 0x5) recvfrom$inet(r0, &(0x7f0000000140)=""/7, 0x7, 0x122, &(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 19:42:10 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='smaps\x00') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x88001) 19:42:10 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x4005) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x10000]}, 0x45c) 19:42:10 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) 19:42:10 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0x400000000006f) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x2000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x5f) ptrace$setopts(0x4206, r0, 0x0, 0xa) 19:42:10 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$RTC_VL_CLR(r0, 0x7014) clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r2 = gettid() openat$cgroup_ro(r1, &(0x7f0000000180)='pids.current\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) write$P9_RCLUNK(r3, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) sched_setattr(r2, &(0x7f0000000140)={0x30, 0x0, 0x0, 0xbb, 0x418, 0x8, 0x4, 0x8}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f00000000c0)) tkill(r2, 0x14) getrusage(0xffffffffffffffff, &(0x7f00000001c0)) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000080)) fcntl$getownex(r3, 0x10, &(0x7f0000000100)) 19:42:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xffffffffffffffff) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="390000001300090265000000000000007f008040060000004600010700000014190004004400000003f500"/57, 0x39}], 0x1) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x3) [ 99.631665] input: syz1 as /devices/virtual/input/input8 19:42:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000300)={0xffffffffffffffff}) setns(r2, 0x20000) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='stat\x00') ioctl$TIOCGPKT(r3, 0x80045438, &(0x7f00000002c0)) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000140)=0x2) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x8) readv(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/3, 0x3}, {&(0x7f0000000180)=""/106, 0x6a}, {&(0x7f0000000200)=""/40, 0x28}], 0x3) 19:42:10 executing program 4: lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000580)='threaded\x00', 0xb25b2cb1) fallocate(r1, 0x3, 0x0, 0x7fff) fallocate(r1, 0x0, 0x0, 0xfffa) [ 99.710981] input: syz1 as /devices/virtual/input/input9 19:42:10 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x80000) r1 = epoll_create1(0x0) fchdir(r1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) listen(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0xfffffffffffffffd}) 19:42:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") prctl$PR_CAPBSET_DROP(0x18, 0x0) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f00000001c0)={0x8, "b982d4c77140e91fbeb4359df5c2a06ae65ea1fa2151676190ee923a0b9af523cd2352ff25bf062b8a0d04cb11fbf87cc78270ac61333978682f20202535b886fd4da122ccfc61babe3aa5d276dbc789da6e48e0bccd6d68497775dbc683e8913ffe750474388b79fd7599a0c88e995d336b6cc232a8bf6667620dbb7d939f7cf1aba4def84e1571cf4149fb0ad6360074eee6ab4203abd38c7031ab45b85edccfc4ab4ae25ee9a9fc9f1267d16c882e6d6e6ea0e3f2e3852bc0bbd0ec555a5d002a7a0d7ca4734e912d02299049674715dffc04b7d6972f3be880d67d1cd9fda3d03bae516ed4fd62d37f47706cd74c856b86c37fd4cfa226ff8cba388831aeac2d15ea635c3947cc3a22c548fa93bb0af96ab49119330a8c1bb14d37f2082726b125bfbac976379232f63cb3e530390401ef90c22b4f8cfe83fd9ce849c5205d97a62966c8aa84b5d127ebddf2987e5a7cbf7f2a4ed2fc99dadcd321a89acfbc4297a9aee4d4a33bdbfaca866da199ad042c623c3ad449ca638351c77e26351f338c5eba5d02cc59d8ec845af11865278b980f6e4da1763c319316018e557b40de7992f1d186ee1e9c402b895b3e346add28bd3825330009c823d604a50e4105517817871463f7f23d02014fc5ac61341ea7f144630cbb366584bfd81be7a665e41be1135c3b5faf31e93a4179a91f4839b4ae41be4cd8e04610f0107a03bed33d4056977cc4e04c83304c873767f80daa1258ef3e1f64c650e04071028dde629ff38a360b4bddec6dcd0361425415265958130f98a5a0964e5767b98fe9002aed154bc2dfc4e557fafc9a196b2c50a72a520e2e1cfb8350354b056b1fe352002f4431c0146e91b0cf78d296c213812e5d3cb9fa15466591cd1606647c916ebc0003522243655f57cf2f954dc0faeeb88fdfee91f3d66afb7af812ba137815b2c8ad640ccf0860b1e2040af2c9172fea89bf355f5f39cf66937706af71ec7e32dfe29df6c49e3075a368eb659d0342ac7214aabf467acb5afff97f95ef419e0dd9fd9f3f59d4dcfd7f618f960e1c5c954c905ee4bf2fc8cfe1dd2ef39f5678e4f483960d2b674877f3aee25d98a9702c41de24497b01efa108541ca2e194672388b88ffc638db191c9797089d849a3bd5fa4aa61ce3b86c66c434a203a40f8e66208aa82e49508731695c7d390db6e6bb1b1941f9282ebe4e3b434234b19d87ebd15b56a6764c8be73fa93ffffdbed4b6ae3d54af41efaad621cafc59eea3932541df783714cd898880acaec95b5956fac90c57d71cf64e2546c17de13e058855eb946b73b788b3c2365d6045291d2927148d8b3dfcba13b8db526b28c99d37181326d1a340375aa605dfe74500b9a825f411fd7ca0d6994f9f42f698cd3227539d1ce08c213d4a346845471ad546829a5e86bede1d0110e9095621deb8a5c3b0ede82306bae4d640f0d668a31d4c0560cb1bbbb402b71109acab3886cdaaec2a5586638ac72f42da30aa3e14e43c886ca79fdf2091ec4171688518c717faf87d940b7079c2debb8afa784c4c95a88319a114a68cfbc764f8407a542d64eaeacac084811e372cf6e14303b6b8a442683911504f48acb2a199eb36b958ddd3e8d3ef51ae195d20b677a657df219b411938b682c8f2812e326efefc35ad595df8384f752a54256275edeef86830a638882d86de763b2bfc9c08728d1f6e8a59102d6a309ed21707c70b35f4be8c60dc731ae3b2d82609a9543c166c27a06bfc89a86b263623d2a6439c48e42f0637a8bb2552762c2df2d0e4e9c583e67e9c30631d70af53af54281f3129b872b351b74e5fa443ee16a3a14e0dc16bcd776b007a039a9a87f5971a114798630508bae8621d65018adb378cdf32622a09222ec51a1836ab857c7e61b4378a51e60a8ce15fb173824773664fccc95de9a241a423e7cb4301e75d0173469fd67643eeb477bf08bd151c313d313d8c331d21d00f167af3c201267823b5df3920f3d44df309b9d31e956e91d1c9978abc486b832129a739c35ea10253186fabcb7c35335440191341917e4282d3a0a131312d19ce3e145978dd74ec77b7e3cba1b28d0d1d6f1fce6acedfe0c1c1ddf8d6324ead300401c4ea6be9ecf38321d4d8b52572f9b2e742b4c30d432a20cb9a5dc6c55d0bcffea6b9bde9e3b6a6a31b4725d91f8bb55787ab0bdd406977d0fa9394d14c4088cf617675e72e4dfe5743eda8a0de2103266e25981728dc3059a09a8efbc23ad24c0f2a459dac0881b14787a934ee68b16f78aee579a28d9f4acd9dac20aea040923d99968902584c90cd9fb68ccf8db994b2e70eb5fa04228ce34b1efd1199a092148f20afd360700b7e266122161c878312839131c864652737ce49bafc48eb775dde9f1f21708d4481f2f895012ba433484e69eb9cd9c800a0162f999a2e4f0ae997c2bfb57f79c4f3b4f7f9c15c367725b9c82611af1941cef26b1b6ae0f6330f1008d83d0178497450b563e9ee493cb847b35e7b0b35f210c11e528ec0f1fb36c7ef2722b5901eba82b5f77b8593ed85753fe915e042bf25a866845368abe2b1b849ddf458308316ef52114218c3a3b3144eabe0c7923a6db005590ccababb81945bbbe9df2fcc9284b995337af6079e755673808cfd7b86db6e17c11edbced017f294ddca9cd07476106f7255fea0367177bd2ca3965a52296d3df7cff7bd3f4d6ef45d04157a15464017b7fa0bbe071609fbd7504fb26d983f9350eb36afb9be191db02a18aca189b45447dd989cfad0260285714d56a27ba53a4935137f864a25b6fd101067e7166a0e5e11ed47c7fea403ece6bcf5f800e6d7f8e7c72a3936e03059d77e5272c2d6b90e64aac941a47eaab9f698f2f5ccbc4885038572f016e8b5b1836ad1bd9cf651b6ceea053cd83631aa0656414ffbafdfb5b9a9ed6652fa1c50cdc41e50d83563a1b2886a4d70882a9fc6262969593dff51462a888e1f0e3baf73e9771322d58842cfb1fd605491aee60a9aba2a595a1690f379acb14c5f4a2a272008b2aca47da386665379ebf5430e559b877409575cb00b255016ac68a60b2b0aea47fada4b6f0af665d2c76497d08d6dc604a44202528a360ad85ca3b6046911873a16dd1e0c125aaf4eaf37bb9b4f64e63a5dba6304887fc6369159286ac2020af6590864c7f2d9c66684f01fbb2fad03a2f6137ba7feb3f1d6e89e87746cf22b2c69330ce4806ae9adca68a894befeb620bc8dc2f1e9ebf8a7d0b3a01b374b2af5ee51cd743946cdc15a02858f79941af7dd26907005d9c39d0f87fba123cb59f637e5713bec20dfa72e891bcb7a0f9310cbf39044a7e5977a5658c53c080f9a7a1ebd17ed9a72e2d0417d7946d5660a382185645944baf8c55f7bb4647629454ce040d5ac34e0ff21e135752a7cd645b12930f7e64f79281bb3b9f99b3ee8b276c62a997583aed8646558496dad55789a5d43e70619b687fa3e834e66f059f04ace39758d5881d4702ec02442f1d49852982eae3cd7d13ac741441576282fe95c5acd2cb8f328a647be4e85dc012c54345386f034cfb00913c5894d23d099b249e30dcb75a3bcbb07e0d475e7b42f6fc35bfc93e82b2024a7b6e818c2bd6ba04fe510c5a08a86d6d8cde33921589deda69b28aaf287a8cd07f710ff95afe17b2151eb74b26d5d91c2311374d26e29c35aed1fee6903065a06876ed2e349dc7255e7850204ef61374bf8f102bbd50af5673657322b631d72f9b8f72f0ca1b723973e834c233349f7c10b8125babac76940fcb0068f461247522c0d8632fe8b372df68ce2ba7ea9b6a893de49bfb168420bb4c57bdf900c3cf762a0f7bd5714689b7fd596b6c81726dc8bed695901ba7459a4d4da78f6f54320df78fa5b630a9744f715c234932b5b16bc84426b01bf93e2b3a77d27de434f52a05449a0d6eb645f0eaef60b2b2582c0786d59da8196ae669bf56055bbae8507bba6e8def94b5976a07a08a642ca6ed3df6273683793a60dfa48154e1050bd7821e64e0b23638446af0ff0adcc5e0f520816dc2f32a3846144dd8373665f248a50c887e1d499462c9de9f46ed3ecb4247f2ff391e1f00d3ed3ba76ebf0e81917ffa91c4a06fff0e3c8f3cb6b6230dedcfc3e86a890ccaf00cdcf0351fcf6e6f758f732498614cda1266dfbe2a025c975db37c9004281ac031196d18a9006240d01591a51bf5bd250c8cca3165272dc7e64ebe7cd23614c9a20d42eeb71b0dc76584041ef7246f754aa7a710f59e627345644937731b8bbb075fefc01adcb370ed0a61f7143c4365a1d5d1cf0d6b6b7b4aaf9c1f6f64f85b1a2e5b50fb1a31fc143c6c45a2481e16ca00172b8e7801eb3c7dfe9daa3919df1a54ea6d0877d81a017e4d8ab8810fff0cb16f10876b6a86bb6a7b25f378797e7ddaf34b05dc571d4db453aacb8f4fd777f005327201167155ed6a04c01346ca22921d22f9f08946b0c87f2b0fd923fe24f995b0162d7b0d6fb38ca74d7f4a69c0c63f653142f48d5edfbd4368a1bfe00fc428160af9eb9280addd99063496faab114d70ef90a3c50d4be2b12ecb4e7838813abb0fbd7422d0e0414ef5cb4c318b7faf81623d57c957593f8997457088b1d7d0752356981e7f77dfb0ca6eb87e414b109c721a1384341ec77820278d6b23d68a96abb6473daed1a65d0e995dfeb1f893cbd0d03be1a5592a7290b6eeb059749ac7d16e88fabaebd1fc60498eb96418a8a79be2aa0fe2cc23b5cd54ad6851777834a0bd2844e345a5fea5b2c03b3a8384edf5bc61958c00058993a9be6a686c3aa6fd5e095ea32352fbc43576b897cdf560ed5b51912bc47a5a9876aab0d1c21c814e9fddc63dd7fe03a54a3902a3a64e77b62204fe2cd4943fdd86c3b459bfd01b2a1237140ecba2b16da1e7d32de8fb5e7cfd41919e092bfae39b9760d84b583aaebad3eab70d8401d02e9f3cb4e0f0f9ca904ef41c61a5e2bef5d988c0c83665a4702a278d3fc4c99561367d65a10cef4591c50eaef39b78111748cbe5200a3b9fcfb17138b1aecca13ae7bf8490ee34970df617533f77c253cbbf698b7c2af9f2fe97223063d6fda9a58090be9b6251e3df35ed7ebf09c921d0bfd8600c299d45fd56ef732c0396d0590fb5c740379310542d154f453dba3ae91861100b5391596038ab44281f74ed8c05d899c4bd36c02f5a1d9a0f68f444e34c41b9aff983d8ef478e0f29612593b156c505bb3024f827bade458b61b784b44945b413b7d6e221a8bf68a8f987b85705418e4c0ad5f8812f85c962766d40bc785fc3321b6d5f936e977e080dec0e2965baf2f56d512a380184b3373894daf42dc4364a900726459dbda7a909f361085e994e002e68a898fd89074a822d6a544245418db817e8312345bb8b8da2aca811f4dc3290f9cb4294bebc1a62dc97efb32041be4cfdf10b2fc7f8958d6c8d9ffd4ae93afd8c364ac7ee7c70ec6d42192d31688e1085a77cfdb5645e6fd437da4e002470a99cb758828b0d3ba523bd5ec4338b51d7e3495791dce7f5a24b5397e8ca5aa4d723619442dd046f9ab02bdb3d5e4c338b8ea4482915096c0cc93ed29cb0596156946682fe295b32de2e79411aa73c7defd0e2216b9e24eb89076945f083c93800ac9343b634c06e318d3176c16eadc9f3083402e0d2a81b5e3aa2b7740f2db99308c8b124995bf963a662b9d9367d0f76bcf108fe3e5bb23addde14f6d06a85c147292a43ca923ce9e77925bcb7591f1c587ae0ac0c54a9fbf0ce5227702e3ceb34142ac2", 0x1000}, 0x1006) r2 = openat(0xffffffffffffff9c, &(0x7f0000001200)='./file0\x00', 0x5, 0x83) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x900, 0x70bd26, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008840) 19:42:11 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) 19:42:11 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) 19:42:13 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000003c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) r2 = getpid() wait4(r2, &(0x7f0000000000), 0x0, &(0x7f0000000040)) 19:42:13 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) 19:42:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000002140)=""/128, 0x80}], 0x3, &(0x7f00000021c0)=""/46, 0x2e}, 0x4}, {{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000002200)=""/4096, 0x1000}, {&(0x7f0000003200)=""/30, 0x1e}], 0x2, &(0x7f0000003280)=""/134, 0x86}, 0x1}, {{&(0x7f0000003340)=@caif=@dgm, 0x80, &(0x7f0000003680)=[{&(0x7f00000033c0)=""/115, 0x73}, {&(0x7f0000003440)=""/157, 0x9d}, {&(0x7f0000003500)=""/248, 0xf8}, {&(0x7f0000003600)=""/65, 0x41}], 0x4, &(0x7f00000036c0)=""/85, 0x55}, 0x8}, {{&(0x7f0000003740)=@sco, 0x80, &(0x7f0000004900)=[{&(0x7f00000037c0)=""/212, 0xd4}, {&(0x7f00000038c0)=""/45, 0x2d}, {&(0x7f0000003900)=""/4096, 0x1000}], 0x3, &(0x7f0000004940)=""/254, 0xfe}, 0x6}, {{&(0x7f0000004a40)=@sco, 0x80, &(0x7f0000004f80)=[{&(0x7f0000004ac0)=""/247, 0xf7}, {&(0x7f0000004bc0)=""/116, 0x74}, {&(0x7f0000004c40)=""/36, 0x24}, {&(0x7f0000004c80)=""/186, 0xba}, {&(0x7f0000004d40)=""/165, 0xa5}, {&(0x7f0000004e00)=""/129, 0x81}, {&(0x7f0000004ec0)=""/143, 0x8f}], 0x7, &(0x7f0000005000)=""/13, 0xd}, 0x5}], 0x5, 0x1, 0x0) sendmsg$inet6(r1, &(0x7f0000005400)={&(0x7f0000005180)={0xa, 0x4e21, 0xbbd, @empty, 0xa0f}, 0x1c, &(0x7f00000052c0)=[{&(0x7f00000051c0)="ad346fe3abe644c9bd69bf92285aaae3215ba468d2eaac728bc3a23e7f664b0464f514daa965756eca163cac46b2eba349a94bc782c141ca5cd39599a2fefadead869777b623e18305d5f62738fb62b1913ade5c2bfda7f63290d953c00076be41884839fbea789fb16da4d611bed71f8b8c67873ab3463735a28329fc758366b127778b002886d49f999f3511c560081077777a2107667ba9cb4495145deaad4311d414e9e733e32e48ae5d83ddd48a0b342ceb6c8f9a0744e76e08e8fecf6e661fb6f4144880aefb82850e4cbb8333bf575957b6ec1fb086adf95cd94b02a566402bef4fa9f36af8900efa57969c8dbef9", 0xf2}], 0x1, &(0x7f0000005480)=ANY=[@ANYBLOB="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"], 0xf8}, 0x8000) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) 19:42:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x280400, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000002c0)=""/174) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200), 0x8) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x5) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) 19:42:13 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) r1 = accept(0xffffffffffffffff, &(0x7f0000000000)=@generic, &(0x7f0000000080)=0x80) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000000c0)={0xfffffffffffffff9, 0x1, 0x100000000, 0x0, 0x9}, 0xc) 19:42:13 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) linkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000440)='./file0\x00', 0x0, 0x1004, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)=0x5) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0xd3ef, 0x1, 0x4, 0x8, 0x0, 0x8, 0x20008, 0x6, 0x8, 0x3f, 0x122e00000000, 0x3, 0x6, 0x73, 0x5, 0x49c64f60, 0x34d, 0x4, 0x0, 0x0, 0x0, 0x2, 0x8d4f, 0x400, 0xee2, 0x5, 0x8d2, 0xe761, 0x0, 0xaef, 0x8, 0x1, 0x7, 0x5, 0x3f, 0x3b0, 0x0, 0x400, 0x4, @perf_config_ext={0x10000, 0x6}, 0x2000, 0x8, 0x800, 0x1, 0x2, 0xde5, 0x2}, r1, 0x1, r2, 0x1) mount(&(0x7f0000000140), &(0x7f0000000100)='.', 0x0, 0x3002480, 0x0) 19:42:13 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000001100), 0x4) flistxattr(r0, &(0x7f0000000080)=""/135, 0x87) creat(&(0x7f0000000180)='./file0\x00', 0x90) setxattr$trusted_overlay_upper(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x128, 0x0, 0x95a, "2e6ee2a327c80a2d6cd518b755ac843a", "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"}, 0x128, 0x2) getegid() 19:42:13 executing program 3: r0 = socket(0xb, 0x80002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r2, &(0x7f0000000040)={'system_u:object_r:dhcpd_var_run_t:s0', 0x20, 'unconfined_u:system_r:gnsmod_t:s0Gs0:c0.c1023'}, 0x68) fchdir(r1) getsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000400)=""/76, &(0x7f0000000180)=0x4c) socketpair(0x5, 0x0, 0xfffffffffffff3c5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRCREATE(r3, &(0x7f00000003c0)={0x7, 0x21, 0x2}, 0x7) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) io_setup(0x7, &(0x7f00000005c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000940)=[&(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) socket$inet6(0xa, 0x2, 0x0) io_setup(0x0, &(0x7f00000000c0)=0x0) io_cancel(r6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000180), 0x0, 0xcda, 0x0, 0x2}, 0x0) write$P9_RMKNOD(r4, &(0x7f0000000140)={0x14, 0x13, 0x1, {0x2, 0x1, 0x4}}, 0x14) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f00000001c0)) write$cgroup_type(r7, &(0x7f0000000340)='threaded\x00', 0xffffffc5) getsockopt$inet6_mreq(r8, 0x29, 0x0, 0x0, &(0x7f0000000080)) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r7, 0x660c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="bb9b75c2316a4c36b22f36964b19c80d", 0x10) 19:42:13 executing program 0: clone(0x800803fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x5d, &(0x7f0000000000)) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) 19:42:13 executing program 1: r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) ftruncate(r0, 0x53e) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 19:42:13 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg(r0, &(0x7f0000001500)={&(0x7f00000000c0)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000140)="dfbf085cb5458c2eddf636afe2400c5d7d7961a80f68d98707bf13709c68e4fd951d87f0d3f234ec29bbe37e200e18fb19aefcd1c26bf3e6784215e2e1bcf0686fa8", 0x42}, {&(0x7f0000000240)="68c489ad52d98ca627db87c14492543aabfd5a89a7c8390fcb1ef933fc9cc650720ff34c72d953862f95e2cc452ddb1fe92e5fe161d9110bb1ccd26b64ad34d4a20b36d0fa360b6b745bd609a7ec500369fa5f496bcb2c0577e1e0e3c557e0e16722fe03ef3a3e774f4c286cb72fa3478cf4bdd4307b29b9", 0x78}, {&(0x7f00000002c0)="d87011cecf51c60c9c5b657de78a7b4ca4149de0831cd9fe09c546bc7d112ecbdc1aa03932537f6a4aa721ff2c562f65494ee9d0c180a4f63a4cb2df46e97762b0ce6e70717424b16b3ba075e5a5e2f5dc13617764", 0x55}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="a30f9516b27019885777f638c368236d2c0abf27d8b09dc1964c4f7f415c3a58f1f2fc997c9a82d09f2be06bd9195161b01f0ca881c034dfc3aa78b1f267833d41870a36826fa92961e2495fcfa136db9e8e4f", 0x53}, {&(0x7f0000000040)="0555b902a93f7f08e0", 0x9}, {&(0x7f00000001c0)="56fae017629b7bbd39cd5afcfa06b7cb7b8ab1332f34cc74e769da63", 0x1c}, {&(0x7f0000001400)="c2864d44b794b940ba2d57179026bcf7024816f832055969509193eeaa32911624f7084eb3d21b82a0099481272afa7314791d7065729ccbab3f564e00b31b13a6570c5b682cf48f632dbf18df6ecadd0e99826c754f30d9d35979b2707f72fe85363a0407", 0x65}], 0x8}, 0x4000000) mkdir(&(0x7f0000000200)='./control\x00', 0x0) chmod(&(0x7f0000000340)='./control\x00', 0x9c32f69e2caa24ef) open(&(0x7f0000000080)='./control\x00', 0x531001, 0x0) 19:42:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)={0x6}) ptrace(0x10, r1) r2 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)) 19:42:13 executing program 4: unshare(0x20600) r0 = socket$inet(0x2, 0x5, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000003f40)={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, 0xc) r1 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000240)=""/58, 0x3a}], 0x2, 0x0) bind$inet6(r1, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r2 = socket$inet6(0xa, 0x80806, 0x86) sendto$inet6(r2, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x2000000000004e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r2, &(0x7f0000000140)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f00000003c0)={0xff, {{0xa, 0x4e23, 0x101, @mcast1, 0x8}}, {{0xa, 0x4e21, 0x5, @local, 0x3}}}, 0x108) recvmmsg(r1, &(0x7f0000000380)=[{{0x0, 0x10293, 0x0, 0x0, 0x0, 0xfffffffffffffdcc}}], 0x400000000000490, 0x6, 0x0) sendmmsg(r1, &(0x7f0000003dc0)=[{{&(0x7f0000000040)=@llc={0x1a, 0x108, 0xfffffffffffffff8, 0x7d8, 0x1114, 0x3, @broadcast}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000640)=[{0x48, 0x7b5bb2e4b6d65d3a, 0xffffffffffffff00, "ae833c0f8c7d7bb9be800d56b87a19c72ce1d9b10ddb0620b659f7c7dd3c8fe052d3d6ab42f07388eaf545c6e8bee69811740c3408f9b0"}, {0x28, 0x109, 0x5, "352f0e307fac525ca69f630759dbc1c6ea24adb3ef5441"}, {0xa0, 0x10c, 0x1, "00f6817e8017c5c117c21e3aceed9d8bb3025d76fdc18b25e7824a0b94a93607dcfb1dde62dcb7c9e0b5a2c22707f933ea02f547a88fda982a004ffe8cac5059d8cfeed1e0f5fdb46c1895a61a60a9b274a04a4c3e2c2257a44d5382f436219270b09e9efc8b4cbf834cf8bbb76fd37881eba3c59c09585bede32d9d9967b12d529051329470300a3efa4754df54c7"}], 0x110}}, {{&(0x7f0000000180)=@vsock={0x28, 0x0, 0xffffffff}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000280)="c873c16d8222cac413aa01cc55426eaa15bf2a3e12060d004fb3f2d30ab9287a554c90aca54c97c5d0e12f9d40005e7b576b77d0373262a7372e6bfb27201cab8ea4b12211d08fbf665b5e7f85a584fb7f", 0x51}, {&(0x7f0000000100)='\v', 0x1}, {&(0x7f0000000500)="e31039f2ace2411e8eca52efbd8e2b4ea8ad977f605a7b8132b1b04b9136fe2bf99e9855034d3a50a22d927bcbdf15da629cba652e09251116116835201a7248916d5a981058e20a44fa7bab5c393395d026b7a7c46d52ec5f375392c85fac6fe4a6ce7cbc59ccada6b46a21b2bad10d6c626200fea10a320a134bbc2592ddc5aa2c36e2d1fdb826a8cd757cb69ef9d0934caedeec322856c3f4feb939962dff427eae52e3293fd5f3d8edab49e1bd594c27b24d3db41a2fd78dad32f0246929bfa82b7fa7aa3e22106e10b4df3fc434c30055aece627620a4265a61e68a", 0xde}, {&(0x7f0000000780)="db20c98f17471887bbabaec6ebc2afeae904c16e62361f5373cf5df69d20d19dc583962d09e29488fcb63dc08b6da6975d29011f8dbbf32c69d072a61785f32be53d77d1343026c322253836867bc514b785316778596f599bdd80c12c76cf020684d29b5e175690c263c4dbc07e7aa26c2e2082340695fa983c4b9ddd87e43149d046a7bbeed06d76fd14a98b7ee73ed2445930bfb642aa674090093505dca1159869ddfabee895e6cb149dda359fedb2266acdd3f3ffce38a70da7b6edf75d409d08b7bc21fa36b9f2b226522cd31aa22761c684748b1320fa454f97343f4e", 0xe0}, {&(0x7f0000000300)="bdee52b92b63d96cb63d1d25e02f7ba400934e04be1ac76ba1c26d61cd2bb283015eb4a8b51557649fe1d1b8bb35a21810b97a9aeccfdaa95a7cb71305dfee7f2676b3ff", 0x44}], 0x5, &(0x7f0000000900)=[{0x108, 0x102, 0x6b6c, "53b23bc843ce8cbc5a8a3033bb4808113fbc1676be3ddc56d55b827d782fb087913bf25c6b992db3f37fb3ac528324e8130bbdef5050ecdc2a61850a782059979115c46f232b9f618adb5fda03c453945f4c87f9d9c82b3092c8c831a1233c21811dc28e4aa8b77786d62848a66b1058703de30c6f1e1068795c7bc773020cd4f9fd1cec2f0f22c60c474a36c2afde37fa49e30447da4cbe1d14e8617509a98031894cbb12d2c2107ae91fe4ba93311a407e41ad0020a5a1a2b08347e5c7215ccc771ffeff9302c85117124ca2b9b9f7d134977d0a9a9200ad7c0a9fb529b4779db3ce91fbcde013376a8786414f8f6e72da7b248a17d503"}, {0x58, 0x108, 0x100, "d176e9ea22dca81d398317bec46763671a0707024fbdaf39ff963169ac379a1efd00231abd32f5251194bf4837433deab9482e48189cf841220f88a2785ce268b48d712289a2ae"}, {0x110, 0x0, 0x100000000, "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"}, {0x98, 0x103, 0x80000000, "d04fc7530895ce0f9653874d2cc1f0e798c870d0f63b14a67e6bedb691b2984cb8c91559db3c3602c2924279624be3b75a12e5e9ed75b23d0ef525c21874f307a6367f22eab15bcce5224b0f13a192156a91bd5da32657306e490cff5146d01efcb35a855b34b9bde89ffe0840d60a06e9bbb4c94619668c7e69f36e76a333028d644e78aab35f"}, {0xa0, 0x6, 0xdc, "ffcdb3d1127d891980b6b0042aacfacb045755757e4b78c7a5371be4d64285e13cd11b22d01a20eb6061f9d40acce2b23be1c7480e64ac90125b60e264a4efd785c9edb176acdaa36f75164c850fe86412c277d29020f98bbfe513407a5b4f845b7ccc0e8241715b0b027d0524b7aaa93d4e1475d40fabd25f128147456d0be70d8bbb6cfce8179e56d70adbfaef"}, {0x98, 0x10b, 0x5, "aae886d7aae078114c9d1926ef4af0db5b155a8c05c7e2b45d46d0de66cb7f17af65c76ca71b02eb62b53104e0c776f482cec77e127d29483d5bd3e58541ce05631420876a84cefd5ac9018bb2d2ae0dca384bdf99c7ea951ebd94d60ac5655706dc74d2492818bdeb0f077556306955c12d7a9f92180dd2d89cea66935e58d8febe9e5fba"}, {0x98, 0x117, 0x7, "a51ada2726e6f6b818549b311bfd26e8a71834ee6c0e8663f22560d4ca3de1c302d6d86343c485910df866f4b4e0d1365fb761d1466abf87fdf407388604212cbb9b710cc866055ffe0b392e4cfd30b32f8902020fd22fa40e3c7a22d11f3fe12964d894643add028a6ae93b05c58c0726527a0f344dc8a450df978f17f0787d5b"}], 0x4d8}}, {{&(0x7f0000000e00)=@pptp={0x18, 0x2, {0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000e80)="dbbb24b7d7994e3df6e255f3f784419a334ec32143bfae17daeefa3f79707a64f02e849716ac6c40339928d99600034d4514276f151b0339acadd4839370d2e500ea27707bd07c7980a83aa79d6bd45a797c786962c08f0924d66a76fff41bd5dd6a5729458ebc5b6d24e4004f0741fc139111c17c25e110e19bc0fe32ba28b084f0945f4b4b377cd05dff0da584e490963adb023a9b86a8d2c45244df0be37dcd6188e664e10dcb116e16dd727253b04da959489f71b491aaa2d77a21db534e385e91ac0393", 0xc6}, {&(0x7f0000000f80)="0e116c574bdfcf61319b410cc87c843cc0a6f03ce19515a934021d73d789f799608a1b2370b889a3af5d909b1818e391d16c9f54d6fc71c7304cb02f77587c9ddbd97f5ebf94af993acea5fe1d065a24036e105ff46d59388925cefd3eae2ce10b0c02d0d382200575d96d1ded564db945e6c5f2bdef4e3e20703dcaa221ca1c600b1a5371d69e6418998c37e877977b6c0bf0d8a14b9cd16efe4730e0d20d336c13c54ae5795ca3e2ce6c4accf9412a6b7ead01daba13aa215b490d5bbfa9fb77b9", 0xc2}], 0x2, &(0x7f0000001080)=[{0x58, 0x13b, 0x1b, "0f151bdb15f9ecfb097dd92d9eb5a59def2f459f41d6a6604684c49bd729b689646186e7e6b9cf4f7323c7979b8862bb2b1652f650742005aae1f2ffdd6b250037cc2b151db02533"}, {0xb0, 0x113, 0x2, "56309676e7df94ba7e441df4b7205d7e235cf6bcaacf6af802a7e07ee9f0cf78d88223faa17a5fd5b232862aac42ea16f98190b3ee7a64327e93814037278ed9fa9bf932e540b078490c73fcf4855cec9960ea729983d0772ab2facc3d8c8b3a80f1281498704ac3de9c96be558749f69f5838b15a89cf712586256e7ad15f02741a3c7eea958f4206dff7acfc2dac8c36c449698b2879e419b70c2cda5244"}, {0x60, 0x11f, 0x4b2acbfc, "ee65eec5d83d4d72424f961608ce34e57ae976559272555dc90ce35175201c9ce34a1b7cac2dcfa5d5411f09fb0db6d86ca282fb77ca91cc9904d879364960ede53e027b41098050f6186ed0"}, {0x38, 0x10e, 0x81, "6d0ca018df065c12adab3aad64d870c6f89b8c0f2f62cefed0f0760c446604180a6ab7398b21c16b"}, {0x98, 0x29, 0x33, "164839beae4161d850f2e489bc70fbfa18be00de17cabb90b1a367e85e234fd3040c5c7fa17f5c52ea8d21f6136c8f43968b9da92be0107c62ef44e5217a3a3618349a2e06a8b63307d1eb282ece8e2ce04a71e9e2bff6e173750810638c80b50cd9b808307d5fb8e54edf649697d27004c672c01736d29d53652098105b1486db"}, {0x68, 0x104, 0x8, "dd72c9855bbae7118214bf0d87c58547c491ba863e9c1a16be89e566815da7bf5e7a9a1a71ce824a747abbb8b226b62c1cd3149e2758add3f0efc7f4f6aa2c1858377b536e8c79035d837a47c198c6b5995295"}, {0x98, 0x11f, 0x300000000000000, "0a38b64abc376438e6eb335f56d75cc614b5773bd10253c2eddcec81434a7d467c5ede0855695f826e39f57a6d77f5001718fad6e0083c218bce7d6dfa51079983fba2dd676dc7bb2dbafdc5dc530e955d8cef16146fc27f7c6d21046334770469a4bad4acc161c5778444002946e6f64c4f5bad61106d187100c3dc5bf01359b5b888ac"}, {0xf0, 0x13b, 0x1, "c149cc3c4152fefb9828fbb2ecd66a5beef7ab453138165989a6f6765edcace3ef0b802861e3e2163327c34470dc53d3c066364916446b151c2bcac733e7d85fb3d17efb5d9cb89069bdda25dfffae4579afbcc404a2eb3cb65ae46f0455a5aabea304a382d19268f43137ed5828efb05fb22a8bb5eea03f308c0ec628b1dade8c8cdc415f469dc39f02d9d3d491a6811040a97b890b4ec9d2bf46c6be4ffcafd521c4399aeca0e0b22b29234c8c40860777f9e7427e9d7c28a8a8b5df0949f43e69769c298a2b8aee3be9987499769659cd4dfae340e75e753034"}, {0x20, 0x10a, 0x3, "9b8325c5a6d87939cb7f"}], 0x448}}, {{&(0x7f0000001500)=@nfc={0x27, 0x1, 0x0, 0x5}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001580)="800195511cc8d84c75e51c6a04", 0xd}], 0x1, &(0x7f0000001600)=[{0x10, 0x102}, {0x20, 0x0, 0x7fff, "bcaec862860b7a711cecca9a4bc5a2"}, {0x88, 0x116, 0x7fffffff, "0f011f74e875d41119a6977e703123d5446d1db4ef6307113f46770f0959ff8b6d90678c39fb7b5e384c761f2a05788a162596919fefbab77eb1eae276eefbcc414a3ed407c18d34cd25a34bf44f5a0e26b6da025576c5b806efa7a545a969ed7c6b79d342bf7dec5e1ef6cb501d619ac796"}, {0x10, 0x119, 0x8}, {0xd0, 0x129, 0x1ce, "94b176cdaf8315bd8ae1c698afad2a11b1685b2010e8bf2d68a2bfad7a0b2d17995d8db54578d579a0331dce7950e47adfa05fe49b593d74f7c5cf74a61777e4f0434547582dc77dc671a52a5d36d864fb30dac65fd3480d8241408c8f549b8ccb905786d55763a43fe855a3a414b2e1b8dc8289053c9a0ea1fdfe28f3ef0609ec794827746f17143ec6c0ff8feb56733fbafd6017976b194c175eb9fd16b0d3fe000444bca6a6c015e0f1f1bc14f9590e3686a0ecf908acc4c6b3ff275b05bd"}, {0x78, 0x10b, 0x80, "b5fe02ffc5ce556bc36f6a6c1350eb97059dec1ef4652df21f57b6899ca4edf1b3c4a089f321041c9929855b1ad9384b06ac4f8097f8cc6cb50d25fa6b7d3a4cde9af64d208db72df621d95c8cba996c4053ab22f111d6aa1c36880028e8856bca08dcecbb21c7"}, {0x98, 0x113, 0x4, "569a462719f7b99d9f6e8554b0606b235abae170e258526c025a3e9ff7ad6fbdc97ed5aaa0baa682b275cf5bc8e5a2b022536221587c294b18618f6e241c7238605650f8fbc5658c0e0a92a33502e2e16c164835f470ac655b8f994b04d073de449a553a0214492561a249b0cf0d956a2310e4241ce565cfd18eba53421f73cb2b22"}, {0x100, 0x116, 0x6, "4ca89be612194f344602fa9dc9c444a6fbff336e33229a13c289785ecd742590320f15a7461e7fd3be5aab91b104fbdc3a67d2eea6027e382ab32ac87516d158e935e9223e7c643916aa8915e787a04a5fef2a8e46a72fb46e08f9774f2244c08914e599548bdf8e4224ef79487e1447a4619558f94d55e85e6d98025776bf3bfebb277638c30e61b30de4d62810c39a456c71f41c99286965869fe234329a09ebc9085ed719ea8ebd69ce23494260f0db89df7fff3ed799dbf6d21d5c68e6dbdf529ffc139745f2aa3570bc2b5c83b0a91b19f32627b36f75fd72371d0b85ecd02469cca3b90bf929820f97"}], 0x3a8}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000019c0)="5bd926c2aae63b88c0244d257433ce0524d8504db5278dd64660a8b80155db53b287605a41c3a45e1639648ac3d491527372293082b2aa2ea3c4752c2d23a6e2e213a84a633c79651ac071", 0x4b}, {&(0x7f0000001a40)="f133c1e1242ca36a31335fee8f2815f9b3eff38cff63c147bfcbfd794874dc08ff5ef2295315fc9b78dd72658aa00edcc62601048ebab9d2ad9ada7916ed6b05fb68021f4c1b52728287f3f41c30ae0a41ab0aa70e30907a16c033de42a54b0f79df63be15aa51565f865ffc6fefcb074a3f742a50e8f095aaf4f2ce4b32c8ccbae365cb3a200627cbf4acfeeab9aa02e171bd2153adde6c0ba1ef0e5b99e2d76109863c4ee0092451cd50df39774a24e47d932795228e", 0xb7}, {&(0x7f0000001b00)="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", 0x1000}, {&(0x7f0000002b00)="23071e0626de1673e405e6a454501e4fa5bba04cf55e439cc4431ecd4fd8bf18ba8fc93353926fb3b8b75587568c29f2a62eb1849c684a4a49e3e768bdb481efaaece1922ca3ca45610d9ffebfbb596a125f7bd8a5ecfcc30f3ec826f3f83fbdd7d7f221fde3d3", 0x67}, {&(0x7f0000002b80)="a8eee818e341524b6116d3f7bf33057ced08683f1f01bcc5f9b6c8ee650043310ec713ed19692967038a0a8c6ab130796716cea0e628f674d2945cc9ec0e4c15527fadee9c", 0x45}], 0x5, &(0x7f0000002c80)=[{0xf8, 0x0, 0x9, "d2a8d683389bec0baf67b589a3b1149f29716105aadc5e5b7f13afdafd3c619312d2eacdd3d10471e0f5ca69eec8993777ed89f40266a8ca70703e308b0d6aaa59ca01578efd1beb570beebc937eb45d23a7640cba977fb7cbbf15e0bfad155abd7090f31eb9ad98cad7530f4e30ad3075196b89a004f162ed63950c159661ca815fe1012d8e93ec286a49e5d1c19a71938d24dd91778a92b87d10b0da801fb7b8ac3c71f434471f58fc35fa242edf97f789f5e6d80129b876ceeed619acacfc9c26c60cd5fd3a29a7f2628bd8c80c2f0533faa829c0869dd082fb2a543b4c9f9de26fefc5106b13"}, {0x1010, 0x29, 0x4, "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"}, {0x10, 0x11f, 0x4}], 0x1118}}], 0x5, 0x800) 19:42:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) sendmmsg(r2, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:13 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) r1 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) 19:42:14 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) 19:42:14 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x9, &(0x7f0000000000)=""/237) 19:42:14 executing program 0: r0 = socket(0x8, 0x0, 0x1ffffd) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000000)=""/242, &(0x7f0000000100)=0xf2) clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$inet6(r0, &(0x7f0000002880)={&(0x7f0000001200)={0xa, 0x4e22, 0xb4, @remote, 0x177}, 0x1c, &(0x7f0000002780)=[{&(0x7f0000001240)="0b7f0ee51efc58cdfb20d19351baa3acefc498760263f85c91577484a6ecced87e0b5e053b239f4b9f0a367a287ab50c", 0x30}, {&(0x7f0000001280)="445504328b88ea0fda8839a243ec0b22dd8e6a95c48c7f8e88bf3b5589268980f5e8877ef95d9954d0895f7e7446616ae171ec8b6bdb8644a71ca4acbe6e2413f94122a0a0e073c72cf40c3afbebe3256093d915640bf08b5d6ba3cbdcca19bafdd77d71723cbec8917f60b35ca22236bfa45d5a12232997c6994008ef27690d94aeb7b5ce9c8541a8d0e77223cb2017b025bee9579a1ba227d64084f35f39ae61a12ed0f4857e1df02e1e7c9b43576c65143829cbe542bf68c085e309ae6c032334651399fb0ca75e67fa50faa262990ba7fb972ea87b4dbe8a0ed55f0b713786481ddaebac", 0xe6}, {&(0x7f0000001380)="d324fed5e1de1e257eb0babf25406be07ad68bd1709653610368b80b34dc24ab4ac3242879c22894cefcf4bbade59bdc899fa6e0e7fcf46d", 0x38}, {&(0x7f00000013c0)="2380dfe89387caec569cd68a1d8444729a22fbc6ab9aacf62cb18014f1443e3511bb0c78e1875e51b0f97b936699f968cadd4aedc50d99a35f7e6d8512f628bc11797805794324fc00e0e89a5c01d8dcdc02a83989a58d52eaa8f06533dd37ac7804298f6bbbe7df051751ccbc219ee50f28d28006af064471506dd20f4f82210e4730d10e8f9b681dbb4025846e7a05b708ef07351565653e0d0a1f", 0x9c}, {&(0x7f0000001480)="7e925af3d864ebcafefa38f2507c958eedeb4de9d078c5cdf14305917c5aa0240d6d3402dc47f9a151bc6ad53cddff20dc9f95fdf96383931ff87badfa27f8e36b071649c464f9b52f8132ebed33d318947ad66d9033fe7d7a08a7dc792ddc5c82504ae7761ef162cfb15ff5e2136a2815984452733a4d2b76dc1b344c8c817da004f196806c986985743810865014e389d51cf286a15b3d6b5f", 0x9a}, {&(0x7f0000001540)="e86bcc84f0b5ed2475feb0dd8f6aa04a147c8bec48910800c5b599ad238961de82e380d13a765678c3e92401984b12d1d72069a387fe49d1ac0f68a54d292b4b0ddfc23fc683f0ff7512e902305576ce65e964e72dfed38d3db25b773237753dfc02dfec4275d1808796c8c1076043cac42dddada1bcf2b972a4f4ba25634586ff334b5d89718e92a05f37f1bd641c41a218897ca789d62ab3877e95b1f51937de0cd015611eb2ee2882002f624fe8130f5f21ae5049d6b184e9dcbfdeed350e", 0xc0}, {&(0x7f0000001600)="b190867eccf72e4f771c6b41e82128738a2bcc97a5002dc7c1db23977c2b314413c2e5658a475e4c0058ba3a5acb3d3b3dc6455c77fb43233af60a8b718ab9ccefbeb2409ed0647f65e42140758ee45f8731d651c9ae15a590c48c5f0e1a5b19ae6c287a9b888fa2f049f9147e62c7561af4353d01136fe050b31860041616567b5e93762b580b61199fc9bc91e406478d1c1070b50d0eb649809ddb89c48da57660a5034cd161af5c571bd1d13fd4debceeebaf5b2615e8b26af8c677a8fbd955b2cb4b5d755984f9d1772f02a89e195a865cf19541a7a3a9422b372c90253997c3d75ae5b94e", 0xe7}, {&(0x7f0000001700)="f11a9da55812871e5125e8038de83e3c6d6fb896aadeb40944223a9c4fe7d7f8d03eb2a4b086d3fe7a57f691c520927daee89b884636e0bf2da8df9fa27f832bb05f747c4c0ee4a9bfdec90eda7d457c", 0x50}, {&(0x7f0000001780)="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", 0x1000}], 0x9, &(0x7f0000002840)=[@tclass={{0x14, 0x29, 0x43, 0x8}}], 0x18}, 0x1) r1 = getpgid(0xffffffffffffffff) wait4(r1, 0x0, 0x1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000001180)='./file0\x00', 0x200, 0xc6) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f00000011c0)) r3 = gettid() tkill(r3, 0xb) recvfrom$inet6(r0, &(0x7f0000000140)=""/4096, 0x1000, 0x0, &(0x7f0000001140)={0xa, 0x4e21, 0x0, @remote, 0x8000}, 0x1c) 19:42:14 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) getpid() 19:42:14 executing program 3: r0 = socket(0xb, 0x80002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r2, &(0x7f0000000040)={'system_u:object_r:dhcpd_var_run_t:s0', 0x20, 'unconfined_u:system_r:gnsmod_t:s0Gs0:c0.c1023'}, 0x68) fchdir(r1) getsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000400)=""/76, &(0x7f0000000180)=0x4c) socketpair(0x5, 0x0, 0xfffffffffffff3c5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRCREATE(r3, &(0x7f00000003c0)={0x7, 0x21, 0x2}, 0x7) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) io_setup(0x7, &(0x7f00000005c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000940)=[&(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) socket$inet6(0xa, 0x2, 0x0) io_setup(0x0, &(0x7f00000000c0)=0x0) io_cancel(r6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000180), 0x0, 0xcda, 0x0, 0x2}, 0x0) write$P9_RMKNOD(r4, &(0x7f0000000140)={0x14, 0x13, 0x1, {0x2, 0x1, 0x4}}, 0x14) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f00000001c0)) write$cgroup_type(r7, &(0x7f0000000340)='threaded\x00', 0xffffffc5) getsockopt$inet6_mreq(r8, 0x29, 0x0, 0x0, &(0x7f0000000080)) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r7, 0x660c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="bb9b75c2316a4c36b22f36964b19c80d", 0x10) 19:42:14 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() r1 = open(&(0x7f0000000000)='./file0\x00', 0x20200, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) r5 = dup(0xffffffffffffffff) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, r2, 0x708, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40010}, 0x44801) tkill(r0, 0xb) 19:42:14 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8ea, &(0x7f0000000080)="c0dca5055e00b4ec7be070") fcntl$getown(r0, 0x9) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x800) ioctl$VT_RELDISP(r1, 0x5605) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0xc0ed0000, 0x0) r2 = dup2(r1, r0) getpeername$netlink(r2, &(0x7f0000000000), &(0x7f0000000040)=0xc) 19:42:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) sendmmsg(r2, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:14 executing program 2: r0 = socket(0xb, 0x80002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r2, &(0x7f0000000040)={'system_u:object_r:dhcpd_var_run_t:s0', 0x20, 'unconfined_u:system_r:gnsmod_t:s0Gs0:c0.c1023'}, 0x68) fchdir(r1) getsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000400)=""/76, &(0x7f0000000180)=0x4c) socketpair(0x5, 0x0, 0xfffffffffffff3c5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRCREATE(r3, &(0x7f00000003c0)={0x7, 0x21, 0x2}, 0x7) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) io_setup(0x7, &(0x7f00000005c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000940)=[&(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) socket$inet6(0xa, 0x2, 0x0) io_setup(0x0, &(0x7f00000000c0)=0x0) io_cancel(r6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000180), 0x0, 0xcda, 0x0, 0x2}, 0x0) write$P9_RMKNOD(r4, &(0x7f0000000140)={0x14, 0x13, 0x1, {0x2, 0x1, 0x4}}, 0x14) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f00000001c0)) write$cgroup_type(r7, &(0x7f0000000340)='threaded\x00', 0xffffffc5) getsockopt$inet6_mreq(r8, 0x29, 0x0, 0x0, &(0x7f0000000080)) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r7, 0x660c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="bb9b75c2316a4c36b22f36964b19c80d", 0x10) 19:42:14 executing program 4: unshare(0x20600) r0 = socket$inet(0x2, 0x5, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000003f40)={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, 0xc) r1 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000240)=""/58, 0x3a}], 0x2, 0x0) bind$inet6(r1, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r2 = socket$inet6(0xa, 0x80806, 0x86) sendto$inet6(r2, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x2000000000004e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r2, &(0x7f0000000140)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f00000003c0)={0xff, {{0xa, 0x4e23, 0x101, @mcast1, 0x8}}, {{0xa, 0x4e21, 0x5, @local, 0x3}}}, 0x108) recvmmsg(r1, &(0x7f0000000380)=[{{0x0, 0x10293, 0x0, 0x0, 0x0, 0xfffffffffffffdcc}}], 0x400000000000490, 0x6, 0x0) sendmmsg(r1, &(0x7f0000003dc0)=[{{&(0x7f0000000040)=@llc={0x1a, 0x108, 0xfffffffffffffff8, 0x7d8, 0x1114, 0x3, @broadcast}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000640)=[{0x48, 0x7b5bb2e4b6d65d3a, 0xffffffffffffff00, "ae833c0f8c7d7bb9be800d56b87a19c72ce1d9b10ddb0620b659f7c7dd3c8fe052d3d6ab42f07388eaf545c6e8bee69811740c3408f9b0"}, {0x28, 0x109, 0x5, "352f0e307fac525ca69f630759dbc1c6ea24adb3ef5441"}, {0xa0, 0x10c, 0x1, "00f6817e8017c5c117c21e3aceed9d8bb3025d76fdc18b25e7824a0b94a93607dcfb1dde62dcb7c9e0b5a2c22707f933ea02f547a88fda982a004ffe8cac5059d8cfeed1e0f5fdb46c1895a61a60a9b274a04a4c3e2c2257a44d5382f436219270b09e9efc8b4cbf834cf8bbb76fd37881eba3c59c09585bede32d9d9967b12d529051329470300a3efa4754df54c7"}], 0x110}}, {{&(0x7f0000000180)=@vsock={0x28, 0x0, 0xffffffff}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000280)="c873c16d8222cac413aa01cc55426eaa15bf2a3e12060d004fb3f2d30ab9287a554c90aca54c97c5d0e12f9d40005e7b576b77d0373262a7372e6bfb27201cab8ea4b12211d08fbf665b5e7f85a584fb7f", 0x51}, {&(0x7f0000000100)='\v', 0x1}, {&(0x7f0000000500)="e31039f2ace2411e8eca52efbd8e2b4ea8ad977f605a7b8132b1b04b9136fe2bf99e9855034d3a50a22d927bcbdf15da629cba652e09251116116835201a7248916d5a981058e20a44fa7bab5c393395d026b7a7c46d52ec5f375392c85fac6fe4a6ce7cbc59ccada6b46a21b2bad10d6c626200fea10a320a134bbc2592ddc5aa2c36e2d1fdb826a8cd757cb69ef9d0934caedeec322856c3f4feb939962dff427eae52e3293fd5f3d8edab49e1bd594c27b24d3db41a2fd78dad32f0246929bfa82b7fa7aa3e22106e10b4df3fc434c30055aece627620a4265a61e68a", 0xde}, {&(0x7f0000000780)="db20c98f17471887bbabaec6ebc2afeae904c16e62361f5373cf5df69d20d19dc583962d09e29488fcb63dc08b6da6975d29011f8dbbf32c69d072a61785f32be53d77d1343026c322253836867bc514b785316778596f599bdd80c12c76cf020684d29b5e175690c263c4dbc07e7aa26c2e2082340695fa983c4b9ddd87e43149d046a7bbeed06d76fd14a98b7ee73ed2445930bfb642aa674090093505dca1159869ddfabee895e6cb149dda359fedb2266acdd3f3ffce38a70da7b6edf75d409d08b7bc21fa36b9f2b226522cd31aa22761c684748b1320fa454f97343f4e", 0xe0}, {&(0x7f0000000300)="bdee52b92b63d96cb63d1d25e02f7ba400934e04be1ac76ba1c26d61cd2bb283015eb4a8b51557649fe1d1b8bb35a21810b97a9aeccfdaa95a7cb71305dfee7f2676b3ff", 0x44}], 0x5, &(0x7f0000000900)=[{0x108, 0x102, 0x6b6c, "53b23bc843ce8cbc5a8a3033bb4808113fbc1676be3ddc56d55b827d782fb087913bf25c6b992db3f37fb3ac528324e8130bbdef5050ecdc2a61850a782059979115c46f232b9f618adb5fda03c453945f4c87f9d9c82b3092c8c831a1233c21811dc28e4aa8b77786d62848a66b1058703de30c6f1e1068795c7bc773020cd4f9fd1cec2f0f22c60c474a36c2afde37fa49e30447da4cbe1d14e8617509a98031894cbb12d2c2107ae91fe4ba93311a407e41ad0020a5a1a2b08347e5c7215ccc771ffeff9302c85117124ca2b9b9f7d134977d0a9a9200ad7c0a9fb529b4779db3ce91fbcde013376a8786414f8f6e72da7b248a17d503"}, {0x58, 0x108, 0x100, "d176e9ea22dca81d398317bec46763671a0707024fbdaf39ff963169ac379a1efd00231abd32f5251194bf4837433deab9482e48189cf841220f88a2785ce268b48d712289a2ae"}, {0x110, 0x0, 0x100000000, "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"}, {0x98, 0x103, 0x80000000, "d04fc7530895ce0f9653874d2cc1f0e798c870d0f63b14a67e6bedb691b2984cb8c91559db3c3602c2924279624be3b75a12e5e9ed75b23d0ef525c21874f307a6367f22eab15bcce5224b0f13a192156a91bd5da32657306e490cff5146d01efcb35a855b34b9bde89ffe0840d60a06e9bbb4c94619668c7e69f36e76a333028d644e78aab35f"}, {0xa0, 0x6, 0xdc, "ffcdb3d1127d891980b6b0042aacfacb045755757e4b78c7a5371be4d64285e13cd11b22d01a20eb6061f9d40acce2b23be1c7480e64ac90125b60e264a4efd785c9edb176acdaa36f75164c850fe86412c277d29020f98bbfe513407a5b4f845b7ccc0e8241715b0b027d0524b7aaa93d4e1475d40fabd25f128147456d0be70d8bbb6cfce8179e56d70adbfaef"}, {0x98, 0x10b, 0x5, "aae886d7aae078114c9d1926ef4af0db5b155a8c05c7e2b45d46d0de66cb7f17af65c76ca71b02eb62b53104e0c776f482cec77e127d29483d5bd3e58541ce05631420876a84cefd5ac9018bb2d2ae0dca384bdf99c7ea951ebd94d60ac5655706dc74d2492818bdeb0f077556306955c12d7a9f92180dd2d89cea66935e58d8febe9e5fba"}, {0x98, 0x117, 0x7, "a51ada2726e6f6b818549b311bfd26e8a71834ee6c0e8663f22560d4ca3de1c302d6d86343c485910df866f4b4e0d1365fb761d1466abf87fdf407388604212cbb9b710cc866055ffe0b392e4cfd30b32f8902020fd22fa40e3c7a22d11f3fe12964d894643add028a6ae93b05c58c0726527a0f344dc8a450df978f17f0787d5b"}], 0x4d8}}, {{&(0x7f0000000e00)=@pptp={0x18, 0x2, {0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000e80)="dbbb24b7d7994e3df6e255f3f784419a334ec32143bfae17daeefa3f79707a64f02e849716ac6c40339928d99600034d4514276f151b0339acadd4839370d2e500ea27707bd07c7980a83aa79d6bd45a797c786962c08f0924d66a76fff41bd5dd6a5729458ebc5b6d24e4004f0741fc139111c17c25e110e19bc0fe32ba28b084f0945f4b4b377cd05dff0da584e490963adb023a9b86a8d2c45244df0be37dcd6188e664e10dcb116e16dd727253b04da959489f71b491aaa2d77a21db534e385e91ac0393", 0xc6}, {&(0x7f0000000f80)="0e116c574bdfcf61319b410cc87c843cc0a6f03ce19515a934021d73d789f799608a1b2370b889a3af5d909b1818e391d16c9f54d6fc71c7304cb02f77587c9ddbd97f5ebf94af993acea5fe1d065a24036e105ff46d59388925cefd3eae2ce10b0c02d0d382200575d96d1ded564db945e6c5f2bdef4e3e20703dcaa221ca1c600b1a5371d69e6418998c37e877977b6c0bf0d8a14b9cd16efe4730e0d20d336c13c54ae5795ca3e2ce6c4accf9412a6b7ead01daba13aa215b490d5bbfa9fb77b9", 0xc2}], 0x2, &(0x7f0000001080)=[{0x58, 0x13b, 0x1b, "0f151bdb15f9ecfb097dd92d9eb5a59def2f459f41d6a6604684c49bd729b689646186e7e6b9cf4f7323c7979b8862bb2b1652f650742005aae1f2ffdd6b250037cc2b151db02533"}, {0xb0, 0x113, 0x2, "56309676e7df94ba7e441df4b7205d7e235cf6bcaacf6af802a7e07ee9f0cf78d88223faa17a5fd5b232862aac42ea16f98190b3ee7a64327e93814037278ed9fa9bf932e540b078490c73fcf4855cec9960ea729983d0772ab2facc3d8c8b3a80f1281498704ac3de9c96be558749f69f5838b15a89cf712586256e7ad15f02741a3c7eea958f4206dff7acfc2dac8c36c449698b2879e419b70c2cda5244"}, {0x60, 0x11f, 0x4b2acbfc, "ee65eec5d83d4d72424f961608ce34e57ae976559272555dc90ce35175201c9ce34a1b7cac2dcfa5d5411f09fb0db6d86ca282fb77ca91cc9904d879364960ede53e027b41098050f6186ed0"}, {0x38, 0x10e, 0x81, "6d0ca018df065c12adab3aad64d870c6f89b8c0f2f62cefed0f0760c446604180a6ab7398b21c16b"}, {0x98, 0x29, 0x33, "164839beae4161d850f2e489bc70fbfa18be00de17cabb90b1a367e85e234fd3040c5c7fa17f5c52ea8d21f6136c8f43968b9da92be0107c62ef44e5217a3a3618349a2e06a8b63307d1eb282ece8e2ce04a71e9e2bff6e173750810638c80b50cd9b808307d5fb8e54edf649697d27004c672c01736d29d53652098105b1486db"}, {0x68, 0x104, 0x8, "dd72c9855bbae7118214bf0d87c58547c491ba863e9c1a16be89e566815da7bf5e7a9a1a71ce824a747abbb8b226b62c1cd3149e2758add3f0efc7f4f6aa2c1858377b536e8c79035d837a47c198c6b5995295"}, {0x98, 0x11f, 0x300000000000000, "0a38b64abc376438e6eb335f56d75cc614b5773bd10253c2eddcec81434a7d467c5ede0855695f826e39f57a6d77f5001718fad6e0083c218bce7d6dfa51079983fba2dd676dc7bb2dbafdc5dc530e955d8cef16146fc27f7c6d21046334770469a4bad4acc161c5778444002946e6f64c4f5bad61106d187100c3dc5bf01359b5b888ac"}, {0xf0, 0x13b, 0x1, "c149cc3c4152fefb9828fbb2ecd66a5beef7ab453138165989a6f6765edcace3ef0b802861e3e2163327c34470dc53d3c066364916446b151c2bcac733e7d85fb3d17efb5d9cb89069bdda25dfffae4579afbcc404a2eb3cb65ae46f0455a5aabea304a382d19268f43137ed5828efb05fb22a8bb5eea03f308c0ec628b1dade8c8cdc415f469dc39f02d9d3d491a6811040a97b890b4ec9d2bf46c6be4ffcafd521c4399aeca0e0b22b29234c8c40860777f9e7427e9d7c28a8a8b5df0949f43e69769c298a2b8aee3be9987499769659cd4dfae340e75e753034"}, {0x20, 0x10a, 0x3, "9b8325c5a6d87939cb7f"}], 0x448}}, {{&(0x7f0000001500)=@nfc={0x27, 0x1, 0x0, 0x5}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001580)="800195511cc8d84c75e51c6a04", 0xd}], 0x1, &(0x7f0000001600)=[{0x10, 0x102}, {0x20, 0x0, 0x7fff, "bcaec862860b7a711cecca9a4bc5a2"}, {0x88, 0x116, 0x7fffffff, "0f011f74e875d41119a6977e703123d5446d1db4ef6307113f46770f0959ff8b6d90678c39fb7b5e384c761f2a05788a162596919fefbab77eb1eae276eefbcc414a3ed407c18d34cd25a34bf44f5a0e26b6da025576c5b806efa7a545a969ed7c6b79d342bf7dec5e1ef6cb501d619ac796"}, {0x10, 0x119, 0x8}, {0xd0, 0x129, 0x1ce, "94b176cdaf8315bd8ae1c698afad2a11b1685b2010e8bf2d68a2bfad7a0b2d17995d8db54578d579a0331dce7950e47adfa05fe49b593d74f7c5cf74a61777e4f0434547582dc77dc671a52a5d36d864fb30dac65fd3480d8241408c8f549b8ccb905786d55763a43fe855a3a414b2e1b8dc8289053c9a0ea1fdfe28f3ef0609ec794827746f17143ec6c0ff8feb56733fbafd6017976b194c175eb9fd16b0d3fe000444bca6a6c015e0f1f1bc14f9590e3686a0ecf908acc4c6b3ff275b05bd"}, {0x78, 0x10b, 0x80, "b5fe02ffc5ce556bc36f6a6c1350eb97059dec1ef4652df21f57b6899ca4edf1b3c4a089f321041c9929855b1ad9384b06ac4f8097f8cc6cb50d25fa6b7d3a4cde9af64d208db72df621d95c8cba996c4053ab22f111d6aa1c36880028e8856bca08dcecbb21c7"}, {0x98, 0x113, 0x4, "569a462719f7b99d9f6e8554b0606b235abae170e258526c025a3e9ff7ad6fbdc97ed5aaa0baa682b275cf5bc8e5a2b022536221587c294b18618f6e241c7238605650f8fbc5658c0e0a92a33502e2e16c164835f470ac655b8f994b04d073de449a553a0214492561a249b0cf0d956a2310e4241ce565cfd18eba53421f73cb2b22"}, {0x100, 0x116, 0x6, "4ca89be612194f344602fa9dc9c444a6fbff336e33229a13c289785ecd742590320f15a7461e7fd3be5aab91b104fbdc3a67d2eea6027e382ab32ac87516d158e935e9223e7c643916aa8915e787a04a5fef2a8e46a72fb46e08f9774f2244c08914e599548bdf8e4224ef79487e1447a4619558f94d55e85e6d98025776bf3bfebb277638c30e61b30de4d62810c39a456c71f41c99286965869fe234329a09ebc9085ed719ea8ebd69ce23494260f0db89df7fff3ed799dbf6d21d5c68e6dbdf529ffc139745f2aa3570bc2b5c83b0a91b19f32627b36f75fd72371d0b85ecd02469cca3b90bf929820f97"}], 0x3a8}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000019c0)="5bd926c2aae63b88c0244d257433ce0524d8504db5278dd64660a8b80155db53b287605a41c3a45e1639648ac3d491527372293082b2aa2ea3c4752c2d23a6e2e213a84a633c79651ac071", 0x4b}, {&(0x7f0000001a40)="f133c1e1242ca36a31335fee8f2815f9b3eff38cff63c147bfcbfd794874dc08ff5ef2295315fc9b78dd72658aa00edcc62601048ebab9d2ad9ada7916ed6b05fb68021f4c1b52728287f3f41c30ae0a41ab0aa70e30907a16c033de42a54b0f79df63be15aa51565f865ffc6fefcb074a3f742a50e8f095aaf4f2ce4b32c8ccbae365cb3a200627cbf4acfeeab9aa02e171bd2153adde6c0ba1ef0e5b99e2d76109863c4ee0092451cd50df39774a24e47d932795228e", 0xb7}, {&(0x7f0000001b00)="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", 0x1000}, {&(0x7f0000002b00)="23071e0626de1673e405e6a454501e4fa5bba04cf55e439cc4431ecd4fd8bf18ba8fc93353926fb3b8b75587568c29f2a62eb1849c684a4a49e3e768bdb481efaaece1922ca3ca45610d9ffebfbb596a125f7bd8a5ecfcc30f3ec826f3f83fbdd7d7f221fde3d3", 0x67}, {&(0x7f0000002b80)="a8eee818e341524b6116d3f7bf33057ced08683f1f01bcc5f9b6c8ee650043310ec713ed19692967038a0a8c6ab130796716cea0e628f674d2945cc9ec0e4c15527fadee9c", 0x45}], 0x5, &(0x7f0000002c80)=[{0xf8, 0x0, 0x9, "d2a8d683389bec0baf67b589a3b1149f29716105aadc5e5b7f13afdafd3c619312d2eacdd3d10471e0f5ca69eec8993777ed89f40266a8ca70703e308b0d6aaa59ca01578efd1beb570beebc937eb45d23a7640cba977fb7cbbf15e0bfad155abd7090f31eb9ad98cad7530f4e30ad3075196b89a004f162ed63950c159661ca815fe1012d8e93ec286a49e5d1c19a71938d24dd91778a92b87d10b0da801fb7b8ac3c71f434471f58fc35fa242edf97f789f5e6d80129b876ceeed619acacfc9c26c60cd5fd3a29a7f2628bd8c80c2f0533faa829c0869dd082fb2a543b4c9f9de26fefc5106b13"}, {0x1010, 0x29, 0x4, "cd50386d6da4d29c9d405db1a93e1bb3c74fa110e5e43dc355fc53f598aa75c3ccb19dd50aa652ced041c7d21d36f2b3145d92bc898d0102f7e5c7c8cdfcfd7ed5bcaede2857c0fad0ed89568942ede76985db1e07b6863cf91bd81759deeff34f8c34046105e34c98274d85f9e18f0bd8cfed8505313f61bafab011817d6833b7b37076aeb3183766288f03862beacaa5f9ec5d6fd7bf3a3774f44c96b1eadc8a57e78c6f226fdd7bf59a6d414f46fbed0d8c00989690b896948395df66c40c08ca8c16afd49414b63fd2bf684cace7d0490da168cb5d0b093da18ed0013352284fb8b304aebfc50f3cadd5bcaf75edbab5e95315a219ca734d418b62da4a5e593bd902258b43b87aa04438c960115e030d0e10445fc5d07f71e687f6522d04ccaa91f45c46fa10ba1430597285b3de03ebb2599a035d1abc35410b032bfd05a02ec6bc238d180c8f6197f8413512cc1fbce5a453fbec1cc3bcfbd66bdbc29ad5053a6d36b11def69d38030d442b098c9d2c5cff06db54b0121cbff9a990b016cde7ac9e460b0531195f7ed73148f3a1d8487417b1f940e01cf16579cbea2d85499fc53063947307867ff02b6400bb4dde2e5e5a75a7a7acb378919219f73ed5ff9c72380506150cd775330ab3924359dfbe845c4489f6b68c68e026d99c1c65259ea1193cab8c0a1165337f09a8393342a7d4646f1d7290ef50e6e6f2d420311974661dea85a97da2327c2aa1a93f69bca2f0e4944e340ed75c5721861589b53eae6103afdd693be568a9334f3ee53cad9808e2e85edec7345edf866a28be6d8ac1573e038d4e016e78a7d57a3c9e07490f3d628361bbc8db8ed2fe3ac40e01d582952482697895c206da514878f89ea76162051737473ecbdc818da4a057c4a66a8cf76433b868cc9f3e8358c4c1f5eff9a0456e662a739d95dc5e9719365f6cb63b0993b1964fc8b269f9a89a50b5e30b7030a8c76404b517e59e0a6335a4012e647eb8ba712a219bc82fab1aa4bbd4c7fcc54bfb21c4a7e89d5ad136cdbe90e7196f9dd7f0593f7c9152d586366c03fb659e95205f0349662e9e9da760eea1cb7ec69b6ce521fa96250beb52930109d98dff76e60f12b5eb807296f269bc027e1dfe3dd599a7fbf342dbfc44828e4618b4edc9708e0d15fe55a95684617a3828d853ded4bfc29211ba9a8db8f459bc2002b15f902472e5772ed58a102231b4e9218616bee965dd2f0b790f40b43ed2c686db20df717fa43a864f8418b5c347b6b72664b842e881c163a9e8e280968fdc042d3d45ef7bbcdd4f7143391ec4d25bcbd916ef3f109d0d19ffafb3db321db6fb7ab8557dd20f861917b5c247a11989dedb4277cdf14cb81539b913ffd2d05e1d7b4a1d6a8336e18561b05b217293716642c0513c3b1426bfcea3d4d8a60704fedb68deb81d5aa4e65d3cf30b7ffbc93bc9330827e573498192af48e54f0d0025e47e4319989a8c284ef31a3882ad7c1182f59be2e687f8f63404da4c497a96ca5288249c1600ec2a2c6808b9b82cf731e199457a9f62597d5f419fb7a4220c9d476141759f138908ad7ebdea0dde224ded36f90dd6a561a1d07eb979ded4b5ddc5d45abdc0c23450919e88f5f2dd43ca26b89a1b56d84d6dc57e6955535b40999f85438f87475157cdc297501b67e70a17ba7b574de464b2b9ade13067c41fbe4f4ad2b81aaf7ffb44b3bdb5b0c4a2eb8dd420eb3fd8d9d76180be50ef127b8ef61299b699cdce45c9da10e8963d5d5581aef27627127564ee367251016c33c6c4b8fac4c9c0f07546d7da24456c420e928d0f1e80dfb4ae8ef78db8ee7b7bf9d490a71cdd0d68d79bf5d4fcf66d617eee9eef6d4b3462bbd36997c61d5aaa316d8e17509adf1543d76ad298dd2093f6683a788ddb82923f0fa2ae64bdb38295c701e848c3f590f81af6a27e597f90c338a4466360354884e40001bee3e75c11c4d3461bc3b235d438c2e8658c4cf2a40b9b6df2b9c415104cd621074c0b822183a736a731553de6c449dfe38d7c3394787435162198f1fbe586c6f11c4b6a9859b7eeee3cc5133a3cc9d012f540f5a5d4fe24489539aae8fa8577ec98775b8e1c5d45908f7a6f295b8a36819895c9a1f3be5582386b31783eac6aa76862418a82c78e7e330461e6b8274547335d281cddb3e81b61c6eae0250ab31c41fc57bcb6e7fad11e06f8dc64413f3ed2785a574c5c5e98599522a290afe5a7cd547aecc8fc0972a42cc9d47c3e8b0a699eb0ed01beba5274b18ee3e7ac43789fe22f6f6f36e295d87068ef7c02ae2e6086ef5bd8df39ddcc1d87239753ebf17b69a575417bbdef0dfc6d9777fe48945c5008df0750c63c93cca879d9031f21e01317552c303773f395ee3188459fe924334d73cad911d6199ad28d3853f184058a097b05b9f9c439aa91af6a9360d4cf3e8947df52c5b5939e66e3a8e643aef7ab1ecb7a3fbbf51ad98a3c77837b6ac9dc417236b678ac78dcd82497c4df99ece93f6927474ddcd989b30f4ac5fc760f5f6c6934fe1edc6297b71b94a967ad1b431b6757b07c02bad1c22fa3d2c063d0f4e7d590e7c33ab9f7de6a6d22a21e415e075069d602e86627eaec8ca1888be51aa9fc9bcb7220951991b80aee8f9c76ad5585a5fc8374236536d5bbc1d088d4d1e0b1ec7e4573659d1ef7d709bb9ca9ec70c3ec7ffc16db34e513297c40e25eece8841420d8f91370b830f11fc455fef691766d1ea1510bb9007fe4ababec4274197f8fa4be030695d4edd426ba5d9cb6c91485a321e5dbaa82ed83eac25af3965d421f4c2d5a09822f75bf7c5244bc2b404e1b256e9977d972afb6915bcffbea5f2a66d82275b92fe9d712a89ab7765c0dd5297d5dba01a6c3ac7e77b86d06108da7dd5c5d6f65cb75988601c708b179f7c61123dc5b9185d1f3e564cc5cfe10e8f0658bf9114c65bacca51bcf68eb2c730432e67852a5191139e493a44ab40afffb0ecf683b43a7901998e758f0ee36a52cc41a49a534f70059df4035c2f9aeba33498e17e54b0e555be07eee12853c9ea799e74f537a6e69833916389e150443cd104b1845abfdd785b31f241e36c9c9a1801da38d25ed55246f8c2a2de4bfe39325176116129aacf82c28243bce71d388b6723a96737f8540f082552ad48c1291e3bf80fdf352ce2a416fdc4db4a91baebddd2b3b566719a773f800bea4c50a579ed152025610434bb2c5b34be3133f7b5a9e5c260ba761622cb281befab3cfc8be3b436744d433fc007ffbcdf71f8b8351c720870a077ae03be6d696474ab1c718e6d97ffa08698aea2913b3f81cdc6320217103ead6a23240207689353caeb9babb82f13f8d4db90ec43d8123e36427424cac31c506b6eaef956d68405a9fda2ae2e6bc4cec0294f336fd4106051601e3c590d2b71d2df93ea0d2bf076d122f8f6d22095b58c8c6a5eb3479ec1c54ada323338e6d96da54274b9b0928e0c6557cf24e3896b7955012ff1890cb3a45899fb89b848b497068c9fca1091dbf23cff6fbe5a02392676c4aac2f0f17454fff01dfc65c22e875f79682522b2aad2d3fdf86d64eac0e980ac7385e0fb5363b677640326dbb669027f75eb205bffc92cf20189162cbe0954598d7001e75b3c8457bd0212f11c7c1b7d6c2daff545451aadf8f213a09397d2a5c8e3b92b19798dcfc877041496cb8201c35f90fae5737334b52972a33c4adc4eadae7ecd54301c83708659497f339cc20b7213391b19b41839fbc01fd3aaf3ceca6ae2ed24820b0fdf74e88321eefe809bf93eb51ff057b8dece6dd3871d9d314fe09cdeb8a61550607bfc7226c82bd6a4a25e884dc17637d0b5e87260da0733b704c894fde1d8a7fb697732fa70164a048c2023f856d9f17b79dd682d0a550d7a81f2635ac56bda7465f501e9d15a072734a44035b12604a2a257249fa6e2906ba9088f4e45ead4d7303fc2bf1330786e16632bf98d9607ee76654f8685ebc402b9a7077937549316aaf14d2412185c7fe01d4aa8855bbf4fcde1481efe20327b3109f987ff30f77faba879122e0e1226d3cd057bbef37be4e89c6618cb86ae5cf81ec12edc291c19788a2d19536ca776c99d2a0951bc0037a7faa68dbef3a3c1c7528531d34fd18b426b619781aeb23c33ce569840f4997d7773890ab99ca111d739bf82e5235ad0ef0c1a3eab42a039b774efa9a442c0098f8ef547015917197cb59dbe90359a0193d238ddcf8800898d89ce3dfa8387d6672d46f224c04abad89d81745875154a88a54e3b0d9e401ba67269357dbe62ac94faaa8d763bb8ba6fd26506808c5937da89309245e857491c3c969bb49cb9f8babaaa3b1514606af82317d052269190a6be19e78c128b8e124a83f9b637c35170ac2a739ad7c21f6fd2929fa87579bcb58f10cf7d7889579de3b3cb5afc2964e496686393da829706cf21683136577f0bc452cf1a4bfb997d531e8a5acf2aa62fa448366eadfa1878b1f9678ea87a034a981722a83c60d070bd97cb4b8047c39ee3fff86a277695f55ee7cf2610bc10828b0a548cbb6001a2d11e33f51ad983439349651af9f04eb885c920c527b24762d90e28e3c4658a2db6d0b673a86f95c2b3a6e3d19d536b6b7aad50490a62fbbeea4f34f1a45c44f88ebc72cc1154e3b85b2c6cd83fed20b7842a104acd1edea9072173b84cdf5b18f720277cb75d0f1f4cea0a9a79a05b12b03977745b982370ecb51b526019ec8b1b1b6ea943a10b6e0fec243c998c0c8176a5496591ab28467296fccda1fff6c3af0744c6ac181c13d92fb6b10de333602c31f8b62fd35aa4a7567c940b4998fb32c8aefe3924cee45b4ad8bbdf4db44184cd56dfede5d5977dc95b4ecb2cdb36c2597ec24df847e492b61542dbb791d96a4596fc4300f36b17f52e077c4d4a63fbdaa6c3a1f4a5ace8a3d6da3a18581f6300fb5c1233510d70ad9dd1c26fbaece28f1adcc65f5a410966cc1c86852ddcb3e7a4054433b201234b279183da8739c213ee45e288da6f48f409d093b6337db810a29526e243f0d39ad8ae7878a595a62dcf520bd7ae6c9f4e23ccd0665c10b6b6b05d17b9f0e1582ab9939a032ee4e0ee34fbfb31ff51b6dfd9db9d1af28a0d9074e3bf8e2ab0bd4bfac27cb4337feaab2207c73e4023f1000c37865c6fc929b588d01fe3f2a5436c749f0957006ff7c8e69470288e154fe36b90f47641bb12021bd590c9cb8cfd42d6ea476e60ffc57e838da23e5682c1f0633311ea9cadc86201f43b0aadd6f461338dcb3355748d36a09325a7e589d47b89098914541985630bdc1b20006affb8be21d6d495ac3dee5aca87b863f655a61b4accdbe76be6491dc356c9a9f2592b0f097c57f6eb737e33254c08d295011cb54f0819cfe6219239fe02f20a65799c80c4319458059bec06bc6eaa25d63938b5d19fc7312b5ec7f3f604523a877bc831e7325a9412e06c2958ccad7ba4873bfb57e6066fa89131383f5df7f0eaa1ebd07e37e11380467f5d8638a34785dd292439b09d6cb7aafaf6f026a5e7474464b85817e17566e950323f2d2e033f904e06ee3f646ab1a96f3d412d94987aca6a35ccaae1015dd780ac5f779b38db79227f707754efd6a40ee41538cb85c818bdbe053208ae4cb50c28ae0c581d8706ab134171ff9382a685eccf66804b8ce0510f9552220f86e233624401e9045bb4d8749d6f8b161a7993cd48af5c4fe1bfb1f4e677a711aac4640c6bbc9eae3ba96f6eebc00e3161300a7a76254074ea8b3023329c527dcac0c8"}, {0x10, 0x11f, 0x4}], 0x1118}}], 0x5, 0x800) 19:42:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'os2.', 'trusted.overlay.origin\x00'}, &(0x7f0000000280)='bdev\x00', 0x5, 0x2) io_setup(0x8008, &(0x7f00000000c0)) clone(0x4003102801fba, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r1 = gettid() r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x2) r3 = fcntl$dupfd(0xffffffffffffffff, 0x14db198008635220, 0xffffffffffffffff) ioctl$VT_GETMODE(r3, 0x5601, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) times(&(0x7f0000000040)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0, r1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 19:42:14 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0x2031) 19:42:14 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000100)={0x0, 0x0}) wait4(r1, 0x0, 0x40000000, 0x0) r2 = gettid() tkill(r2, 0xb) 19:42:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0xfffffffffffffffe, 0x7, {0x0, 0x10}}, 0x20) clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = gettid() tkill(r1, 0xb) 19:42:15 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x90880, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x3, 0x2, 0x100000001, 0xffffffff00000000, 0x8, 0x3, 0x9, 0xab, 0x9, 0x0, 0x9, 0x1}) r1 = gettid() tkill(r1, 0xb) 19:42:15 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x2) r0 = dup(0xffffffffffffff9c) getdents(r0, &(0x7f0000000140)=""/170, 0xaa) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getpeername$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000006c0)={'team0\x00', 0x0}) accept(r0, &(0x7f0000000700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000780)=0x80) accept$packet(r0, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000800)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000008c0)={0x0, @empty, @local}, &(0x7f0000000900)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000940)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000a40)=0xe8) accept4$packet(r0, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000ac0)=0x14, 0x80000) accept4$packet(r0, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000c00)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000c40)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c80)={'rose0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000cc0)={{{@in=@initdev, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000dc0)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000e00)={@loopback, 0x0}, &(0x7f0000000e40)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30c00000}, 0xc, &(0x7f0000001400)={&(0x7f0000000e80)={0x548, r1, 0x200, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0x108, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xa000000000000}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xffff}}, {0x8, 0x6, r4}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r5}, {0xbc, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x1b4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xb157}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x87d1}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x43c}}}]}}, {{0x8, 0x1, r9}, {0x7c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x118, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x64}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7c9}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x800, 0x400, 0x1, 0x8}, {0x1, 0xdc5, 0x1}, {0x1, 0x400, 0x6, 0x5}, {0x20, 0x0, 0xab, 0x12e}, {0x1, 0x985, 0xffff, 0x1}, {0x6, 0x6, 0x2, 0x9}]}}}]}}]}, 0x548}, 0x1, 0x0, 0x0, 0x20000010}, 0x84) unlink(&(0x7f0000000100)='./file0\x00') openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x40, 0x0) 19:42:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200004) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 19:42:15 executing program 0: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) accept(r0, &(0x7f00000000c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, &(0x7f0000000140)=0x80) clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = gettid() setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000180)=@req3={0x1, 0x10000, 0x3, 0x9, 0x1, 0xac, 0x55}, 0x1c) tkill(r1, 0xb) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000000)=0x7ff) 19:42:15 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0xc2003, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xffffffff, 0x0, 0x28}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:42:15 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) sendmmsg(r2, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:15 executing program 2: r0 = socket(0xb, 0x80002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r2, &(0x7f0000000040)={'system_u:object_r:dhcpd_var_run_t:s0', 0x20, 'unconfined_u:system_r:gnsmod_t:s0Gs0:c0.c1023'}, 0x68) fchdir(r1) getsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000400)=""/76, &(0x7f0000000180)=0x4c) socketpair(0x5, 0x0, 0xfffffffffffff3c5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRCREATE(r3, &(0x7f00000003c0)={0x7, 0x21, 0x2}, 0x7) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) io_setup(0x7, &(0x7f00000005c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000940)=[&(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) socket$inet6(0xa, 0x2, 0x0) io_setup(0x0, &(0x7f00000000c0)=0x0) io_cancel(r6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000180), 0x0, 0xcda, 0x0, 0x2}, 0x0) write$P9_RMKNOD(r4, &(0x7f0000000140)={0x14, 0x13, 0x1, {0x2, 0x1, 0x4}}, 0x14) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f00000001c0)) write$cgroup_type(r7, &(0x7f0000000340)='threaded\x00', 0xffffffc5) getsockopt$inet6_mreq(r8, 0x29, 0x0, 0x0, &(0x7f0000000080)) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r7, 0x660c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="bb9b75c2316a4c36b22f36964b19c80d", 0x10) 19:42:15 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() delete_module(&(0x7f0000000000)='\x00', 0x800) ptrace$cont(0x9, r0, 0x3f, 0x2) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x6) tkill(r0, 0xb) [ 104.648511] audit: type=1400 audit(1561578135.750:16): avc: denied { create } for pid=5183 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 19:42:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$P9_RAUTH(r1, &(0x7f00000000c0)={0x14, 0x67, 0x0, {0x5a, 0x1, 0x5}}, 0x14) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xff06, 0x0}, 0x4000080) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = syz_open_procfs(r3, &(0x7f0000000180)='statm\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) r7 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f0000000400)={0x10, 0x0, 0x801000000001, 0x400}, 0x84) setsockopt$inet_mreq(r7, 0x0, 0x20, 0x0, 0x0) getsockname(r5, &(0x7f0000000300)=@ethernet={0x0, @dev}, &(0x7f00000003c0)=0x80) bind$netlink(r4, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb, 0x4420820}, 0x13) write(r7, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r7, &(0x7f0000000340), 0x146, 0x0, 0x0, 0x39a) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000000780), 0x0, 0xffffffffffffffff, 0x0) ioctl$KDENABIO(r6, 0x4b36) write$binfmt_misc(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x10a) sendfile(r1, r4, &(0x7f0000000140), 0x8fff) 19:42:17 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) recvfrom$inet(r0, &(0x7f0000000380)=""/4096, 0x1000, 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffc20, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRES32=r1], 0x4}, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) 19:42:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x20000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) tkill(r2, 0x2a) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) 19:42:17 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0xa040, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team_slave_0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000240)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) clock_gettime(0x0, &(0x7f0000004d40)={0x0, 0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f0000004b80)=[{{&(0x7f0000000380)=@can={0x1d, 0x0}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000400)=""/250, 0xfa}, {&(0x7f0000000500)=""/117, 0x75}, {&(0x7f0000000580)=""/18, 0x12}, {&(0x7f00000005c0)=""/131, 0x83}, {&(0x7f0000000680)=""/37, 0x25}], 0x5}}, {{&(0x7f0000000740)=@generic, 0x80, &(0x7f00000019c0)=[{&(0x7f00000007c0)=""/22, 0x16}, {&(0x7f0000000800)=""/159, 0x9f}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/236, 0xec}], 0x4, &(0x7f0000001a00)=""/21, 0x15}}, {{&(0x7f0000001a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001ac0)}, {&(0x7f0000001b00)=""/103, 0x67}, {&(0x7f0000001b80)=""/212, 0xd4}, {&(0x7f0000001c80)=""/62, 0x3e}, {&(0x7f0000001cc0)=""/140, 0x8c}, {&(0x7f0000001d80)=""/19, 0x13}, {&(0x7f0000001dc0)=""/39, 0x27}], 0x7}, 0xffffffffffffff80}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001e80)=""/36, 0x24}, {&(0x7f0000001ec0)=""/29, 0x1d}, {&(0x7f0000001f00)=""/4096, 0x1000}], 0x3, &(0x7f0000002f40)=""/180, 0xb4}, 0x6000}, {{&(0x7f0000003000)=@nl=@unspec, 0x80, &(0x7f00000043c0)=[{&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000004080)=""/131, 0x83}, {&(0x7f0000004140)=""/92, 0x5c}, {&(0x7f00000041c0)=""/219, 0xdb}, {&(0x7f00000042c0)=""/241, 0xf1}], 0x5, &(0x7f0000004440)=""/223, 0xdf}, 0x401}, {{&(0x7f0000004540)=@caif=@rfm, 0x80, &(0x7f00000046c0)=[{&(0x7f00000045c0)=""/203, 0xcb}], 0x1, &(0x7f0000004700)=""/97, 0x61}, 0x72a00419}, {{&(0x7f0000004780)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000004a40)=[{&(0x7f0000004800)=""/42, 0x2a}, {&(0x7f0000004840)=""/63, 0x3f}, {&(0x7f0000004880)=""/195, 0xc3}, {&(0x7f0000004980)=""/138, 0x8a}], 0x4, &(0x7f0000004a80)=""/219, 0xdb}, 0x7a65dd5f}], 0x7, 0x10042, &(0x7f0000004d80)={r5, r6+30000000}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000004f00)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000005000)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000005180)={'yam0\x00', 0x0}) getsockname(0xffffffffffffff9c, &(0x7f00000051c0)=@hci={0x1f, 0x0}, &(0x7f0000005240)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005280)={'team0\x00', 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000c4c0)=[{{0x0, 0x0, &(0x7f0000006840)=[{&(0x7f00000052c0)=""/4096, 0x1000}, {&(0x7f00000062c0)=""/112, 0x70}, {&(0x7f0000006340)=""/178, 0xb2}, {&(0x7f0000006400)=""/232, 0xe8}, {&(0x7f0000006500)=""/46, 0x2e}, {&(0x7f0000006540)=""/110, 0x6e}, {&(0x7f00000065c0)=""/242, 0xf2}, {&(0x7f00000066c0)=""/31, 0x1f}, {&(0x7f0000006700)=""/134, 0x86}, {&(0x7f00000067c0)=""/103, 0x67}], 0xa, &(0x7f0000006900)=""/4096, 0x1000}, 0x9}, {{0x0, 0x0, &(0x7f0000007900), 0x0, &(0x7f0000007940)=""/15, 0xf}, 0x44}, {{&(0x7f0000007980)=@isdn, 0x80, &(0x7f0000007ec0)=[{&(0x7f0000007a00)=""/88, 0x58}, {&(0x7f0000007a80)=""/102, 0x66}, {&(0x7f0000007b00)=""/69, 0x45}, {&(0x7f0000007b80)=""/34, 0x22}, {&(0x7f0000007bc0)=""/254, 0xfe}, {&(0x7f0000007cc0)=""/91, 0x5b}, {&(0x7f0000007d40)=""/197, 0xc5}, {&(0x7f0000007e40)=""/71, 0x47}], 0x8}, 0x8}, {{&(0x7f0000007f40)=@x25={0x9, @remote}, 0x80, &(0x7f0000009580)=[{&(0x7f0000007fc0)=""/213, 0xd5}, {&(0x7f00000080c0)=""/213, 0xd5}, {&(0x7f00000081c0)=""/139, 0x8b}, {&(0x7f0000008280)=""/233, 0xe9}, {&(0x7f0000008380)=""/248, 0xf8}, {&(0x7f0000008480)=""/4096, 0x1000}, {&(0x7f0000009480)=""/235, 0xeb}], 0x7}, 0x9}, {{&(0x7f0000009600)=@can={0x1d, 0x0}, 0x80, &(0x7f0000009880)=[{&(0x7f0000009680)=""/21, 0x15}, {&(0x7f00000096c0)=""/194, 0xc2}, {&(0x7f00000097c0)=""/33, 0x21}, {&(0x7f0000009800)=""/83, 0x53}], 0x4, &(0x7f00000098c0)=""/4096, 0x1000}, 0x2}, {{&(0x7f000000a8c0)=@tipc=@name, 0x80, &(0x7f000000aa40)=[{&(0x7f000000a940)=""/192, 0xc0}, {&(0x7f000000aa00)=""/11, 0xb}], 0x2, &(0x7f000000aa80)=""/48, 0x30}, 0x1}, {{&(0x7f000000aac0)=@nl=@unspec, 0x80, &(0x7f000000afc0)=[{&(0x7f000000ab40)=""/69, 0x45}, {&(0x7f000000abc0)=""/226, 0xe2}, {&(0x7f000000acc0)=""/109, 0x6d}, {&(0x7f000000ad40)=""/9, 0x9}, {&(0x7f000000ad80)=""/234, 0xea}, {&(0x7f000000ae80)}, {&(0x7f000000aec0)=""/45, 0x2d}, {&(0x7f000000af00)=""/4, 0x4}, {&(0x7f000000af40)=""/122, 0x7a}], 0x9, &(0x7f000000b080)=""/75, 0x4b}, 0x9}, {{0x0, 0x0, &(0x7f000000c3c0)=[{&(0x7f000000b100)=""/109, 0x6d}, {&(0x7f000000b180)=""/218, 0xda}, {&(0x7f000000b280)=""/47, 0x2f}, {&(0x7f000000b2c0)=""/41, 0x29}, {&(0x7f000000b300)=""/90, 0x5a}, {&(0x7f000000b380)=""/8, 0x8}, {&(0x7f000000b3c0)=""/4096, 0x1000}], 0x7, &(0x7f000000c440)=""/122, 0x7a}, 0x20}], 0x8, 0x2020, &(0x7f000000c6c0)={0x77359400}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f000000c700)={'veth1\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f000000c740)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f000000c840)=0xe8) recvmmsg(0xffffffffffffff9c, &(0x7f0000010140)=[{{&(0x7f000000c880), 0x80, &(0x7f000000ca80)=[{&(0x7f000000c900)=""/84, 0x54}, {&(0x7f000000c980)=""/156, 0x9c}, {&(0x7f000000ca40)=""/8, 0x8}], 0x3, &(0x7f000000cac0)=""/91, 0x5b}}, {{&(0x7f000000cb40)=@tipc=@name, 0x80, &(0x7f000000dd40)=[{&(0x7f000000cbc0)=""/177, 0xb1}, {&(0x7f000000cc80)=""/143, 0x8f}, {&(0x7f000000cd40)=""/4096, 0x1000}], 0x3, &(0x7f000000dd80)=""/252, 0xfc}, 0x8}, {{&(0x7f000000de80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f000000e380)=[{&(0x7f000000df00)=""/143, 0x8f}, {&(0x7f000000dfc0)=""/87, 0x57}, {&(0x7f000000e040)=""/92, 0x5c}, {&(0x7f000000e0c0)=""/207, 0xcf}, {&(0x7f000000e1c0)=""/236, 0xec}, {&(0x7f000000e2c0)=""/116, 0x74}, {&(0x7f000000e340)=""/16, 0x10}], 0x7, &(0x7f000000e400)=""/255, 0xff}}, {{&(0x7f000000e500)=@rc, 0x80, &(0x7f000000e700)=[{&(0x7f000000e580)=""/251, 0xfb}, {&(0x7f000000e680)=""/119, 0x77}], 0x2, &(0x7f000000e740)=""/144, 0x90}, 0x2}, {{&(0x7f000000e800)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f000000ea80)=[{&(0x7f000000e880)=""/62, 0x3e}, {&(0x7f000000e8c0)=""/155, 0x9b}, {&(0x7f000000e980)=""/221, 0xdd}], 0x3, &(0x7f000000eac0)=""/7, 0x7}, 0x6}, {{&(0x7f000000eb00)=@tipc=@name, 0x80, &(0x7f000000ed80)=[{&(0x7f000000eb80)=""/201, 0xc9}, {&(0x7f000000ec80)=""/234, 0xea}], 0x2, &(0x7f000000edc0)=""/28, 0x1c}, 0x2}, {{&(0x7f000000ee00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f000000f480)=[{&(0x7f000000ee80)=""/140, 0x8c}, {&(0x7f000000ef40)=""/190, 0xbe}, {&(0x7f000000f000)=""/185, 0xb9}, {&(0x7f000000f0c0)=""/90, 0x5a}, {&(0x7f000000f140)}, {&(0x7f000000f180)=""/137, 0x89}, {&(0x7f000000f240)=""/224, 0xe0}, {&(0x7f000000f340)=""/192, 0xc0}, {&(0x7f000000f400)=""/67, 0x43}], 0x9, &(0x7f000000f540)=""/177, 0xb1}, 0xfffffffffffffff8}, {{&(0x7f000000f600)=@caif, 0x80, &(0x7f000000f980)=[{&(0x7f000000f680)=""/239, 0xef}, {&(0x7f000000f780)=""/145, 0x91}, {&(0x7f000000f840)=""/57, 0x39}, {&(0x7f000000f880)=""/43, 0x2b}, {&(0x7f000000f8c0)=""/41, 0x29}, {&(0x7f000000f900)=""/114, 0x72}], 0x6, &(0x7f000000fa00)=""/93, 0x5d}, 0x8}, {{&(0x7f000000fa80)=@pptp, 0x80, &(0x7f0000010040)=[{&(0x7f000000fb00)=""/21, 0x15}, {&(0x7f000000fb40)=""/141, 0x8d}, {&(0x7f000000fc00)=""/151, 0x97}, {&(0x7f000000fcc0)=""/208, 0xd0}, {&(0x7f000000fdc0)=""/225, 0xe1}, {&(0x7f000000fec0)=""/35, 0x23}, {&(0x7f000000ff00)=""/67, 0x43}, {&(0x7f000000ff80)=""/157, 0x9d}], 0x8, &(0x7f00000100c0)=""/73, 0x49}}], 0x9, 0x100, &(0x7f0000010380)={0x0, 0x1c9c380}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000103c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000010400)={'team0\x00', 0x0}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000010440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000010480)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000104c0)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f00000105c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000013bc0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@empty}}, &(0x7f0000013cc0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000013d00)={@local, @remote, 0x0}, &(0x7f0000013d40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000013e80)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000013f80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000013fc0)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000140c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000014800)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000147c0)={&(0x7f0000014100)={0x6bc, r2, 0x1, 0x70bd28, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x1a8, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xd6}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x9, 0x7, 0x5, 0x7f}]}}}]}}, {{0x8, 0x1, r10}, {0xf8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x204, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x49098000000, 0x3, 0x5}, {0x400, 0x3, 0x9, 0x270}, {0x200000004, 0x10001, 0xfffffffffffffff9, 0x98f}, {0x8, 0x2, 0x86, 0x1}, {0x7, 0x1, 0x8, 0x6}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x263}}}]}}, {{0x8, 0x1, r18}, {0xec, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}]}}, {{0x8, 0x1, r22}, {0xf0, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}]}, 0x6bc}, 0x1, 0x0, 0x0, 0x80}, 0x0) r24 = syz_open_procfs(r0, &(0x7f0000000000)='net/xfrm_stat\x00') write$P9_RLOPEN(r24, &(0x7f0000000040)={0x18, 0xd, 0x2, {{0x40, 0x0, 0x3}, 0x7}}, 0x18) tkill(r0, 0xb) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 19:42:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:17 executing program 2: r0 = socket(0xb, 0x80002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r2, &(0x7f0000000040)={'system_u:object_r:dhcpd_var_run_t:s0', 0x20, 'unconfined_u:system_r:gnsmod_t:s0Gs0:c0.c1023'}, 0x68) fchdir(r1) getsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000400)=""/76, &(0x7f0000000180)=0x4c) socketpair(0x5, 0x0, 0xfffffffffffff3c5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRCREATE(r3, &(0x7f00000003c0)={0x7, 0x21, 0x2}, 0x7) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) io_setup(0x7, &(0x7f00000005c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000940)=[&(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) socket$inet6(0xa, 0x2, 0x0) io_setup(0x0, &(0x7f00000000c0)=0x0) io_cancel(r6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000180), 0x0, 0xcda, 0x0, 0x2}, 0x0) write$P9_RMKNOD(r4, &(0x7f0000000140)={0x14, 0x13, 0x1, {0x2, 0x1, 0x4}}, 0x14) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f00000001c0)) write$cgroup_type(r7, &(0x7f0000000340)='threaded\x00', 0xffffffc5) getsockopt$inet6_mreq(r8, 0x29, 0x0, 0x0, &(0x7f0000000080)) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r7, 0x660c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="bb9b75c2316a4c36b22f36964b19c80d", 0x10) 19:42:18 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x17) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000000c0)=0x2, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000300)="11dca5055e0bcfec7be070") r2 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r3 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000080)={{0x0, 0x1}}) 19:42:18 executing program 0: clone(0x20842103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000000)) tkill(r0, 0xb) 19:42:18 executing program 0: wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) 19:42:18 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000040)={0x0, {{0x2, 0x4e20, @broadcast}}}, 0x88) 19:42:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) ptrace$cont(0xf, r2, 0x0, 0x7) r3 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000000)=""/44) wait4(r2, 0x0, 0x40000004, 0x0) fcntl$setown(r0, 0x8, r2) r4 = gettid() tkill(r4, 0xb) sendmsg$nl_netfilter(r3, &(0x7f0000001200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000011c0)={&(0x7f0000000180)={0x101c, 0x9, 0x6, 0x310, 0x70bd2d, 0x25dfdbff, {0x2, 0x0, 0x1}, [@generic="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", @typed={0x8, 0x7e, @ipv4=@multicast1}]}, 0x101c}, 0x1, 0x0, 0x0, 0x88d0}, 0x240000c0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000001280)) [ 107.230539] audit: type=1400 audit(1561578138.330:17): avc: denied { getopt } for pid=5313 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 19:42:18 executing program 4: clone(0x20842103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000000)) tkill(r0, 0xb) [ 107.396377] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 19:42:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$P9_RAUTH(r1, &(0x7f00000000c0)={0x14, 0x67, 0x0, {0x5a, 0x1, 0x5}}, 0x14) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xff06, 0x0}, 0x4000080) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = syz_open_procfs(r3, &(0x7f0000000180)='statm\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) r7 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f0000000400)={0x10, 0x0, 0x801000000001, 0x400}, 0x84) setsockopt$inet_mreq(r7, 0x0, 0x20, 0x0, 0x0) getsockname(r5, &(0x7f0000000300)=@ethernet={0x0, @dev}, &(0x7f00000003c0)=0x80) bind$netlink(r4, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb, 0x4420820}, 0x13) write(r7, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r7, &(0x7f0000000340), 0x146, 0x0, 0x0, 0x39a) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000000780), 0x0, 0xffffffffffffffff, 0x0) ioctl$KDENABIO(r6, 0x4b36) write$binfmt_misc(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x10a) sendfile(r1, r4, &(0x7f0000000140), 0x8fff) 19:42:19 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x17) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000000c0)=0x2, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000300)="11dca5055e0bcfec7be070") r2 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r3 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000080)={{0x0, 0x1}}) 19:42:19 executing program 4: clone(0x400001b102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffff7ff, 0x3e}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000001440)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001480)={'team_slave_1\x00', r2}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:42:19 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x0, 0x0) r1 = gettid() r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x200, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0xfff) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000040)=0x2, 0x4) tkill(r1, 0xb) 19:42:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000140)=0x33, 0x4) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x80, 0x5) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141041, 0x2) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x101, 0x105082) dup2(r0, r0) r4 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7ffffe, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)=0x2) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r2, 0x4, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x0) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r3, r4, 0x0, 0x80005) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) r8 = syz_open_procfs(r7, &(0x7f00000004c0)='net/ip_vs\x00') io_setup(0xad, &(0x7f00000001c0)=0x0) io_cancel(r9, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x4, r5, &(0x7f0000000580)="58074b5980a76ad4189816b4a0e21cca8eb8c1fb1b7e488a77e63b64c7bf6487a80572f67e317a32849785991d899198cdde40e5fd51a2d03b4b87b9c2a6521356c56d5487bf14c3bcd76c5b22fcf232b5da42b68972c9e9c2377057d61a2f9dfcbc2aa4ef5ef9dd1a82cf6fec85ea3a8e881ccf455f7f6809bac7191ab3f624564d744d60b3a9602d31baf923a3733e04c42f822d93ca0dc554135c4b08e4db36c86c0d12b524ae481ecbbdae69a6da09ee6e44104bf362722b8f2aa086298517738672b3acdf5f8d15926fdfdbd906c67d3ba5e27e2caac0e4ade8ca81d07f4d", 0xe1, 0x3ff, 0x0, 0x2, r8}, 0x0) 19:42:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:19 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) close(r0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@multicast2, @in=@loopback, 0x4e24, 0xea, 0x4e24, 0x6ad, 0x2, 0xa0, 0x0, 0x1, r3, r4}, {0x9, 0x200000000007, 0xe4c, 0x3, 0x101, 0x2, 0x100, 0x1}, {0x1, 0x80000001, 0x2}, 0x8, 0x6e6bba, 0x0, 0x0, 0x2, 0x3}, {{@in=@rand_addr=0x2, 0x4d4, 0x32}, 0x0, @in=@rand_addr=0xfff, 0x3503, 0x0, 0x2, 0x4, 0x3f, 0x80000001, 0x20}}, 0xe8) close(r2) tee(r2, r1, 0x3ff, 0x2000000000002) 19:42:19 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) tkill(0x0, 0xb) r0 = getpgid(0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, r0, 0x101, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) 19:42:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r2, r3, r4) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x1c, 0x0, &(0x7f0000000300)=[@acquire_done, @release], 0x0, 0x0, 0x0}) 19:42:19 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f00000000c0)=0x10) mincore(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0xffffffffffffffff) [ 108.068704] binder: 5391:5394 BC_ACQUIRE_DONE node 4 has no pending acquire request 19:42:19 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x1, r1}) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000080)) pipe(&(0x7f0000000000)) [ 108.117343] binder: 5391:5394 Release 1 refcount change on invalid ref 0 ret -22 [ 108.154273] binder: 5391:5401 BC_ACQUIRE_DONE node 5 has no pending acquire request 19:42:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e70e) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$int_out(r2, 0x5462, &(0x7f00000001c0)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) getsockname$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000100)=0x1c) readlinkat(r1, &(0x7f0000000140)='./bus\x00', &(0x7f0000000300)=""/126, 0x7e) write(r0, &(0x7f0000000000)="1f0000001e0007f1e9f5ff02000400000000000400ffffffff0003728d0417", 0x1f) [ 108.190024] binder: 5391:5401 Release 1 refcount change on invalid ref 0 ret -22 [ 108.295906] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 108.389738] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 108.411660] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 19:42:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000140)=0x33, 0x4) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x80, 0x5) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141041, 0x2) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x101, 0x105082) dup2(r0, r0) r4 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7ffffe, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)=0x2) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r2, 0x4, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x0) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r3, r4, 0x0, 0x80005) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) r8 = syz_open_procfs(r7, &(0x7f00000004c0)='net/ip_vs\x00') io_setup(0xad, &(0x7f00000001c0)=0x0) io_cancel(r9, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x4, r5, &(0x7f0000000580)="58074b5980a76ad4189816b4a0e21cca8eb8c1fb1b7e488a77e63b64c7bf6487a80572f67e317a32849785991d899198cdde40e5fd51a2d03b4b87b9c2a6521356c56d5487bf14c3bcd76c5b22fcf232b5da42b68972c9e9c2377057d61a2f9dfcbc2aa4ef5ef9dd1a82cf6fec85ea3a8e881ccf455f7f6809bac7191ab3f624564d744d60b3a9602d31baf923a3733e04c42f822d93ca0dc554135c4b08e4db36c86c0d12b524ae481ecbbdae69a6da09ee6e44104bf362722b8f2aa086298517738672b3acdf5f8d15926fdfdbd906c67d3ba5e27e2caac0e4ade8ca81d07f4d", 0xe1, 0x3ff, 0x0, 0x2, r8}, 0x0) 19:42:19 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000003f40)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:dhcpc_var_run_t:s0', 0x20, '/usr/sbin/cupsd'}, 0x4a) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/context\x00', 0x2, 0x0) 19:42:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000140)=0x33, 0x4) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x80, 0x5) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141041, 0x2) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x101, 0x105082) dup2(r0, r0) r4 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7ffffe, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)=0x2) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r2, 0x4, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x0) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r3, r4, 0x0, 0x80005) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) r8 = syz_open_procfs(r7, &(0x7f00000004c0)='net/ip_vs\x00') io_setup(0xad, &(0x7f00000001c0)=0x0) io_cancel(r9, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x4, r5, &(0x7f0000000580)="58074b5980a76ad4189816b4a0e21cca8eb8c1fb1b7e488a77e63b64c7bf6487a80572f67e317a32849785991d899198cdde40e5fd51a2d03b4b87b9c2a6521356c56d5487bf14c3bcd76c5b22fcf232b5da42b68972c9e9c2377057d61a2f9dfcbc2aa4ef5ef9dd1a82cf6fec85ea3a8e881ccf455f7f6809bac7191ab3f624564d744d60b3a9602d31baf923a3733e04c42f822d93ca0dc554135c4b08e4db36c86c0d12b524ae481ecbbdae69a6da09ee6e44104bf362722b8f2aa086298517738672b3acdf5f8d15926fdfdbd906c67d3ba5e27e2caac0e4ade8ca81d07f4d", 0xe1, 0x3ff, 0x0, 0x2, r8}, 0x0) 19:42:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e70e) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$int_out(r2, 0x5462, &(0x7f00000001c0)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) getsockname$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000100)=0x1c) readlinkat(r1, &(0x7f0000000140)='./bus\x00', &(0x7f0000000300)=""/126, 0x7e) write(r0, &(0x7f0000000000)="1f0000001e0007f1e9f5ff02000400000000000400ffffffff0003728d0417", 0x1f) 19:42:19 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() ptrace$setopts(0x4200, r0, 0x1, 0x40) gettid() tkill(r0, 0xb) 19:42:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:19 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 19:42:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r1, 0x1, 0xd, &(0x7f000059dffc), &(0x7f00000000c0)=0x4) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x4, 0x2) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x0, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2400000000000, 0x9, 0x13, 0x10, "e5f57847ae467d7daef708926c7fb23a37b58499512cc8c304ecc2f6881b636d373bbe4dc7bd48b5fb7f295ea9b3a15f1d1820640c52ae8e5f09bce421a546be", "6f37dc63735022bce2dec3e249189cc8fefb13f460d4cfdb0f0b51bfab0f2aed", [0x0, 0x55]}) 19:42:20 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0x39) 19:42:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000400)=0xf34, 0x4) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) getsockname$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000140)=0x1c) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x1}) r3 = syz_open_dev$binder(0x0, 0x0, 0x803) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2, 0x12, r3, 0x0) r4 = fcntl$dupfd(r3, 0x406, r2) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000003c0)=@gcm_256={{0x303}, "f2ee89d8468c3e35", "3cb39cd0189057a75b33c86913e966716cf798d792a6ddc6656a48f688288132", "e83d1fc0", "b9b0cabcdefdab87"}, 0x38) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000000)={0x80000010}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}}}, &(0x7f00000002c0)=0xe8) getresgid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f0000000380)) fchown(r4, r5, r6) 19:42:20 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = getpgrp(0xffffffffffffffff) rt_sigqueueinfo(r0, 0x3c, &(0x7f0000000000)={0x19, 0x2, 0xfffffffffffff52b}) r1 = gettid() tkill(r1, 0xb) [ 109.013155] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 109.091226] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 19:42:20 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200)={0x5, 0x0, 0x2000}, 0x4) clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'eql\x00', {0x2, 0x4e22, @multicast1}}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000000b1fba10f1a392949f7a25365917e800ec6be4e1c08702081d513d79a9ff4a69fb9cbb3b952b43a713d6c679cb383365d8fbda66c8104699762", @ANYRES16=r2, @ANYBLOB="00022bbd7000fcdbdf250400000014000200080006000900000008000d0000000000"], 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x4000) [ 109.170201] binder: 5510:5512 ioctl c018620c 20000180 returned -1 [ 109.237433] binder: 5510:5512 ioctl c018620c 20000180 returned -1 19:42:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000140)=0x33, 0x4) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x80, 0x5) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141041, 0x2) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x101, 0x105082) dup2(r0, r0) r4 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7ffffe, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)=0x2) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r2, 0x4, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000940)=ANY=[@ANYBLOB="7d696c74657200000000000000004548ba2cac4bc9eb0a00000000014000000000000000710000001e0122a152d3eb55caafa23c35fec936b3684d7174b2368f1ddda1228be655d882a7e38abb167fd891a7fd1120c37ae0b7734d1c631853c8d0a8f31c33e08f75c7c4a29f64ea7840525b5c1f30e784ced9ae3ebb6e341aa12204020ce87bcfba33c04a08f9f9a9bb4515bbfbfed7a55058f907000000d73ec22bdd0000ca01470aa3ce51dc54d7e74f3b390c09d29ab9feed2970e1a7cba6d9616302fd21565152c0f0a481db6d9ce125649cbb43c49fabef9e4bb60e1b5158414e2b15170000000075406fc5f56239a1b45a41361accb50bdcecc5e1057116b78811b37369b29ee6cda30c50ae8f57a9e0fa6b02797bfcefacf4fd64cccb8f08000000000000005154f62c077c5a9b8a7e060ddc65175c67238c49db57543f602ae9b5dd52046aad8ca8347f37477ca88e9758d293e03d7ba58fe5c86a005dbb642665564ed799387826ec1f0cd21414d132e71280e8a350a9b6ac0e727e864aa40ee7f40f487cdfa7fc846bf6e8668d6d5f9595f3f7cfecaadbdf7c484f38f324796cbbf0e1e8"], 0x0) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r3, r4, 0x0, 0x80005) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) r8 = syz_open_procfs(r7, &(0x7f00000004c0)='net/ip_vs\x00') io_setup(0xad, &(0x7f00000001c0)=0x0) io_cancel(r9, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x4, r5, &(0x7f0000000580)="58074b5980a76ad4189816b4a0e21cca8eb8c1fb1b7e488a77e63b64c7bf6487a80572f67e317a32849785991d899198cdde40e5fd51a2d03b4b87b9c2a6521356c56d5487bf14c3bcd76c5b22fcf232b5da42b68972c9e9c2377057d61a2f9dfcbc2aa4ef5ef9dd1a82cf6fec85ea3a8e881ccf455f7f6809bac7191ab3f624564d744d60b3a9602d31baf923a3733e04c42f822d93ca0dc554135c4b08e4db36c86c0d12b524ae481ecbbdae69a6da09ee6e44104bf362722b8f2aa086298517738672b3acdf5f8d15926fdfdbd906c67d3ba5e27e2caac0e4ade8ca81d07f4d", 0xe1, 0x3ff, 0x0, 0x2, r8}, 0x0) 19:42:20 executing program 4: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create(0x100000003) r3 = epoll_create(0x400000000004) r4 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) r5 = epoll_create(0x3cc) r6 = epoll_create(0x7ee0f5fe) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r2, &(0x7f0000c7f000)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000d5dff4)) 19:42:20 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x500000, 0x0, 0x131}) r1 = signalfd4(0xffffffffffffff9c, &(0x7f0000000000)={0xff}, 0x8, 0x800) fcntl$getown(r1, 0x9) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:42:20 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() prctl$PR_GET_SECUREBITS(0x1b) tkill(r0, 0xb) 19:42:20 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x4e23}}}, 0x88) sigaltstack(&(0x7f0000008000/0x2000)=nil, 0x0) sigaltstack(&(0x7f0000009000/0x4000)=nil, &(0x7f0000000000)) 19:42:21 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:21 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) 19:42:21 executing program 0: setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000000080)='nodev\x00', 0x6, 0x1) clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x2001, 0x0) write$9p(r0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c4600000100000000000000000003003f0000000000a601000000000000400000000000000047020000000000000400000009003800020007000000ff000700006006000000080000000000000007000000000000000900000000000000ffffffff00000000ff7f0000000000000300000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00"/372], 0x174) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000300)='./bus\x00', 0x42) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setstatus(r3, 0x4, 0x8d264d94b88cc547) gettid() r4 = socket$inet6(0xa, 0x400000000001, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getsockopt$inet6_udp_int(r3, 0x11, 0xb, &(0x7f00000000c0), &(0x7f0000000280)=0x333) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) mkdir(0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) unlinkat(0xffffffffffffffff, 0x0, 0x0) close(r4) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x3b, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) gettid() 19:42:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) r1 = dup3(r0, r0, 0x80000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000240)=0x5, 0x4) r2 = dup2(r0, r0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)=""/148, 0xfffffffffffffeac}], 0x1, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r3, &(0x7f0000000100), 0x2df, 0x80000000000) 19:42:21 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000000)={0xf97cff8c, 0x8, 'SE\tLinux', "d68dab3561f7d142d7ce8315af8e47d6635237526bf4aa9c7e41fb69aebffaf5b2475c1cab08d01faa93507cc766da4bb8dd300b21d5188fbfb075c8f1278e7cfceeda2bcb43d08e"}, 0x58) 19:42:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000140)=0x33, 0x4) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x80, 0x5) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141041, 0x2) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x101, 0x105082) dup2(r0, r0) r4 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7ffffe, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)=0x2) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r2, 0x4, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000940)=ANY=[@ANYBLOB="7d696c74657200000000000000004548ba2cac4bc9eb0a00000000014000000000000000710000001e0122a152d3eb55caafa23c35fec936b3684d7174b2368f1ddda1228be655d882a7e38abb167fd891a7fd1120c37ae0b7734d1c631853c8d0a8f31c33e08f75c7c4a29f64ea7840525b5c1f30e784ced9ae3ebb6e341aa12204020ce87bcfba33c04a08f9f9a9bb4515bbfbfed7a55058f907000000d73ec22bdd0000ca01470aa3ce51dc54d7e74f3b390c09d29ab9feed2970e1a7cba6d9616302fd21565152c0f0a481db6d9ce125649cbb43c49fabef9e4bb60e1b5158414e2b15170000000075406fc5f56239a1b45a41361accb50bdcecc5e1057116b78811b37369b29ee6cda30c50ae8f57a9e0fa6b02797bfcefacf4fd64cccb8f08000000000000005154f62c077c5a9b8a7e060ddc65175c67238c49db57543f602ae9b5dd52046aad8ca8347f37477ca88e9758d293e03d7ba58fe5c86a005dbb642665564ed799387826ec1f0cd21414d132e71280e8a350a9b6ac0e727e864aa40ee7f40f487cdfa7fc846bf6e8668d6d5f9595f3f7cfecaadbdf7c484f38f324796cbbf0e1e8"], 0x0) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r3, r4, 0x0, 0x80005) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) r8 = syz_open_procfs(r7, &(0x7f00000004c0)='net/ip_vs\x00') io_setup(0xad, &(0x7f00000001c0)=0x0) io_cancel(r9, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x4, r5, &(0x7f0000000580)="58074b5980a76ad4189816b4a0e21cca8eb8c1fb1b7e488a77e63b64c7bf6487a80572f67e317a32849785991d899198cdde40e5fd51a2d03b4b87b9c2a6521356c56d5487bf14c3bcd76c5b22fcf232b5da42b68972c9e9c2377057d61a2f9dfcbc2aa4ef5ef9dd1a82cf6fec85ea3a8e881ccf455f7f6809bac7191ab3f624564d744d60b3a9602d31baf923a3733e04c42f822d93ca0dc554135c4b08e4db36c86c0d12b524ae481ecbbdae69a6da09ee6e44104bf362722b8f2aa086298517738672b3acdf5f8d15926fdfdbd906c67d3ba5e27e2caac0e4ade8ca81d07f4d", 0xe1, 0x3ff, 0x0, 0x2, r8}, 0x0) 19:42:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) r4 = syz_open_pts(r1, 0x0) read(r4, &(0x7f0000000040)=""/19, 0x13) 19:42:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, &(0x7f0000000280)="d5", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) close(r0) r3 = dup3(r1, r1, 0x80000) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x7f, @loopback, 0xfffffffffffffffc}, 0x1c) 19:42:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5, &(0x7f00000001c0)="996cb334baae05e7b88665c71de81ddce2a26cabbd2c0f574893acbace3c257552fbd6d66b0b3cda4e22770275fcac9a745eb487714215ccc87aef030edbc2cf1109291b5c6abc30c9c65ff9a8405dce56feee22131523c4258442220014f9c2f992c96fd7f8286fb7e03862b8bf8b86c9d370f766f28b2b984f21e9d78edcb33ddf11e7f4cb4f18f18710f025c20f2b27dffcb1ce4b308a1a315fcb07a8782c8584ffc2b9e7134724b83a390da674471c503d8be0edb8") ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e8bcfec7be070") pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x100, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x5}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x24000040}, 0x4000001) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x2, {{'deflate\x00'}}}]}, 0x138}}, 0x0) futex(0x0, 0x87, 0x0, 0x0, 0x0, 0x0) [ 109.989309] SELinux: policydb string SE Linux does not match my string SE Linux [ 110.028640] SELinux: policydb string SE Linux does not match my string SE Linux 19:42:21 executing program 3: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'bpq0\x00', 0x1}) socket$inet(0x10, 0x80002, 0x9) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x2040, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000240)={0x30, 0x5, 0x0, {0x0, 0x3, 0x6, 0x59f6}}, 0x30) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000080)={0x7, 0x7b, 0x1}, 0x7) getdents(r1, &(0x7f0000000280)=""/44, 0x2c) 19:42:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, &(0x7f0000000280)="d5", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) close(r0) r3 = dup3(r1, r1, 0x80000) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x7f, @loopback, 0xfffffffffffffffc}, 0x1c) 19:42:21 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = socket(0x100000800000011, 0x2, 0x6) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000100)='net/route\x00') sendfile(r1, r3, &(0x7f0000000080)=0x20004, 0x9a0) 19:42:21 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, &(0x7f0000000280)="d5", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) close(r0) r3 = dup3(r1, r1, 0x80000) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x7f, @loopback, 0xfffffffffffffffc}, 0x1c) 19:42:21 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={0x3}, 0x8) ftruncate(r0, 0x7ff) r1 = gettid() tkill(r1, 0xb) socket$inet6_udp(0xa, 0x2, 0x0) 19:42:21 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000001c0)=0x1) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x80) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f00000000c0)=""/247) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x5420, 0x0) 19:42:21 executing program 1: capset(&(0x7f0000560ff8)={0x19980330}, &(0x7f00003fd000)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = accept4$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x6e, 0x80800) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000280)='./bus\x00', 0x14, 0x400) recvfrom$unix(r2, &(0x7f0000000180)=""/9, 0x9, 0x140, &(0x7f00000001c0)=@file={0x1, './bus\x00'}, 0x6e) truncate(&(0x7f0000000040)='./bus\x00', 0x0) pivot_root(&(0x7f0000000000)='./bus\x00', &(0x7f0000000240)='./bus\x00') ioctl$FICLONE(r1, 0x40049409, r3) 19:42:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = add_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000080)="937fdb2cf1b0a97560467cb88c7b1436f6957c7ae4e6310267b18efb34eee02ddd71fe5635f8c69fdb653cd9dd3775cd29473aadf343ccbc9cfac17f38f93c5fc877237a739805d2f1c0e27b59f814badf3709f2986fe59329e75b1ea171fda020c42dcc1ee2ce649a6df9fb67f5ed56577612747f66d6a84ce92aed11edb4d1a6c18ab612628a3f850ccc2571a6a79413c3fe0819", 0x3db, 0xfffffffffffffffc) keyctl$setperm(0x5, r1, 0x400) r2 = socket(0x1f, 0x0, 0x3) dup2(r0, r2) 19:42:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$smack_current(r0, &(0x7f00000000c0)='vboxnet0\'^cpuset\x00', 0x11) prctl$PR_SET_TSC(0x1a, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x1d, @local, 0x4e23, 0x3, 'sed\x00', 0x8, 0xfff, 0x6a}, 0x2c) getpeername$netlink(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) 19:42:21 executing program 2: setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000000080)='nodev\x00', 0x6, 0x1) clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x2001, 0x0) write$9p(r0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c4600000100000000000000000003003f0000000000a601000000000000400000000000000047020000000000000400000009003800020007000000ff000700006006000000080000000000000007000000000000000900000000000000ffffffff00000000ff7f0000000000000300000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00"/372], 0x174) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000300)='./bus\x00', 0x42) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setstatus(r3, 0x4, 0x8d264d94b88cc547) gettid() r4 = socket$inet6(0xa, 0x400000000001, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getsockopt$inet6_udp_int(r3, 0x11, 0xb, &(0x7f00000000c0), &(0x7f0000000280)=0x333) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) mkdir(0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) unlinkat(0xffffffffffffffff, 0x0, 0x0) close(r4) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x3b, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) gettid() 19:42:21 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) [ 110.802040] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 19:42:21 executing program 1: r0 = socket(0x10, 0x802, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x1d, {{0x2, 0x4e24, @multicast1}}}, 0x88) write(r0, &(0x7f0000000100)="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", 0xfc) 19:42:21 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x3) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000040)) 19:42:22 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x80000) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000240)={0x1, 0xffff, 0xbe}) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) ioctl$BLKRRPART(r3, 0x125f, 0x0) listen(r2, 0x80) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f00000001c0)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = fcntl$getown(0xffffffffffffffff, 0x9) sched_getattr(r5, &(0x7f0000000080), 0x30, 0x0) rt_sigsuspend(0x0, 0xffffffffffffff4d) pipe(0x0) write(r4, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4000, 0x0, 0x0) getpeername$inet6(r4, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c) poll(&(0x7f0000000200)=[{r4}, {r4, 0x1060}, {r4}, {r4}], 0x4, 0xfffffffffffffffb) r6 = accept4(r1, 0x0, 0x0, 0x0) seccomp(0x0, 0x0, 0x0) accept4$unix(r6, &(0x7f0000000140), &(0x7f0000000000)=0x6e, 0x80000) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:42:22 executing program 4: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') fcntl$setown(r1, 0x8, r0) ptrace$setopts(0x4200, r0, 0xfffffffffffffff7, 0x10) exit(0x0) close(r1) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/135) 19:42:22 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{0x77359400}}) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="056304403f48fb22529d14a7c8c032fbd134100f98084904ce680f44b13baa36533739127666b372430e9d9924d28d302d74b231d93bc23a598cbf1613b4a2f1fa4eae28ad4635deb1b53f27eb2946ae2c98c694f350a9e021b3752042f0c938c05ef18fa4c7f5c1df403b45861998aa28096355d0c70c8df0dedca15e90211b160f87e4589085f95a6a1799552a5921da9cbcad5bd0d3372a9d32ea"], 0x0, 0x0, 0x0}) close(r0) r2 = dup(r1) getsockopt$inet6_udp_int(r2, 0x11, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f00000072c0)=ANY=[@ANYBLOB="06630440"], 0x0, 0x0, 0x0}) write$P9_RREADDIR(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="6800000029010031ad000040000000000300a28f7125000001000000000000005707002e2f66696c65300003000000020000000000000004000000000000007c07002e2f66ff6c653040010000000500000000000000807d0000000000000607002e2f66696c65301e4e9ff577970a63d834472c9cd87a37d39e558171a26cb6b0bfa11f3e5a0461c74d0c2828d72673449bdc8867ec4bda93718805171975306e756aec492165fd4a67b31afd04f69b397d97f8b4d9f1269952a42d2baa8be973df81e0612e877c01659d6d2cfffa63f2beb01299916b19684cf321470d9a90"], 0x68) 19:42:22 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000000c0)) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) wait4(r0, 0x0, 0x80000001, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000140)={0x401, {{0xa, 0x4e22, 0x1f, @mcast1, 0x6}}, {{0xa, 0x4e24, 0x217, @loopback, 0x7}}}, 0x108) r2 = gettid() tkill(r2, 0xb) r3 = dup(0xffffffffffffffff) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000000000)=0xa5) [ 111.011984] binder: 5801:5805 Acquire 1 refcount change on invalid ref 586893375 ret -22 [ 111.026546] binder: 5801:5805 Release 1 refcount change on invalid ref 0 ret -22 [ 111.044270] binder: 5801:5810 Acquire 1 refcount change on invalid ref 586893375 ret -22 19:42:22 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{0x77359400}}) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="056304403f48fb22529d14a7c8c032fbd134100f98084904ce680f44b13baa36533739127666b372430e9d9924d28d302d74b231d93bc23a598cbf1613b4a2f1fa4eae28ad4635deb1b53f27eb2946ae2c98c694f350a9e021b3752042f0c938c05ef18fa4c7f5c1df403b45861998aa28096355d0c70c8df0dedca15e90211b160f87e4589085f95a6a1799552a5921da9cbcad5bd0d3372a9d32ea"], 0x0, 0x0, 0x0}) close(r0) r2 = dup(r1) getsockopt$inet6_udp_int(r2, 0x11, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f00000072c0)=ANY=[@ANYBLOB="06630440"], 0x0, 0x0, 0x0}) write$P9_RREADDIR(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="6800000029010031ad000040000000000300a28f7125000001000000000000005707002e2f66696c65300003000000020000000000000004000000000000007c07002e2f66ff6c653040010000000500000000000000807d0000000000000607002e2f66696c65301e4e9ff577970a63d834472c9cd87a37d39e558171a26cb6b0bfa11f3e5a0461c74d0c2828d72673449bdc8867ec4bda93718805171975306e756aec492165fd4a67b31afd04f69b397d97f8b4d9f1269952a42d2baa8be973df81e0612e877c01659d6d2cfffa63f2beb01299916b19684cf321470d9a90"], 0x68) 19:42:22 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) socketpair(0xd, 0x6, 0xfffffffffffff677, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x14d00002}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x0, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="d13ee1ac4b1d4a03820d5274e6134680"}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r2 = gettid() tkill(r2, 0xb) [ 111.058396] binder: 5801:5810 Release 1 refcount change on invalid ref 0 ret -22 [ 111.124379] binder: 5817:5820 Acquire 1 refcount change on invalid ref 586893375 ret -22 [ 111.148835] audit: type=1326 audit(1561578142.250:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5788 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0x0 19:42:22 executing program 1: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000000c0)) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) wait4(r0, 0x0, 0x80000001, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000140)={0x401, {{0xa, 0x4e22, 0x1f, @mcast1, 0x6}}, {{0xa, 0x4e24, 0x217, @loopback, 0x7}}}, 0x108) r2 = gettid() tkill(r2, 0xb) r3 = dup(0xffffffffffffffff) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000000000)=0xa5) 19:42:22 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) ptrace$setopts(0x4206, r0, 0x10000, 0x40) r1 = gettid() tkill(r1, 0xb) [ 111.153091] binder: 5817:5820 Release 1 refcount change on invalid ref 0 ret -22 19:42:22 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair(0xf, 0x3, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") fsetxattr$security_evm(r0, &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@ng={0x4, 0xd, "c79d86d5b57f"}, 0x8, 0x1) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xe000, 0x0, &(0x7f0000ff2000/0xe000)=nil) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSCTTY(r2, 0x540e, 0x80000001) write(r3, &(0x7f00000001c0), 0xfffffef3) add_key(&(0x7f0000000580)='cifs.idmap\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) read(r2, &(0x7f00000007c0)=""/250, 0xbc) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000200)) r4 = socket$inet6(0xa, 0x2, 0x3) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @broadcast}, &(0x7f0000000300)=0xc) bind$unix(r3, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xffffffffffffffb8) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000180)) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 19:42:22 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0xffffffffffffff00) r1 = gettid() tkill(r1, 0xb) 19:42:22 executing program 1: r0 = dup(0xffffffffffffff9c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x34, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="006340400000000000009110b6a500c1b9ca384fc963f52c00000000000000000000000000000000000264c2beb18a202d781053"], 0x0, 0x0, 0x0}) 19:42:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) [ 111.683698] binder: 5879:5883 transaction failed 29189/-22, size -4439421133657210880-5985416039990211006 line 3014 [ 111.723610] binder: undelivered TRANSACTION_ERROR: 29189 19:42:22 executing program 3: setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "cfc28f87238797ba697d2643ee51333f"}, 0x11, 0x3) memfd_create(&(0x7f0000000100)='security.ima\x00', 0x4) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) [ 111.752866] binder: 5788:5790 ioctl 5603 20000240 returned -22 19:42:22 executing program 4: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$inet(0x2, 0x8080f, 0x1000) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r5 = socket$inet6(0xa, 0x2, 0x0) fcntl$notify(r0, 0x402, 0x80000003) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) write$P9_RLINK(r0, &(0x7f0000000000)={0x7, 0x47, 0x1}, 0x7) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x100000001) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) 19:42:22 executing program 0: epoll_create(0x3) clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x8) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)={0x7, 0x7, 0xfffffffffffffffc, 0x9, 0x8, 0x4, 0x4, 0x0, 0x9, 0x3ae, 0x5}) r1 = getpgid(0xffffffffffffffff) sched_setparam(r1, &(0x7f0000000100)=0x7) wait4(0x0, 0x0, 0x40000000, 0x0) r2 = gettid() chroot(&(0x7f0000000140)='./file0\x00') ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) tkill(r2, 0xb) 19:42:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) setsockopt$inet_int(r1, 0x0, 0x22, &(0x7f00000000c0)=0xffffffffffffffa8, 0x4) socket$netlink(0x10, 0x3, 0xf) 19:42:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r2, &(0x7f00000017c0), 0x3cc, 0x1f000000) ppoll(&(0x7f0000000180)=[{r2}, {r1, 0x100}], 0x2, 0x0, 0x0, 0x0) 19:42:22 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="7ad027cad57faaed975360d7ddb9c8ef377e697f5cc56cc8b83b7a5f171159f10327b758a80f3cd74378", 0x2a, 0x1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x24}, 0x4}, 0x1c) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000000c0)="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") setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x1) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000240)=0x9) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x12) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 19:42:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x101080, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000080)={0x100000000, 0x6, 0x9, 0x1, 0x4, 0xfcc5, 0x81}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) keyctl$chown(0x4, 0x0, r2, r3) accept4(r0, &(0x7f0000003200)=@hci={0x1f, 0x0}, &(0x7f0000003280)=0x80, 0x80000) sendto(r0, &(0x7f0000000000)="1ac3880159d88a2c9ee1dd7ca251f025b04a5824173f14e68466cca8a09859d559685c637dba974b", 0x28, 0x40, &(0x7f00000032c0)=@hci={0x1f, r4}, 0x80) 19:42:23 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x0, 0x100003f00}, 0x2c) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1000000003b) pipe(&(0x7f0000000000)) wait4(0x0, 0x0, 0x0, 0x0) 19:42:23 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) write$P9_RGETLOCK(r1, &(0x7f0000000040)={0x1e, 0x37, 0x1, {0x1, 0x8, 0x1e, r0}}, 0x1e) tkill(r0, 0xb) 19:42:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)={0x2, 0xd, 0x0, 0x400, 0x14, 0x0, 0x1000000, 0x0, [@sadb_x_policy={0x8, 0x12, 0x3, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_key={0x5, 0x9, 0x100, 0x0, "b2d2a43bd89a944a642d9fa82356ed0762f26ae74eca78471d2379eafc2b8ecd"}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 19:42:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x15, 0x0, @empty}, 0x1c) [ 112.038614] nf_conntrack: automatic helper assignment is deprecated and it will be removed soon. Use the iptables CT target to attach helpers instead. 19:42:23 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:23 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() socketpair(0xa, 0xe, 0x62e, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_generic(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xd8, 0x35, 0x108, 0x70bd26, 0x25dfdbfb, {0x1}, [@generic="8efaddff9ac64d95cbb584a95b2d57333ca9f9e8737ec4b1aa16f38683af82db1a505322013a6263fe9febd77bf82297f17a3f5b0c0582c8fa9564f83523ba787776a43b12036ea2e35823d53be83129ba66a5a352e3d70c6f03b9e56133898c33d5745c939e7dacba851556ab0f5a65c227b2bd82f4b0cfd8835ec67f97e73d945f89a89fbbc1cd3e349bcdd93ffa904fe3dbab03a705e55e9535f0c2473d1f13e120a6402ff8d748f037d0d8a841c17ac55511e55eb01ca8a1bde72fa15863158aeb7f"]}, 0xd8}, 0x1, 0x0, 0x0, 0x1}, 0x20048004) tkill(r0, 0xb) 19:42:24 executing program 4: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$inet(0x2, 0x8080f, 0x1000) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r5 = socket$inet6(0xa, 0x2, 0x0) fcntl$notify(r0, 0x402, 0x80000003) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) write$P9_RLINK(r0, &(0x7f0000000000)={0x7, 0x47, 0x1}, 0x7) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x100000001) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) 19:42:24 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0xf8) 19:42:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x8240, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0xfff) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONE(r0, 0x40049409, r2) getsockopt$inet_int(r2, 0x0, 0x13, 0x0, &(0x7f0000000140)) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x6) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 19:42:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0001000000000001bb9dfc") recvmsg(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/113, 0x71}], 0x20000067}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') pwritev(r1, &(0x7f0000000180), 0x3c7, 0x0) 19:42:24 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) gettid() 19:42:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r0) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009c80)={0x0}}, 0x0) close(r2) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) 19:42:24 executing program 0: clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0x4000000000a) sched_setscheduler(r0, 0x6, &(0x7f0000000000)=0x4) 19:42:24 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0xf8) 19:42:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r0) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009c80)={0x0}}, 0x0) close(r2) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) 19:42:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2a) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="a92f44ed166d73fffb81e1b7fcced564c7a66edeff0f005cdd0500e4ffc5750ec63d0000010100000092eae1988edbfef346678b2ed72df62f"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x10) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000003c0)={0x9}, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20040}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x158, r4, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @loopback}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1b}}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1e, 0xa}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fffffff}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) 19:42:24 executing program 2: r0 = epoll_create1(0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) sendmsg(r2, 0x0, 0x8000) 19:42:25 executing program 4: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$inet(0x2, 0x8080f, 0x1000) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r5 = socket$inet6(0xa, 0x2, 0x0) fcntl$notify(r0, 0x402, 0x80000003) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) write$P9_RLINK(r0, &(0x7f0000000000)={0x7, 0x47, 0x1}, 0x7) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x100000001) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) 19:42:25 executing program 2: r0 = epoll_create1(0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) sendmsg(r2, 0x0, 0x8000) 19:42:25 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0x4) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = gettid() ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0x0, 0x7, 0x9}) tkill(r1, 0xb) 19:42:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0001000000000001bb9dfc") recvmsg(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/113, 0x71}], 0x20000067}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') pwritev(r1, &(0x7f0000000180), 0x3c7, 0x0) 19:42:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:25 executing program 2: r0 = epoll_create1(0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) sendmsg(r2, 0x0, 0x8000) 19:42:25 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getuid() wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) syz_extract_tcp_res(&(0x7f0000000000), 0x4, 0xf13) 19:42:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x8000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x80000001, 0x3, 0xff, 0x1, 0x101, 0x20}, 0x20) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x800000000000, 0x4) flock(r0, 0xd) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x4, 0x0, @multicast2}}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={@rand_addr="60e0224283b222bdc978ade4af440e88", @local, @mcast2, 0xe0, 0x9, 0xffffffffffffff40, 0x400, 0x6, 0x1000001, r2}) 19:42:25 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0x90) 19:42:25 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x101000, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000080)=""/66) r2 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000100)={0x4, 0x6, {0x54, 0xfffffffffffffff7, 0x100, {0x1, 0x6}, {0x7, 0x9}, @rumble={0x4d, 0x1f}}, {0x55, 0x4, 0x7, {0x6, 0x9}, {0x3}, @ramp={0x6c9, 0x1, {0x5, 0x40, 0x1a5c, 0x9}}}}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_genetlink_get_family_id$tipc(0x0) socket(0x0, 0x0, 0x0) ptrace(0x80000009, r2) wait4(r2, 0x0, 0x2, 0x0) 19:42:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000226000)={&(0x7f0000000340)={0x14, 0x21, 0x401}, 0x14}}, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="05031000fffffffd00e01aa600b6e2a01a85e0e122033bd47d29a844fc542b04ab4544c0bad4f1c021f60d185ee5e238c4b7798d90b54f3407c216c7ca41ce35bc7cc5a375d30a5421bfd9d00593b15f9772be3da0ad7d1480b853d248714f29d970565dfa0985a81e25453d0025d5fa33b49b4d3238c8732214802b96ba63fcb156160493c56b81c7dee2bf283af705eea10f22961d48daa2c38423255f47cda0658dd887f5f9ba076fb05b4f952545d8cf2ee193a757f45733d83458606e9141e3c752b831ae8ac98c6bb1f16f041332036c6f8eec6d93ee8808ac9541b5a7a8f9a5e6a2ff40a2dadd"], 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.stat\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fallocate(r0, 0x5e, 0x4, 0x1f) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) 19:42:27 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10100, 0x2) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000100)=0x7fffffff) dup2(r2, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 19:42:27 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x100000b, 0x0) r0 = gettid() tkill(r0, 0xb) 19:42:27 executing program 4: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$inet(0x2, 0x8080f, 0x1000) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r5 = socket$inet6(0xa, 0x2, 0x0) fcntl$notify(r0, 0x402, 0x80000003) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) write$P9_RLINK(r0, &(0x7f0000000000)={0x7, 0x47, 0x1}, 0x7) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x100000001) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) 19:42:27 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x0, &(0x7f0000000140)}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) write(r0, &(0x7f00000003c0)="7d986c26b375de721a692fb1d41e81ba793cb89e27413c60cad952a8c674c001e7c55a4cc0bc884ba009b321b550943d17b86634ee387a25d9e81276e35ac80d629eb036f60af5116557440bf7a6451d0799af0fbbab6ae5a7fb49b0dd2bf2db4b809e066fa2a50f43971102d4d230781c9b83909460be6fee8e44c9e632547c549c98440464f7a5ae0d245cd6273741c24ba09c063290cf775c2a71881b868e1d6d83de2c01b3db9b20895c698524d6138a4c06dea637d0a9c2f551ca33d493cb3da404f6e2a667733b2fccb134", 0xce) setsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback}, 0x8) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) accept4$inet(r2, &(0x7f0000000140)={0x2, 0x0, @initdev}, &(0x7f0000000180)=0x10, 0x80000) io_setup(0xff, &(0x7f00000001c0)=0x0) pipe2(&(0x7f0000000380), 0x4000) io_cancel(r3, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x0, r2, &(0x7f0000000200)="f0c06cabb19af22e582e105e302c6fded0eac6ce6060f32fe02d0a0632fe78773c59d866c82961690e62ecd71f71edbd98076e2bf359b2b4f8718023717a006c466d6c0302331623d603237acc269a3766f3db97ef791b70adeb69ec7fb8d15491d44ffddb613191c5311cf4288c769744b8e016711d31575bc617c97613efafacf0cf3278d1c8271540132945583cd32cf7b6378c0f3cf98ec9a6454b4b889b056fd572a81a5d8697da8102fe6733ef0cb8220c33e5eae3c1454b99fda1027a4619b3fb5e1429", 0xc7, 0xfaa, 0x0, 0x2, r2}, &(0x7f0000000340)) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) 19:42:27 executing program 3: r0 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x3) ioctl$TIOCSCTTY(r0, 0x540e, 0x3) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000000)) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x7, 0x10001}) pread64(r0, &(0x7f0000000080)=""/127, 0x7f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x1f) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x6c, r2, 0x202, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x401}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x10) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x1, 0x0, [], [{0xffffffffffffffff, 0x1d48, 0x2, 0x2, 0x0, 0x7}, {0x200, 0x5, 0xade, 0x8, 0x0, 0x5}], [[]]}) tee(r0, r1, 0xffffffff00000001, 0xd) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000380)) read(r1, &(0x7f00000003c0)=""/39, 0x27) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000440)={0x9, 0x1f, 0x4, 0x5, 0xd, 0x1e, 0xed0, 0x80000000, 0x3, 0xa3}) getsockopt$sock_buf(r1, 0x1, 0x1a, &(0x7f0000000480)=""/32, &(0x7f00000004c0)=0x20) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000500)=""/165, &(0x7f00000005c0)=0xa5) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000600)={0xffffffffffff57cf, 0x5, 0x8, 0xff, 0x18, 0x42, 0x24b, 0x80000001, 0x1, 0x1}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) utimensat(r3, &(0x7f0000000640)='./file0\x00', &(0x7f0000000700)={{r4, r5/1000+30000}, {r6, r7/1000+30000}}, 0x100) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000740)={0x4, 0x8, 0x542e, 0xc617, 0x7, 0xfff, 0x1f, 0xff, 0x93, 0xdf}) getsockopt$sock_buf(r1, 0x1, 0x3f, &(0x7f0000000780)=""/166, &(0x7f0000000840)=0xa6) r8 = dup2(r3, r1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000880)={0x20, 0x0, 0x3, 0x3fde, 0x5, [{0x1, 0x3, 0x7fff, 0x0, 0x0, 0x800}, {0x8, 0x9, 0x9, 0x0, 0x0, 0x8}, {0x0, 0x9, 0x8, 0x0, 0x0, 0x2008}, {0x2, 0x5, 0x9}, {0x1, 0x3ce11d47, 0x20, 0x0, 0x0, 0x81}]}) read(r8, &(0x7f00000009c0)=""/76, 0x4c) ioctl$KDGKBDIACR(r8, 0x4b4a, &(0x7f0000000a40)=""/4096) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000001a40)=0x1) ioctl$VT_SETMODE(r8, 0x5602, &(0x7f0000001a80)={0x1, 0xc9, 0x1, 0x4, 0x836}) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000001ac0)) 19:42:28 executing program 3: r0 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x3) ioctl$TIOCSCTTY(r0, 0x540e, 0x3) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000000)) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x7, 0x10001}) pread64(r0, &(0x7f0000000080)=""/127, 0x7f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x1f) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x6c, r2, 0x202, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x401}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x10) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x1, 0x0, [], [{0xffffffffffffffff, 0x1d48, 0x2, 0x2, 0x0, 0x7}, {0x200, 0x5, 0xade, 0x8, 0x0, 0x5}], [[]]}) tee(r0, r1, 0xffffffff00000001, 0xd) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000380)) read(r1, &(0x7f00000003c0)=""/39, 0x27) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000440)={0x9, 0x1f, 0x4, 0x5, 0xd, 0x1e, 0xed0, 0x80000000, 0x3, 0xa3}) getsockopt$sock_buf(r1, 0x1, 0x1a, &(0x7f0000000480)=""/32, &(0x7f00000004c0)=0x20) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000500)=""/165, &(0x7f00000005c0)=0xa5) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000600)={0xffffffffffff57cf, 0x5, 0x8, 0xff, 0x18, 0x42, 0x24b, 0x80000001, 0x1, 0x1}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) utimensat(r3, &(0x7f0000000640)='./file0\x00', &(0x7f0000000700)={{r4, r5/1000+30000}, {r6, r7/1000+30000}}, 0x100) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000740)={0x4, 0x8, 0x542e, 0xc617, 0x7, 0xfff, 0x1f, 0xff, 0x93, 0xdf}) getsockopt$sock_buf(r1, 0x1, 0x3f, &(0x7f0000000780)=""/166, &(0x7f0000000840)=0xa6) r8 = dup2(r3, r1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000880)={0x20, 0x0, 0x3, 0x3fde, 0x5, [{0x1, 0x3, 0x7fff, 0x0, 0x0, 0x800}, {0x8, 0x9, 0x9, 0x0, 0x0, 0x8}, {0x0, 0x9, 0x8, 0x0, 0x0, 0x2008}, {0x2, 0x5, 0x9}, {0x1, 0x3ce11d47, 0x20, 0x0, 0x0, 0x81}]}) read(r8, &(0x7f00000009c0)=""/76, 0x4c) ioctl$KDGKBDIACR(r8, 0x4b4a, &(0x7f0000000a40)=""/4096) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000001a40)=0x1) ioctl$VT_SETMODE(r8, 0x5602, &(0x7f0000001a80)={0x1, 0xc9, 0x1, 0x4, 0x836}) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000001ac0)) 19:42:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:29 executing program 0: clone(0x820842104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x5) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x9e) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = gettid() r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) getpeername$netlink(r2, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ptrace$cont(0x1f, r1, 0x9, 0x3ff) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000140)={0x3, 0xad, "bf9c236e16253816877c6fabbafe5473dabb10f8bc411dab555f04336baafe40046242dd86f3b081af4ee8c98a7a734ec37aa72d5464c735a7c84046d79813d01b205385da3718b8a3d3fc39eed195154da742d7bb9017c258bbeeb102ecdae96d537ad93011b93e4034ccfc90675ebb95cc7e1fa06f68f2e33430c2aafbf84b27207edadfafc0d8df2f49490fb3542ecae9560c1ef89d7ead0e34a579d6cd3e435755780f775ba95be2889f82"}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040), 0xffffffffffffffff) tkill(r1, 0xb) 19:42:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:29 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:29 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x2, &(0x7f0000000100)=""/44) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockname$netlink(r1, &(0x7f0000000180), &(0x7f0000000240)=0xc) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) mprotect(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x1000000) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r7, 0x20000) read(r5, &(0x7f0000000000)=""/250, 0x5cf8bb2) r8 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$PPPIOCSACTIVE(r7, 0x40107446, &(0x7f0000000300)={0x2, &(0x7f0000000280)=[{0x8, 0xfffffffffffffffe, 0x400, 0x8001}, {0x800, 0x20, 0xfffffffffffffffc, 0x1000}]}) fcntl$setstatus(r8, 0x4, 0x40400) write$FUSE_WRITE(r8, &(0x7f0000000080)={0x18}, 0x18) clock_gettime(0x5, &(0x7f0000000340)) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 19:42:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="3c749b675e96d6bf9ab974088638809f950b0304befdcdfaaf466971bae1ddb55afa13e3e5a2064b60558e61d6c22a96a72dc7fb50bb6188d6cef4a519b39fc9bfa6a16afbaf7ff179aa5e38290eb0d277352ec0eed164c7580daa8a8108b08748ba0c20b8a1249cd9c97a68f5472add8e31f66a8595", 0x76}, {&(0x7f0000000140)="ed211a8e10be9c4c11ee7f9d25b5eb3f6561bb99be7a85bba95ffec625b41ce1dffba73b510c17a7a3b66d1d174c5362314ee04602241dadf4a2579066cef347861b6fdaada0469694076a9fb260072b794bd1", 0x53}, {&(0x7f00000001c0)="870943d41429b39b86fb6241dd04f29f425efe1beacc08a82d705cea243a5728bc0277cf18e53c9ed3b9e6058f670cd660b4d58a5302e054ebaab610d53e0077f5310ab1c1ddb091ad9505c5b1e2d55af7a20b08b09e325b818220887e", 0x5d}, {&(0x7f0000000240)="cdb969d5d5b3f7ab2f66bdbf4b92a088898f4f6d25caa6b94fabeae3176a3f38e2ebbfbb9b2cf542496051a286a7e1eee93430f4ba47b7a4d4bebf0036b51958d1702049e8d4f6803584cd94ca80e7cf3bceb4f30595ac74cb0d21", 0x5b}, {&(0x7f00000002c0)="a9411d6853b967ab23aab4adf94c7402bd76b5bec94fd346e376f1a8c2ccb3dafb33ebd70f7f2786981afd3d0b761f42326ac6961b8b5dfa2076ec852bcdc0e2d3a041691b8b08b269d650c63a39dfbf137f063231da06bee6862c4766b91bef46737d871cd16fea6e6dfea6a1e3aa5ea64d4de852205ad4712922edd58e0aa888bed652c7f7aaf097df0f621c2dd7125b63b3a91ef3440b60343e635ad4f2c7b0066813", 0xa4}, {&(0x7f0000000380)="81a800887b871f3860311e257d3a977907d37cd786f13c139b8d8d402bc5766bd749a5b23470d19cfbb3b574568727193102b4dd03d55929be28", 0x3a}], 0x6, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = dup(r1) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 19:42:30 executing program 0: pipe2$9p(&(0x7f0000000080), 0x84000) clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200d00, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000040)=0x100000000) 19:42:30 executing program 4: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) ioctl$RTC_EPOCH_SET(r3, 0x4004700e, 0x0) write$UHID_INPUT(r3, &(0x7f0000004240)={0x8, "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", 0xfffffffffffffdd1}, 0xfffffe48) sendfile(r1, r3, 0x0, 0x20020102000007) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000004c0)=""/171, &(0x7f00000000c0)=0xab) fchdir(r2) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{0x0}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000002c40)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) ioctl$int_in(r2, 0x5452, &(0x7f0000000480)=0x845) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom$unix(r2, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) 19:42:30 executing program 0: gettid() clone(0x2102000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000080)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000070000000400000098040000300100007002000000000000b0030000b0030000b003000004000000", @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB="0048ff760000000000050000000000fdffffff0000010000000000000000000000008b9900000000c900000000001000"/65], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0003001000000000000000000000000000000000000000000000000000040004552524f5200000000000000000000000000000000000000000000000000966795297b63912294ba78fb0e193bf4328337c4d2507983aea0bb6e985b0000e0000002ac141427000000ff000000ffaaaaaaaaaabb000000000000000000000000000000000000ffff0000000000000000000000000000aaaaaaaaaaaa0000000000000000000000000000000000000000ffffff00000000000000000000000008fff90009000700ff00017465616d5f736c6176655f31000000006272696467655f736c6176655f30000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000200000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c6500000000000000000000000000000000000000000000000015e6ca74dcd10000000000000000000000000000000000000000000000000000ac1414bbac1e01010400000001000000ac141420e0000002ff00000000000000aaaaaaaaaabb000000000000000000000000000000000000ffff0000ffff00000000000000000000000000000000000000000000000000000000000000000000ff00ffffffff000000000000000000004333000105b30001000407ff677265746170300000000000000000006361696630000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000410100000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000017f0000010f000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4e8) tkill(r0, 0xb) 19:42:30 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r1 = getpgrp(0x0) ioprio_set$pid(0x3, r1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @mss={0x2, 0x203}, @window={0x3, 0xffffffffffffff4b, 0x7b31}, @window={0x3, 0x1, 0x4}, @timestamp, @timestamp], 0x6) wait4(0x0, 0x0, 0x40000000, 0x0) r2 = gettid() tkill(r2, 0xb) 19:42:30 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x8000, 0xa8) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0xfffffffffffffffa}]}, 0xc, 0x1) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = dup3(r0, r0, 0x80000) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f0000000240)={0x78, 0xfffffffffffffff5, 0x1, {0x40, 0x20, 0x0, {0x3, 0x3, 0x3, 0x3, 0x7, 0x1, 0xb47, 0x10001, 0x7, 0x80000001, 0x7fffffff, r2, r3, 0x1, 0x4}}}, 0x78) r4 = gettid() tkill(r4, 0xb) 19:42:30 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:30 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) gettid() socket(0x0, 0x4, 0x3) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x40, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000080)) sendmsg$sock(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@llc={0x1a, 0x306, 0x81, 0x10001, 0xbc, 0x3}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)="a076c276e82948c3c5a5f9ffcb0f064a90f91e71588198280747f911f8f4b2a0c25394dfb8429452e0060a6d0af808cd6a68bcc3e868e870df9f857a0ec96661bcd7264dd68427ba1f37d94983c24938b73d8a03235e072c1521e7491a87267954f3bf5a019598813860df5002476ee6a4da3817befebd9e6b3c84138ef0e089131401e9335aaf1a761b6ac67efd2568f63adb0a0656ee222401cf2fb7e64e73da67f04e670baa3fab1d1bd7ea4790d02d0c3a38975163edbda07794d798d073c065a4a4cacfcef7de", 0xc9}, {&(0x7f0000000240)="3a6aed02a0", 0x5}, {&(0x7f0000000280)="ad9d3ef597bf1e69026dfc762fd3da9ec2537eb177cc21d133ebbe8221cba679e8450d099ca18a3c106b1fa574", 0x2d}, {&(0x7f00000002c0)="0bf71089f1da58045b046783902e875f24a4da04e7d82f4e7fe7a911a2e896a63ce7cfd52d039f6a4572c181b669323a4a8b23c7048d391b19953a2f53796092ab5d6cd73c5686baa8c1e181b6db6cc7cea523fa1e4e41c25837d024785bfa3481f50540e943743505262a42d122675429d9c0b01eac4ff98694e85b0c3ab662cdddb5a9560b5f41af7948cf3bf313bb283aab3f4de4a6a37fab89528ad1c6", 0x9f}], 0x4, &(0x7f00000003c0)=[@mark={{0x14, 0x1, 0x24, 0xffffffff}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffffc}}, @timestamping={{0x14}}], 0x48}, 0x10) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000005, 0x2010, r0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 19:42:30 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() sched_getscheduler(r0) tkill(r0, 0xb) [ 112.995855] audit: type=1401 audit(1561578144.100:19): op=fscreate invalid_context=800100200000000071000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000audit: type=1401 audit(1561578145.100:20): op=fscreate invalid_context=800100200000000071000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 INIT: Id "4" respawning too fast: disabled for 5 minutes 19:42:30 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:30 executing program 2: socket$key(0xf, 0x3, 0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes 19:42:31 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x2, &(0x7f0000000100)=""/44) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockname$netlink(r1, &(0x7f0000000180), &(0x7f0000000240)=0xc) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) mprotect(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x1000000) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r7, 0x20000) read(r5, &(0x7f0000000000)=""/250, 0x5cf8bb2) r8 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$PPPIOCSACTIVE(r7, 0x40107446, &(0x7f0000000300)={0x2, &(0x7f0000000280)=[{0x8, 0xfffffffffffffffe, 0x400, 0x8001}, {0x800, 0x20, 0xfffffffffffffffc, 0x1000}]}) fcntl$setstatus(r8, 0x4, 0x40400) write$FUSE_WRITE(r8, &(0x7f0000000080)={0x18}, 0x18) clock_gettime(0x5, &(0x7f0000000340)) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 19:42:31 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$peek(0xffffffffffffffff, r0, &(0x7f0000000280)) wait4(r0, 0x0, 0x20000000, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) r1 = gettid() tkill(r1, 0xb) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x200, 0x0) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000180)=""/52) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000200)) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000040)={0xff, @rand_addr=0x6, 0x4e22, 0x3, 'none\x00', 0x24, 0x81, 0x62}, 0x2c) 19:42:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:31 executing program 2: socket$key(0xf, 0x3, 0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) 19:42:31 executing program 4: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) ioctl$RTC_EPOCH_SET(r3, 0x4004700e, 0x0) write$UHID_INPUT(r3, &(0x7f0000004240)={0x8, "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", 0xfffffffffffffdd1}, 0xfffffe48) sendfile(r1, r3, 0x0, 0x20020102000007) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000004c0)=""/171, &(0x7f00000000c0)=0xab) fchdir(r2) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{0x0}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000002c40)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) ioctl$int_in(r2, 0x5452, &(0x7f0000000480)=0x845) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom$unix(r2, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) 19:42:31 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RFLUSH(r0, &(0x7f0000000340)={0x7, 0x6d, 0x1}, 0x7) clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101080, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x0, 0x80, 0x0, 0x2e, 0xe, 0x6, 0x10000, 0x3, 0x1000, 0xff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x10c) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000480)=""/136) personality(0x4100001) write$P9_RLOCK(r2, &(0x7f0000000180)={0x5, 0x35, 0x2}, 0x3) r3 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) io_setup(0x0, &(0x7f00000002c0)=0x0) io_destroy(r4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') tkill(r3, 0x34) sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="8e0933681a27f74cea2b67c6bce5e3960cf369ddff70fdfa5e39c5cca4e60c546d9fcaf89a4acb484ab6c20f0e263e22f4a70312dc480e6221e44403e89f48e3974d0d06", @ANYRES16=r5, @ANYBLOB="18002abd7000fcdbdf25110000001400090008000200ffff000008000200008000008c0005000800010065746800130001007564700014000200080001001400000008000400040000001c00020008000200ff7f0000080001000d000000080001001a0000002400020008000400ffff00000800040005000000080003000500000008000100110000000800010075647000080001007564700008000100657468000c0002000800030000000000"], 0xb4}}, 0x800) setsockopt$sock_void(r2, 0x1, 0x1c, 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x1) tkill(0x0, 0x1d) 19:42:31 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x1000000, 0x0) r0 = gettid() tkill(r0, 0xb) 19:42:31 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000080)=&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)}, &(0x7f00000000c0)=0x18) memfd_create(&(0x7f0000000140)=']&})ppp0\'vboxnet1#securityuserG\x00', 0x1) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000440)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000000540)=0xe8) clock_gettime(0x0, &(0x7f0000003580)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/186, 0xba}, {&(0x7f0000001700)=""/232, 0xe8}, {&(0x7f0000001800)=""/36, 0x24}, {&(0x7f0000001840)=""/132, 0x84}], 0x5, &(0x7f0000001980)=""/246, 0xf6}, 0x8}, {{&(0x7f0000001a80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003000)=[{&(0x7f0000001b00)=""/162, 0xa2}, {&(0x7f0000001bc0)=""/150, 0x96}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000002c80)=""/241, 0xf1}, {&(0x7f0000002d80)=""/212, 0xd4}, {&(0x7f0000002e80)=""/38, 0x26}, {&(0x7f0000002ec0)=""/19, 0x13}, {&(0x7f0000002f00)=""/250, 0xfa}], 0x8, &(0x7f0000003080)=""/43, 0x2b}, 0x400}, {{&(0x7f00000030c0)=@nfc_llcp, 0x80, &(0x7f0000003440)=[{&(0x7f0000003140)=""/186, 0xba}, {&(0x7f0000003200)=""/162, 0xa2}, {&(0x7f00000032c0)=""/59, 0x3b}, {&(0x7f0000003300)=""/6, 0x6}, {&(0x7f0000003340)=""/198, 0xc6}], 0x5}, 0x4908}], 0x3, 0x41, &(0x7f00000035c0)={r4, r5+10000000}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000003600)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000003700)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000003740)={@remote, @multicast1, 0x0}, &(0x7f0000003780)=0xc) recvmmsg(r1, &(0x7f0000006440)=[{{&(0x7f00000037c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000003a00)=[{&(0x7f0000003840)=""/52, 0x34}, {&(0x7f0000003880)=""/144, 0x90}, {&(0x7f0000003940)=""/111, 0x6f}, {&(0x7f00000039c0)=""/14, 0xe}], 0x4, &(0x7f0000003a40)=""/190, 0xbe}, 0x1ff}, {{&(0x7f0000003b00)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003b80)=""/58, 0x3a}, {&(0x7f0000003bc0)=""/141, 0x8d}, {&(0x7f0000003c80)=""/35, 0x23}, {&(0x7f0000003cc0)=""/23, 0x17}, {&(0x7f0000003d00)=""/10, 0xa}, {&(0x7f0000003d40)=""/40, 0x28}], 0x6, &(0x7f0000003e00)=""/113, 0x71}}, {{&(0x7f0000003e80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000004fc0)=[{&(0x7f0000003f00)=""/4096, 0x1000}, {&(0x7f0000004f00)=""/99, 0x63}, {&(0x7f0000004f80)}], 0x3, &(0x7f0000005000)=""/226, 0xe2}, 0x6}, {{&(0x7f0000005100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x80, &(0x7f0000006340)=[{&(0x7f0000005180)=""/111, 0x6f}, {&(0x7f0000005200)=""/241, 0xf1}, {&(0x7f0000005300)=""/21, 0x15}, {&(0x7f0000005340)=""/4096, 0x1000}], 0x4, &(0x7f0000006380)=""/188, 0xbc}}], 0x4, 0x121, &(0x7f0000006540)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000006580)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000006680)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000066c0)={@initdev, 0x0}, &(0x7f0000006700)=0x14) getsockname$packet(r1, &(0x7f0000006740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000006780)=0x14) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000006a40)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000006a00)={&(0x7f00000067c0)={0x21c, r2, 0xd20, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x1b8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x40, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x21c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) tkill(r0, 0xb) recvmsg(r1, &(0x7f0000000380)={&(0x7f0000000180)=@isdn, 0x80, &(0x7f0000000280)=[{&(0x7f0000000200)=""/98, 0x62}], 0x1, &(0x7f00000002c0)=""/163, 0xa3}, 0x0) 19:42:31 executing program 2: socket$key(0xf, 0x3, 0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) 19:42:31 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) 19:42:31 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) socketpair(0x1, 0x80000, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000280)) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000180)=""/140) connect$netlink(r1, &(0x7f0000000140)=@unspec, 0xc) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x78) get_thread_area(&(0x7f0000000100)={0x100, 0xffffffffffffffff, 0x0, 0x400, 0x10001, 0x1, 0x1, 0x66d9, 0x7, 0x40}) r2 = gettid() tkill(r2, 0xb) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) 19:42:31 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) ptrace$pokeuser(0x6, r0, 0x100000000, 0x80000001) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = gettid() tkill(r1, 0xb) 19:42:32 executing program 1: socket$key(0xf, 0x3, 0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) 19:42:32 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() waitid(0x0, r0, &(0x7f0000000000), 0x20000002, &(0x7f0000000080)) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x1, 0x1a1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40800}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x6c, r2, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe603}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x40) tkill(r0, 0xb) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x9) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000180)={[], 0x5, 0x7, 0x80, 0x8, 0x101, r0}) 19:42:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:32 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:32 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) 19:42:32 executing program 4: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) ioctl$RTC_EPOCH_SET(r3, 0x4004700e, 0x0) write$UHID_INPUT(r3, &(0x7f0000004240)={0x8, "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", 0xfffffffffffffdd1}, 0xfffffe48) sendfile(r1, r3, 0x0, 0x20020102000007) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000004c0)=""/171, &(0x7f00000000c0)=0xab) fchdir(r2) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{0x0}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000002c40)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) ioctl$int_in(r2, 0x5452, &(0x7f0000000480)=0x845) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom$unix(r2, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) 19:42:32 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) wait4(r0, 0x0, 0x40000003, 0x0) r1 = gettid() tkill(r1, 0xb) 19:42:32 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() tkill(r0, 0xb) getpgid(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000040)={0xde6, 0x101, 0x2, 0x81, 0xfffffffffffffff8, 0xffffffffffff0001}) 19:42:32 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) 19:42:32 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@in={0x2, 0x0, @empty}, &(0x7f0000000140)=0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in=@rand_addr=0x5, @in=@empty, 0x4e22, 0x1, 0x4e22, 0x3, 0xa, 0x20, 0xa0, 0x0, r1, r2}, {0x4, 0x5, 0x6e4, 0xffffffffffff552d, 0x8, 0x0, 0x1, 0x2}, {0x9097, 0xf8f, 0xadce, 0x40}, 0x200, 0x0, 0x0, 0x1, 0x1, 0x1}, {{@in=@broadcast, 0x4d6, 0xff}, 0x2, @in=@loopback, 0x3505, 0x0, 0x0, 0x7, 0x3, 0xffffffffffffffff, 0x2}}, 0xe8) r3 = gettid() r4 = creat(&(0x7f0000000000)='./file0\x00', 0x1a) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) tkill(r3, 0xb) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) 19:42:32 executing program 1: socket$key(0xf, 0x3, 0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) 19:42:32 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) getpgid(r0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) wait4(r1, 0x0, 0x4000000a, 0x0) r2 = gettid() tkill(r2, 0xb) 19:42:33 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:33 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) 19:42:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:33 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r0 = gettid() tkill(r0, 0xb) 19:42:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:33 executing program 4: unlink(&(0x7f0000000400)='.\x00') mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, &(0x7f00000000c0)='\x00') 19:42:33 executing program 1: socket$key(0xf, 0x3, 0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) 19:42:33 executing program 0: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$pokeuser(0x6, r0, 0x1000, 0x80000001) r1 = gettid() tkill(r1, 0xb) 19:42:33 executing program 4: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x7e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) syz_open_procfs(r0, &(0x7f0000000080)='net/udplite6\x00') 19:42:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f0000000080)=0x1) io_submit(r2, 0x18d, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 19:42:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x100}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000800}, 0x854) r2 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) timer_create(0x4, &(0x7f0000000400)={0x0, 0xe, 0x4, @thr={&(0x7f0000000200)="7e321cf7a6e62fa0a437d8e566f365672f7771422ad671e565ab5a9088ee209d4d537cb6a6a635bd8b81a32072ed4215b619784b2c344f6944460f9c73a8e67e074905c9c3af4ae2c8863cff1920238ffde8d2e512953475a3a66e3e7360881ca259b826370aa89e4b5dc10b15340dc6d6ba7ae97a46e1357d1a31913e265ec07fa5e9aa597474750191d957719cc41fdfa7d0f54980698dff890167145df29defcd042e49e1b8c15b82f45436a8deadeb921bbe67938aec13f8ea0412bed8400dbf464cd81c010f029cf79014ef5704ff657684a263ac2ad8f6e8f0a0e7352ba0651088a134ffdba614c35b17495a16cde8a4d1378fea", &(0x7f0000000300)="273c588a3970f662e30033a16445c38dad87e375149dd284f0037ed22e9559c0271f58e47a81399e61e0af287c12c8100901ddd5d773bda827eedfc8930b4b952a2cde48400a0c6009102b3b976b961b586aff265204714c5465fe0113a5b7ba4dec068133af34386a7be69b11bc94db07a05c98dec2b41b618ba20e9099db5ef94e995560d33d4292c48e2c7a52071916e547b27de6e799d6ec5f367749cf2b5001d8f591fd54925ee4a79d9b91bebaa19436c72976a21e58df702a6ccbefc70e9fd2ac11735d2f"}}, &(0x7f0000000440)=0x0) timer_settime(r3, 0x1, &(0x7f0000000480)={{0x77359400}, {0x77359400}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1804}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r1, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008001}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f00000005c0)=@hopopts={0x37, 0x4, [], [@hao={0xc9, 0x10, @local}, @hao={0xc9, 0x10, @ipv4={[], [], @rand_addr=0x2}}]}, 0x30) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r4, 0x0, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000740)={'raw\x00'}, &(0x7f00000007c0)=0x54) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000800)={0x1}) r5 = add_key(&(0x7f0000000900)='ceph\x00', &(0x7f0000000940)={'syz', 0x2}, &(0x7f0000000980)="6c2fe6d5727d9f1ad09146e522baeb5d3353a299fe6289788dc8d165ba7de76007779c755657394467b2da49be2d7ab79d4101d9ed7c8accd5ac868685eb51526b69685659592833263fd77722250c44f853c6b311b6678c3ecd0bb29fa71e1bb1c6cca15bfe86584ed5d61feee44ac240a05a3eece66478f1a6fe35a4a9fc1fa3f1fc137b88d10791633d6109f0552792c1ce7ac2fc7804aef8995bed220188862abdce69498771ef496565f0f3d43d1fb0d0c5e418b145ab5db47be67877f6c6b9fa904a2cdbf081b5afe033a3d18452619bae4fd0fa1ef831eb55abbac750a25d0c8b98a71a", 0xe7, 0xfffffffffffffffa) add_key(&(0x7f0000000840)='ceph\x00', &(0x7f0000000880)={'syz', 0x1}, &(0x7f00000008c0)="8530ed639a9baa193fd00b2b6921fb858fe62777717adc123f382df915f5bee4cbd05a4490e918c9b729b1d224d4e073e8", 0x31, r5) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000a80)=""/4096) r6 = creat(&(0x7f0000001a80)='./file0\x00', 0x100) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001ac0)={@in6={{0xa, 0x4e22, 0x100000000, @ipv4={[], [], @multicast1}, 0x5}}, 0x0, 0x5, 0x0, "8ffadc5d9b403f77a20841461e48e43a5febbd1b5ccec991f42f66a1e288fc4dc0096883ad28c4cc66e4639ad248dd4743b2bcaf63166628c429b388dc1a00b1ea99ccfb804cd66e5cc859ab110289b9"}, 0xd8) prctl$PR_GET_FPEXC(0xb, &(0x7f0000001bc0)) prctl$PR_SVE_GET_VL(0x33, 0x8f42) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000001c40)=@add_del={0x2, &(0x7f0000001c00)='bridge_slave_0\x00'}) read$FUSE(r0, &(0x7f0000001c80), 0x1000) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) sendmsg$sock(r6, &(0x7f0000003f80)={&(0x7f0000002c80)=@isdn={0x22, 0x7, 0x1a852418, 0x1f, 0x9}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000002d00)="3e662c5f9ad3d99dd4b7d26042e5f4b48d02009686cf5cd3e3ff97c8b73919be6b96cd23958e3b47e54ca066b97e95869093bf067946586c2059eca9fef86f767f9def4ed4593da30c67c99ec5bbbdb7047d62ea1640028273c5acb8dfd029906cc06af7f06db91ad2d4ebf3759c2266ddd90d86d9c45223940bf06a1a58aaa1d96102b4a3d9242d666da70d966a", 0x8e}, {&(0x7f0000002dc0)="8b3c006ae2d116a517b45b87c473e4b21f92f079b46303a4468242606632698e40599b8caac72471c7190335f7d24e94aec8ea453cc629a389151a5d59504db96352f2897333de0c463214fcedeec90613c6558a1ad5d50f6212d1a3dd62b0ee27c5acbea5b6de35111240bf264e876b48a7abc7bff6302bbf0791c3d64f19513adf300e926c348af6b85ae76da2c31ed78a7286cf34c2c4d7d3d5e7680adea2834813cff342b72d5dc4962c737825d0bc6eb0882ff6399fc42b71fc5f941ec54f98", 0xc2}, {&(0x7f0000002ec0)="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", 0x1000}], 0x3, &(0x7f0000003f00)=[@txtime={{0x18, 0x1, 0x3d, 0xffffffffffff0001}}, @timestamping={{0x14, 0x1, 0x25, 0x7d5}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x48}, 0x4000) write$cgroup_subtree(r6, &(0x7f0000003fc0)={[{0x2d, 'memory'}, {0x2b, 'cpu'}, {0x2f, 'rdma'}, {0x2f, 'pids'}]}, 0x19) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000004000)=0x1f, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000004040)={0x0}, &(0x7f0000004080)=0xc) ptrace$setsig(0x4203, r7, 0xf84, &(0x7f00000040c0)={0x35, 0x8, 0x20}) ioctl$EVIOCGKEY(r6, 0x80404518, &(0x7f0000004140)=""/23) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000004180)={0x0, 0x400000000000000, 0x1}) 19:42:33 executing program 1: socketpair$unix(0x1, 0x803, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) ioctl(r0, 0x3, &(0x7f0000000140)="61f633e177112231537c068358619308b2add268aad57032b71bc1a70343eb43c0c59504fad7962c4a2c259d9d87281e2e3feff6b57152ab34bbc81bb8365ca26853a57448524adf573fbe147dd18dcbacb9e41273f66d438c7966c3c1857a55bfb3fb267c004ac76db69ad3bf81c09d701544d7264e567ff927255fc58577303449fd1d71f17e49b3ac8218548360a92b61dd99a19c9cd1800f797c80ffef2c9360080a875b51378fb3173fa98c8be3ecf96812a728da5d75fc2ea8b86199e9") epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) 19:42:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:34 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x3) write(r0, &(0x7f0000000040)="06", 0x1) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x41, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000080)={0x4, &(0x7f0000000000)=[{0xfffffffffffffffd, 0x3, 0x7, 0x80}, {0x3, 0x7fffffff, 0x5, 0x4}, {0x6, 0x865, 0x100000000, 0x9}, {0x9, 0x3f, 0x3, 0x9}]}) 19:42:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:34 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x83) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000040)=""/135, 0x87, 0x5, 0xffffffff, 0xd3, 0x8000, 0x2d}, 0x120) r1 = dup2(r0, r0) setsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f0000000240)=0x5, 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x00', 0x1000}) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f00000002c0)={0x7fffffff, 0x4}) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) ppoll(&(0x7f0000000340)=[{r0, 0x2200}, {r1, 0x2000}, {r1, 0x8009}, {r0, 0x40}, {r1, 0x10}, {r2, 0xb73cdd2074e8678b}], 0x6, &(0x7f0000000380)={0x77359400}, &(0x7f00000003c0)={0x10001}, 0x8) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) clock_settime(0x3, &(0x7f0000000440)={r3, r4+30000000}) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000480)=0x2) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$session_to_parent(0x12) ppoll(&(0x7f00000004c0)=[{r5}, {r1, 0x440}, {r1, 0x10}, {r1, 0x400}, {r1}, {r1, 0x40}], 0x6, &(0x7f0000000500)={0x0, 0x989680}, &(0x7f0000000540)={0x8d7}, 0x8) unlink(&(0x7f0000000580)='./file0\x00') bind(r0, &(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x3, 0x2, 0x0, 0x2, {0xa, 0x4e20, 0x7fff, @mcast2, 0x1000}}}, 0x80) get_thread_area(&(0x7f0000000640)={0x9, 0x20000000, 0x0, 0x3, 0x7, 0xfffffffffffff84f, 0x1, 0x1ff, 0xeb08, 0xd3c6}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x400004}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x4c, r6, 0x330, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x85) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000840)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x208}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x54, r7, 0x101, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000000}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x12}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xb31c}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1f}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x800) lgetxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=@random={'os2.', '/selinux/mls\x00'}, &(0x7f0000000a00)=""/56, 0x38) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000a40)={0x1, 0x3}) fsetxattr$security_selinux(r0, &(0x7f0000000a80)='security.selinux\x00', &(0x7f0000000ac0)='system_u:object_r:locale_t:s0\x00', 0x1e, 0x2) 19:42:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000180)=0x6f7bbbe1, 0x4) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 19:42:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:34 executing program 1: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="440d0553eab06ec4236ef6e503", 0xd) r0 = dup(0xffffffffffffffff) ioctl$KDMKTONE(r0, 0x4b30, 0x1) 19:42:36 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$packet_int(r0, 0x107, 0x1f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) clone(0x20842107, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000001, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000100)={0x14, 0x13, 0x1, {0x4, 0x1}}, 0x14) r2 = gettid() tkill(r2, 0x20) r3 = gettid() r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDMKTONE(r4, 0x4b30, 0x8) tkill(r3, 0x40000000000b) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x2f) 19:42:36 executing program 1: socket(0x17, 0x6, 0x8) r0 = socket(0x10, 0x0, 0x8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x0) 19:42:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001200)="c0dca5055e0bcfec7be070") r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c110000000000385a5800000000000000000000000000000100000000000000c7000000000000ff030000000100"/92], 0x5c) personality(0x420000f) 19:42:36 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:36 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:36 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f00000000c0)=@ethtool_stats}) [ 125.091737] audit: type=1400 audit(1561578156.190:21): avc: denied { create } for pid=7170 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 19:42:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) r1 = fcntl$getown(r0, 0x9) sched_getscheduler(r1) 19:42:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = eventfd(0xa33) readv(r1, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/4096, 0x1000}], 0x1) getsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x4) 19:42:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = eventfd(0xa33) readv(r1, &(0x7f0000000040)=[{&(0x7f0000001b00)=""/4096, 0x1000}], 0x1) getsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 125.388734] device sit0 entered promiscuous mode [ 125.405033] device sit0 left promiscuous mode 19:42:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x1b5) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0), 0x8) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x4000000000000800, 0x4) sendto$inet6(r0, 0x0, 0xfffffd4b, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 125.577214] device sit0 entered promiscuous mode 19:42:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) r1 = fcntl$getown(r0, 0x9) sched_getscheduler(r1) [ 125.658105] device sit0 left promiscuous mode [ 125.813534] device sit0 entered promiscuous mode 19:42:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x3, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xb38, 0x4) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xc) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0xffffffffffffff53, 0x0}}], 0x40000000000018f, 0x2040, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x15, &(0x7f0000000080)=""/71, &(0x7f0000000000)=0x47) 19:42:37 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:37 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000340)="a95815f19a5bba1e99f541e4b1a0609b7a95894861f018544eeb07cb8327c1f8396753e7c7821b8cb102df42aa86b536329b8c508075d6882fa66874e64d236bcdc37c95f4b5e9eb8c91d26d8c53c414833e618b738622b2563a96039bd4e1a5b486a853200a9dd5ee1ccec5b8d337cfbcae6bce9730bfb4626fd2b02095a16716cd9e2d1621a3019fa70d4a60b8e331cdedc314e1241e12d3439e4e407ae9590a93054f8f6d593db982db1d3d7ebf72237ab3da31a97af7e6dcdd7b91fb631476e25f8cc124") bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000080)=0x200, 0x4) r4 = dup(r3) write$P9_RRENAME(r4, &(0x7f0000000440)={0x7}, 0x7) recvfrom$unix(r4, 0x0, 0x0, 0xc08e, 0x0, 0x0) setsockopt$inet_tcp_buf(r4, 0x6, 0x1f, &(0x7f0000000280)="4cae04433edf45089a91ce2e20d860ba7b17c0ffc9a598b488595dd33a9b2dc1fad0088c93fab2cf18646d94c705b3984b6ad872e36f6a65c4c243f94d884f00e44b5305993def608ed43f2f4328cdd78198b04e2bf558d9f0f7bccb7988c1d0c7d5f11e6316ab42d0500bcf1165738930e3019d82d90875640719f38442f41b3f5c5eb86d280d12e6e16d035812c98868570628c5a9a42c8f0ef8148624e1146de972344e32db", 0xa7) write$binfmt_misc(r3, &(0x7f0000000240)={'syz1'}, 0x4) 19:42:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt(r0, 0x1, 0x2, &(0x7f00000000c0)="eb3f1aa1", 0x4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x6, &(0x7f0000000080)=[{0x0, 0x0, 0x80000000, 0x1}, {0x0, 0x7, 0xffffffff00000000, 0xf7}, {0xffffffff, 0xffff, 0x7, 0x5}, {0x4, 0x3ff, 0x7, 0xfff}, {0x1, 0x850, 0x16e, 0x6}, {0xae, 0x5a, 0x7ff, 0x3}]}, 0x10) 19:42:37 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RRENAMEAT(r1, &(0x7f0000000080)={0x7, 0x4b, 0x1}, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000180)="275a61635e0bcfec7be070") setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x89e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, &(0x7f00000000c0), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x5, 0x4, 0x8848, 'nr0\x00', 'bridge_slave_1\x00', 'ip_vti0\x00', 'nlmon0\x00', @remote, [0x0, 0x0, 0x0, 0xff], @dev={[], 0x19}, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0xae, 0xae, 0xe6, [@devgroup={'devgroup\x00', 0x18, {{0x8, 0x1, 0x1f}}}], [], @common=@dnat={'dnat\x00', 0x10, {{@empty, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{0x7, 0x40, 0x3, 'nlmon0\x00', 'bpq0\x00', 'vxcan1\x00', 'veth1_to_bridge\x00', @empty, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], @remote, [0x0, 0x0, 0xb75745e11f9eae38, 0x0, 0xff, 0xff], 0xde, 0xde, 0x12e, [@stp={'stp\x00', 0x48, {{0x4, {0x7fffffff, 0x10000, 0x1000, @broadcast, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], 0x113a, 0x58347711, 0x5, 0x5, @broadcast, [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], 0x4e24, 0x4e24, 0x2, 0x9, 0x7fff, 0x0, 0x80, 0x6, 0x5, 0x9}, 0x80, 0x1}}}], [], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x74, 'syz0\x00', 0x6}}}}, {0x1d, 0x4, 0x0, 'team0\x00', 'irlan0\x00', 'vlan0\x00', 'veth0_to_team\x00', @remote, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], 0xae, 0x226, 0x276, [@statistic={'statistic\x00', 0x18, {{0x0, 0x1, 0x40, 0x2a37cd79, 0x20, 0x4}}}], [@common=@ERROR={'ERROR\x00', 0x20, {"c4ef03b2793652d64da5e569c32f54922f5ae465b50cdaf50400f6227d32"}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x18, 'system_u:object_r:fonts_cache_t:s0\x00'}}}], @common=@log={'log\x00', 0x28, {{0x11, "45e6e9fcf2bc9bc48bcda117fb4cef48cf7368725375858d284d33523976", 0x1}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x2, [{0x5, 0x8, 0x8aff, 'bridge_slave_0\x00', 'vcan0\x00', 'veth1_to_bond\x00', 'sit0\x00', @local, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], @broadcast, [0x0, 0x0, 0xff, 0x0, 0xff], 0x12e, 0x166, 0x1ae, [@ip6={'ip6\x00', 0x50, {{@mcast1, @rand_addr="bc938642ffc1b4b0305cb40bb853653e", [0xffffffff, 0xffffff00, 0xff000000], [0xff000000, 0xffffffff, 0xff, 0xffffffff], 0x5, 0x39, 0x4, 0x10, 0x4e23, 0x4e22, 0x4e22, 0x4e23}}}, @ip={'ip\x00', 0x20, {{@multicast2, @multicast2, 0xff0000ff, 0x0, 0xe31c, 0x88, 0x21, 0x12, 0x4e23, 0x4e23, 0x4e22, 0x4e21}}}], [@common=@dnat={'dnat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}}}], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x9, 0x10001, 0xfffffffffffffffb}}}}, {0x9, 0x2, 0xfba7, 'ip_vti0\x00', 'batadv0\x00', 'ip_vti0\x00', 'eql\x00', @empty, [0xff, 0x0, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xe6, 0x16e, 0x1a6, [@connbytes={'connbytes\x00', 0x18, {{0x5e, 0xffffffffffffffc0, 0x1, 0x1}}}, @cluster={'cluster\x00', 0x10, {{0x0, 0x2, 0x9, 0x1}}}], [@common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x0, 0x3, 0x7}}}, @common=@dnat={'dnat\x00', 0x10, {{@random="19553f1444d8", 0xfffffffffffffffe}}}], @common=@dnat={'dnat\x00', 0x10, {{@link_local, 0xffffffffffffffff}}}}]}]}, 0x916) setpriority(0x0, 0x0, 0x3) 19:42:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000300)="390000001300030468fe0704000000000000ff3f06000000450001070000001419001a0015000a00050008000200000800005d14a4e91ee438", 0x39}], 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r2, 0x224, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="1bc4b2eb72f79be60379f80b5d451ccb"}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) [ 126.621718] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 126.652561] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 126.712862] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 126.736851] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. 19:42:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) [ 126.758575] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. 19:42:37 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x3, 0x0) recvfrom$packet(r1, 0x0, 0xffffffe5, 0x40000001, 0x0, 0x0) write(r1, 0x0, 0x0) write(r1, &(0x7f00000001c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038001000000", 0x24) 19:42:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") pwrite64(r0, &(0x7f0000000040)="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", 0x1000, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000011c0)='/selinux/mls\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000001200)={0x2}) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000001040)) write$FUSE_STATFS(r2, &(0x7f00000012c0)={0x60, 0x0, 0x5, {{0x40, 0x10000, 0x8, 0x5, 0x1, 0x3ff, 0x1, 0xc2d}}}, 0x60) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0x33, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea199", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a5f6f9c19a55bc4cd07e1b7"}}) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000010c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000001180)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000001140)={&(0x7f0000001240)=ANY=[@ANYBLOB="28000000f7d6b306dd921228b58db6958d90dc81c4f7186cf621346e65e90c9cadf303c53b28396a3bc80282bc182f2e55710588af60fc8e21cd5bca93186973f21ae4824aa9a6e131d8084facc6b0", @ANYRES16=r4, @ANYBLOB="020025bd7000fedbdf2501000000000000000b000000000c001473797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) 19:42:38 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x41) write(r0, &(0x7f0000002000)='/', 0x1) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0xfffffe89}, 0xffeb) write$P9_RMKNOD(r0, &(0x7f0000000140)={0x14, 0x13, 0x1, {0x12, 0x1, 0x2}}, 0x14) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0/../file0\x00', 0x200) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x40000001}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 19:42:38 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') getsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000300)=""/248, &(0x7f0000000240)=0xf8) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1048300}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x400, 0x70bd29, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40080) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") write$selinux_context(r2, &(0x7f0000000000)='system_u:object_r:console_device_t:s0\x00', 0x26) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)={0x110, r4, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x27d1}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x28}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}]}, @TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9b0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffe00}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcd}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x44804}, 0x80) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) getpriority(0x1, 0x0) 19:42:38 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e24, @local}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB="3300000028252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee41dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64ab709bc4b7a0aaa9b17ba5fd1b94c94c2bbea9fd1245bb570f207d5e117dda425173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea1991532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c5109580a5f6f9c19a55bc4cd07e1b700"/196]}) 19:42:38 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000600000002000000e0000001000000f5000000000800120002000200000000000000000030006c0002030000003f567b000000b20200000000152c000000000000000001020014bb00000000000000000000000003000500000000000200ed0002000000000000ba00000000"], 0x80}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="11dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400024c, 0x0) 19:42:38 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:38 executing program 1: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000000000ba0080080002007f196be0", 0x24) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000180)=0xc) getgroups(0x6, &(0x7f00000001c0)=[0xee00, 0xee00, 0x0, 0xee00, 0x0, 0x0]) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c00)=@broute={'broute\x00', 0x20, 0x6, 0x91c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{0x5, 0x20, 0x9fdf, 'veth0_to_bridge\x00', 'caif0\x00', 'caif0\x00', 'team0\x00', @local, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], 0xe6, 0xe6, 0x15e, [@mac={'mac\x00', 0x10, {{@local}}}, @time={'time\x00', 0x18, {{0x8, 0x0, 0x11da0, 0x4a74, 0x7, 0x1, 0x2}}}], [], @common=@nflog={'nflog\x00', 0x50, {{0x9, 0x501, 0x1, 0x0, 0x0, "9c89c0c945bdb9220006c742dc8b2b983d60e3c8832168c396bf703d8cd533e2f89822604fc4d53958a9ad8cdced1116c02658c7f857dcff173307dddd3e84ce"}}}}, {0x11, 0x17, 0x8a37, 'caif0\x00', 'team_slave_1\x00', 'tunl0\x00', 'vcan0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @dev={[], 0x18}, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], 0x6e, 0x6e, 0x9e, [], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x80000001}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{0x0, 0x40, 0xf9ff, 'veth0_to_bridge\x00', 'syz_tun\x00', 'ip6tnl0\x00', 'ip6tnl0\x00', @broadcast, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], @local, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], 0x6e, 0x6e, 0x9e, [], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x2, [{0x19, 0x4, 0x890d, 'gretap0\x00', 'bcsh0\x00', 'hwsim0\x00', 'veth1_to_bridge\x00', @broadcast, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], 0xbe, 0x136, 0x266, [@helper={'helper\x00', 0x28, {{0x1, 'irc-20000\x00'}}}], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x2, 0x4, 0x3, 0x0, 0x0, "7c161d5afb24ad82cb71eb1f24e6de76f65574718fbf8e9212ec7a6a11d7576498f71a92b016136e57a091f65f300f04157d56ef584f1de0db508eacc02ee662"}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x1, 'system_u:object_r:v4l_device_t:s0\x00'}}}}, {0xf, 0x8, 0x805, 'syzkaller0\x00', 'irlan0\x00', 'batadv0\x00', '\x00', @broadcast, [0xff, 0xff, 0xff, 0xff], @local, [0x0, 0xff, 0xff, 0x0, 0xff], 0x6e, 0x9e, 0x1ce, [], [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x200, 'system_u:object_r:dpkg_exec_t:s0\x00'}}}}]}, {0x0, '\x00', 0x5, 0x0, 0x1, [{0x19, 0x2, 0x86dd, 'syz_tun\x00', 'bcsf0\x00', 'bcsf0\x00', 'gretap0\x00', @empty, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], @dev={[], 0x11}, [0xff, 0x0, 0xff, 0xff], 0xe6, 0x15e, 0x18e, [@owner={'owner\x00', 0x18, {{r1, r2, r3, r4, 0x2, 0x1}}}, @realm={'realm\x00', 0x10, {{0x2, 0x400}}}], [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x3, 0x7ff}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x3}}}}]}]}, 0x994) 19:42:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000180)=[{0x200000000003d, 0x80000000}, {0x6, 0x0, 0x0, 0x2e}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff4000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff2000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff2000/0x7000)=nil, &(0x7f00000001c0)="d40f3f7c98fd3d862e5b55b3f6b9a0a77875c4b2e6b0a3646562f4ea21b1d31661087fec92aa26e6b5a6e66cec151cf52dbef12889029284931b500654c0d768b9d2b3a0a4c73f3589b83a9c84475cb91e1b17594ecb10f20f8096d926f4f3b529976590d99a58e3c6ec3a6575ffcbd0cd062003b4801f0db8f9a25aaae7795faee9f533b01c5112b6b92f224d1cafca9390b5f506aec4fb408ac5c21bb25d08e82a7721bde17eb52334141c7c36deccb109357cf5823192e4cb7f17a87c3cbc5300d3d11c474db45d81ba7fc559d74a7eaff20c65d5c069cc7eeb24156e492ecd", 0xe1, r0}, 0x68) getsockopt(r1, 0x3, 0x0, &(0x7f00000000c0)=""/112, &(0x7f0000000040)=0x70) flistxattr(r0, &(0x7f0000000340)=""/76, 0x4c) 19:42:39 executing program 0: r0 = socket$unix(0x1, 0x2000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x801401fd, 0x0, 0x0, 0x0, 0x0) accept(r1, 0x0, 0x0) 19:42:39 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008992, &(0x7f0000000080)="a6481215fef7fd196db224165cea69f661cf0e19f122ba13b0") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') fcntl$setflags(r1, 0x2, 0x1) preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2052, r1, 0x0) 19:42:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") madvise(&(0x7f0000063000/0x1000)=nil, 0x1000, 0x1) mremap(&(0x7f00001df000/0x1000)=nil, 0x1000, 0x4000, 0x2000000000006, &(0x7f0000193000/0x4000)=nil) r1 = getegid() setgid(r1) 19:42:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000100)=0x6f, 0xff55) getsockopt$inet_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000040)) 19:42:40 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000406000000000000000000000016179707a90f3d2ed90920515e827507000000162d0000518cfe6d400000000000000072b500004f36362194335b7189de003b2c040000710e13"], 0x48) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) read(r0, &(0x7f00000005c0)=""/231, 0xfffffed4) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x4) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x3) 19:42:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:40 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) connect(r0, &(0x7f00000001c0)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1, 0x3}, 0x4}}, 0x80) link(&(0x7f0000000100)='./file0/file0/../file0\x00', &(0x7f00000019c0)='./file1\x00') 19:42:40 executing program 1: r0 = gettid() ioprio_get$pid(0x2, r0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/context\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioprio_get$pid(0x3, r1) 19:42:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x1, 0x80006, 0xfffffffffffffffc) dup2(r0, r1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'yam0\x00', {0x2, 0x4e24, @empty}}) 19:42:40 executing program 1: r0 = gettid() ioprio_get$pid(0x2, r0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/context\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioprio_get$pid(0x3, r1) 19:42:40 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11ec7be078") r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_targets\x00') sendfile(r1, r2, 0x0, 0x1000000000e6) write$P9_RAUTH(r2, &(0x7f0000000000)={0x14, 0x67, 0x2, {0xa0, 0x3, 0x5}}, 0x14) [ 129.582199] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18772 sclass=netlink_route_socket [ 129.629420] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18772 sclass=netlink_route_socket 19:42:41 executing program 4: clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000140)=@generic, &(0x7f00000001c0)=0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:crontab_exec_t:s0\x00', 0xc, 0x0) 19:42:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) connect(r0, &(0x7f0000000000)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x80) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') 19:42:41 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x20006, 0x0, 0x0, 0xfffffffffffffffb}]}) socketpair(0x3, 0x1, 0x6, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "10708660405c13ee", "81128cf6d3b1fb09652294e0b5f49eb8", "5cbba226", "b6e10b70837b3aeb"}, 0x28) getpid() sched_setaffinity(0x0, 0xfffffffffffffd4d, &(0x7f0000000180)=0x9) 19:42:41 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:41 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:41 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x27) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="0004000000000000284fae69b1c16d65000000000000000010880000000000000000000000000400"], 0x28) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x305, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") tkill(r2, 0x1000000000015) 19:42:41 executing program 4: clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000140)=@generic, &(0x7f00000001c0)=0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:crontab_exec_t:s0\x00', 0xc, 0x0) [ 130.090632] audit: type=1401 audit(1561578161.190:22): op=setxattr invalid_context="system_u:obj" 19:42:41 executing program 4: clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000140)=@generic, &(0x7f00000001c0)=0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:crontab_exec_t:s0\x00', 0xc, 0x0) 19:42:41 executing program 4: clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000140)=@generic, &(0x7f00000001c0)=0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:crontab_exec_t:s0\x00', 0xc, 0x0) [ 130.187482] audit: type=1401 audit(1561578161.290:23): op=setxattr invalid_context="system_u:obj" [ 130.221466] audit: type=1401 audit(1561578161.320:24): op=setxattr invalid_context="system_u:obj" 19:42:41 executing program 4: clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000140)=@generic, &(0x7f00000001c0)=0x80) lsetxattr$security_selinux(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:crontab_exec_t:s0\x00', 0xc, 0x0) [ 130.278857] audit: type=1401 audit(1561578161.380:25): op=setxattr invalid_context="system_u:obj" 19:42:41 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:41 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socket$packet(0x11, 0x2, 0x300) r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f00000001c0), 0x10000012f) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:42:41 executing program 1: 19:42:41 executing program 4: clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000140)=@generic, &(0x7f00000001c0)=0x80) lsetxattr$security_selinux(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:crontab_exec_t:s0\x00', 0xc, 0x0) 19:42:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000000080)=[{}, {}, {r0}], 0x3, 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000040), 0x4) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 19:42:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:42 executing program 4: clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000140)=@generic, &(0x7f00000001c0)=0x80) lsetxattr$security_selinux(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:crontab_exec_t:s0\x00', 0xc, 0x0) 19:42:42 executing program 1: poll(&(0x7f0000000040), 0x2085, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xb4, 0x0, 0x0, 0x800e005b7) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/121, 0x79}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r0, 0x0) 19:42:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:42 executing program 4: clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:crontab_exec_t:s0\x00', 0xc, 0x0) 19:42:42 executing program 4: clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:crontab_exec_t:s0\x00', 0xc, 0x0) [ 131.001149] audit: type=1401 audit(1561578162.100:26): op=setxattr invalid_context="system_u:obj" 19:42:42 executing program 1: poll(&(0x7f0000000040), 0x2085, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xb4, 0x0, 0x0, 0x800e005b7) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/121, 0x79}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r0, 0x0) [ 131.075913] audit: type=1401 audit(1561578162.180:27): op=setxattr invalid_context="system_u:obj" 19:42:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:42 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) 19:42:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:crontab_exec_t:s0\x00', 0xc, 0x0) 19:42:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/24, 0x18}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000000c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000540)=[{&(0x7f0000000100)=""/106, 0x6a}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) shutdown(r1, 0x0) 19:42:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/30, 0x1e}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/18, 0x12}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) readv(r5, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/27, 0x1b}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) shutdown(r2, 0x0) [ 131.457207] audit: type=1401 audit(1561578162.560:28): op=setxattr invalid_context="system_u:obj" 19:42:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:crontab_exec_t:s0\x00', 0xc, 0x0) 19:42:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:42 executing program 0: 19:42:42 executing program 0: 19:42:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:crontab_exec_t:s0\x00', 0xc, 0x0) [ 131.769041] audit: type=1401 audit(1561578162.870:29): op=setxattr invalid_context="system_u:obj" 19:42:42 executing program 0: [ 131.847571] audit: type=1401 audit(1561578162.950:30): op=setxattr invalid_context="system_u:obj" 19:42:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:43 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:crontab_exec_t:s0\x00', 0xc, 0x0) 19:42:43 executing program 0: 19:42:43 executing program 1: 19:42:43 executing program 0: 19:42:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:43 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:crontab_exec_t:s0\x00', 0xc, 0x0) 19:42:43 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') preadv(r1, &(0x7f0000000100), 0x2df, 0x0) 19:42:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfd}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)) 19:42:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:43 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:crontab_exec_t:s0\x00', 0xc, 0x0) 19:42:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000000)=0x20000, 0x800000080000003) 19:42:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[], 0x5aa78d33) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x10fffe) lseek(r1, 0x0, 0x3) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 19:42:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x80182) r1 = epoll_create1(0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r2 = dup3(r0, r1, 0x0) fallocate(r2, 0x0, 0x8, 0x10000) 19:42:43 executing program 4: clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:crontab_exec_t:s0\x00', 0xc, 0x0) 19:42:43 executing program 4: clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:crontab_exec_t:s0\x00', 0xc, 0x0) 19:42:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:44 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) 19:42:44 executing program 4: clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:crontab_exec_t:s0\x00', 0xc, 0x0) 19:42:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$selinux_create(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="73795c7464835f2d35868c4cd78e01feffffffffffffbc723f000000517661725f636105"], 0x24) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x9219) 19:42:44 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:44 executing program 4: clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(0x0, &(0x7f0000000640)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:crontab_exec_t:s0\x00', 0x24, 0x0) 19:42:44 executing program 4: clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(0x0, &(0x7f0000000640)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:crontab_exec_t:s0\x00', 0x24, 0x0) 19:42:44 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:44 executing program 4: clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(0x0, &(0x7f0000000640)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:crontab_exec_t:s0\x00', 0x24, 0x0) 19:42:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 19:42:44 executing program 4: clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000600)='./file0\x00', 0x0, &(0x7f0000000040)='system_u:object_r:crontab_exec_t:s0\x00', 0x24, 0x0) 19:42:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 19:42:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:45 executing program 4: clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000600)='./file0\x00', 0x0, &(0x7f0000000040)='system_u:object_r:crontab_exec_t:s0\x00', 0x24, 0x0) 19:42:45 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) 19:42:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$selinux_create(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="73795c7464835f2d35868c4cd78e01feffffffffffffbc723f000000517661725f636105"], 0x24) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x9219) 19:42:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:45 executing program 4: clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000600)='./file0\x00', 0x0, &(0x7f0000000040)='system_u:object_r:crontab_exec_t:s0\x00', 0x24, 0x0) 19:42:45 executing program 4: clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.selinux\x00', 0x0, 0x0, 0x0) 19:42:45 executing program 4: clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.selinux\x00', 0x0, 0x0, 0x0) 19:42:45 executing program 4: clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.selinux\x00', 0x0, 0x0, 0x0) 19:42:45 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) 19:42:45 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x5, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 134.718660] input: syz1 as /devices/virtual/input/input10 19:42:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:46 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x9) syz_open_procfs(0x0, 0x0) 19:42:46 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x1}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2b) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 19:42:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$selinux_create(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="73795c7464835f2d35868c4cd78e01fe"], 0x10) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x9219) 19:42:46 executing program 1: r0 = memfd_create(&(0x7f0000000240)='Wlan1ppp0!(wlan1^keyringppp0trusted^\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 19:42:46 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000001c0)=""/11, 0xb}, 0x11c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x809, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x1}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x840}, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x80) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000001640)=ANY=[], 0xf5aab446) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)}}], 0x0, 0x0, &(0x7f0000000300)}) 19:42:46 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) [ 135.149597] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 135.169104] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 135.196212] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 19:42:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) [ 135.228482] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 135.256453] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 19:42:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) [ 135.279241] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 135.316392] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 19:42:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) [ 135.327109] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 135.349237] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 135.398650] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 135.439085] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 135.483948] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 19:42:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$selinux_create(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="73795c7464835f2d35868c4cd78e01feffff"], 0x12) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x9219) 19:42:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$selinux_create(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="73795c7464835f2d35868c4cd78e01fe"], 0x10) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x9219) 19:42:47 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000001c0)=""/11, 0xb}, 0x11c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x809, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x1}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x840}, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x80) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000001640)=ANY=[], 0xf5aab446) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)}}], 0x0, 0x0, &(0x7f0000000300)}) 19:42:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) [ 136.079221] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 136.106300] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 136.159348] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 136.184807] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 136.193383] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 136.218270] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 136.254299] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 19:42:47 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000001c0)=""/11, 0xb}, 0x11c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x809, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x1}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x840}, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x80) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000001640)=ANY=[], 0xf5aab446) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)}}], 0x0, 0x0, &(0x7f0000000300)}) [ 136.271904] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 136.291856] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 136.301540] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 136.310710] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 136.364953] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz1 19:42:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@\x00'/68], 0x0, 0x0, 0x0}) 19:42:47 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000180)='selinuxfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) [ 136.532614] binder: 8931:8932 transaction failed 29189/-22, size 0-0 line 3014 [ 136.549252] binder: undelivered TRANSACTION_ERROR: 29189 [ 136.550594] binder: 8931:8937 transaction failed 29189/-22, size 0-0 line 3014 19:42:47 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x4e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 136.582725] binder: undelivered TRANSACTION_ERROR: 29189 19:42:47 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:48 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffff9) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000040)='\x00') ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) close(r0) 19:42:48 executing program 4: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() tkill(r0, 0xb) 19:42:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 19:42:48 executing program 1: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x2, 0x40000000000000) 19:42:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040), 0x4) 19:42:48 executing program 1: socketpair$unix(0x1, 0x40000000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) close(r0) 19:42:48 executing program 4: r0 = socket$inet(0x2, 0x5000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004380)=[{0xc}], 0xc}}], 0x1, 0x0) 19:42:48 executing program 1: socketpair$unix(0x1, 0x40000000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) close(r0) 19:42:48 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) [ 138.973025] ------------[ cut here ]------------ [ 138.978117] WARNING: CPU: 1 PID: 2200 at net/xfrm/xfrm_state.c:2148 xfrm_state_fini+0x297/0x330() [ 138.987604] Kernel panic - not syncing: panic_on_warn set ... [ 138.987604] [ 138.994964] CPU: 1 PID: 2200 Comm: kworker/u4:6 Not tainted 4.4.174+ #4 [ 139.001720] Workqueue: netns cleanup_net [ 139.006137] 0000000000000000 634e895e5682ec21 ffff8800b8737910 ffffffff81aad1a1 [ 139.014161] 0000000000000000 ffffffff82835ee0 ffffffff82a9bc00 0000000000000864 [ 139.022177] ffffffff82567fb7 ffff8800b87379f0 ffffffff813a48c2 0000000041b58ab3 [ 139.030245] Call Trace: [ 139.032844] [] dump_stack+0xc1/0x120 [ 139.038222] [] ? xfrm_state_fini+0x297/0x330 [ 139.044283] [] panic+0x1b9/0x37b [ 139.049455] [] ? add_taint.cold+0x16/0x16 [ 139.055266] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 139.062097] [] ? xfrm_state_flush+0x1e3/0x310 [ 139.068248] [] ? warn_slowpath_common.cold+0x5/0x20 [ 139.074922] [] warn_slowpath_common.cold+0x20/0x20 [ 139.081522] [] warn_slowpath_null+0x2a/0x30 [ 139.087488] [] xfrm_state_fini+0x297/0x330 [ 139.093357] [] xfrm_net_exit+0x2e/0x40 [ 139.098996] [] ? xfrm_policy_fini+0x320/0x320 [ 139.105124] [] ops_exit_list.isra.0+0xb0/0x160 [ 139.111333] [] cleanup_net+0x3d6/0x860 [ 139.116851] [] ? net_drop_ns+0x80/0x80 [ 139.122383] [] process_one_work+0x825/0x1720 [ 139.128423] [] ? process_one_work+0x742/0x1720 [ 139.134643] [] ? finish_task_switch+0x1e1/0x660 [ 139.140949] [] ? cancel_delayed_work_sync+0x20/0x20 [ 139.147612] [] worker_thread+0x4e4/0xf50 [ 139.153309] [] ? process_one_work+0x1720/0x1720 [ 139.159614] [] kthread+0x273/0x310 [ 139.164798] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 139.171486] [] ? _raw_spin_unlock_irq+0x39/0x60 [ 139.177827] [] ? finish_task_switch+0x1e1/0x660 [ 139.184137] [] ? finish_task_switch+0x1b3/0x660 [ 139.190550] [] ? __schedule+0x7af/0x1ee0 [ 139.196252] [] ? __schedule+0x7a3/0x1ee0 [ 139.201971] [] ? __schedule+0x7af/0x1ee0 [ 139.207725] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 139.214375] [] ret_from_fork+0x55/0x80 [ 139.219896] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 139.227115] Kernel Offset: disabled [ 139.230778] Rebooting in 86400 seconds..