[ 11.938465] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 26.142448] random: sshd: uninitialized urandom read (32 bytes read) [ 26.468952] audit: type=1400 audit(1569027329.664:6): avc: denied { map } for pid=1763 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 26.516228] random: sshd: uninitialized urandom read (32 bytes read) [ 27.098279] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.92' (ECDSA) to the list of known hosts. [ 32.585112] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/21 00:55:35 fuzzer started [ 32.682794] audit: type=1400 audit(1569027335.884:7): avc: denied { map } for pid=1778 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 33.161561] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/21 00:55:37 dialing manager at 10.128.0.26:45419 2019/09/21 00:55:37 syscalls: 1353 2019/09/21 00:55:37 code coverage: enabled 2019/09/21 00:55:37 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/21 00:55:37 extra coverage: extra coverage is not supported by the kernel 2019/09/21 00:55:37 setuid sandbox: enabled 2019/09/21 00:55:37 namespace sandbox: enabled 2019/09/21 00:55:37 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/21 00:55:37 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/09/21 00:55:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/21 00:55:37 net packet injection: enabled 2019/09/21 00:55:37 net device setup: enabled [ 35.624838] random: crng init done 00:56:35 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000040)={0x3}, 0x8) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000080)=0xd) r1 = request_key(&(0x7f00000000c0)='.request_key_auth\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='-nodevtrustedposix_acl_access-ppp0lo\x00', 0xfffffffffffffffa) keyctl$assume_authority(0x10, r1) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000180)) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x9}, 0x28, 0x2) socketpair(0xa, 0x4, 0x3, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000002c0)=0x2, 0x4) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000300)) arch_prctl$ARCH_SET_GS(0x1001, 0x6) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000340)=""/166) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) memfd_create(&(0x7f00000004c0)='%em1vmnet1}vboxnet0\x00', 0x7478a477067f187) r4 = syz_open_dev$rtc(&(0x7f0000000500)='/dev/rtc#\x00', 0x8000, 0x200) ioctl$RTC_AIE_ON(r4, 0x7001) r5 = open$dir(&(0x7f0000000540)='./file0\x00', 0x20100, 0x380) dup3(r5, 0xffffffffffffffff, 0x80000) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/status\x00', 0x0, 0x0) ioctl$KDGETLED(r6, 0x4b31, &(0x7f00000005c0)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000600)) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x22c000, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r7, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0xc2d10c97082dc7b5}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x24, r8, 0x400, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x7}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) accept4(0xffffffffffffffff, &(0x7f00000007c0)=@alg, &(0x7f0000000840)=0x80, 0x80400) r9 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r9, 0x401870cc, &(0x7f00000008c0)={0x100000000, 0x2, 0x200, 0x895b}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000900)={0x5, 0xffffffff, 0x0, 0x0, 0x8}) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000980)={{0xffffffffffffffff, 0x1, 0x7, 0x0, 0x2}, 0x20, 0x9, 'id1\x00', 'timer0\x00', 0x0, 0x3, 0x3, 0x1, 0x9}) 00:56:35 executing program 5: r0 = getpgrp(0xffffffffffffffff) ptrace$cont(0x1f, r0, 0x2, 0x5) prctl$PR_SVE_GET_VL(0x33, 0x8259) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0xc, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81}, [@jmp={0x5, 0x200, 0x3, 0x7, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @ldst={0x2, 0x0, 0x6, 0x4, 0xb, 0x1, 0x12}, @exit, @generic={0x7fff, 0x8, 0xfff, 0x7, 0x7fff}, @alu={0x7, 0x0, 0x4, 0x14, 0x2, 0x457c756f6ed8563d, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7e}, @jmp={0x5, 0x1, 0x8, 0x7, 0x1, 0x50}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000100)={0x5, 0x2, 0x5, 0x80000001}, 0x10}, 0x70) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x40) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r2, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=@newpolicy={0xf4, 0x13, 0x10, 0x70bd25, 0x25dfdbfb, {{@in=@remote, @in=@rand_addr=0xfffffffffffffffe, 0x4e24, 0xffffffffffffff00, 0x4e21, 0x256, 0xa, 0xa0, 0x80, 0xea, 0x0, r3}, {0x20, 0x2c7d9122, 0x81, 0x7fff, 0x8000, 0x7ff, 0x9, 0x1}, {0x100, 0x3, 0x4, 0x40b8}, 0xfffffffffffffffc, 0x6e6bbd, 0x3, 0x0, 0x1, 0x3}, [@replay_esn_val={0x30, 0x17, {0x5, 0x70bd29, 0x70bd2b, 0x70bd28, 0x70bd2d, 0x8, [0xc1a6, 0x7bed, 0x4, 0x1, 0x5]}}, @lastused={0xc, 0xf, 0x800}]}, 0xf4}, 0x1, 0x0, 0x0, 0xb7832b57dd8676c1}, 0x8002) geteuid() write$P9_RMKDIR(r2, &(0x7f0000000440)={0x14, 0x49, 0x2, {0x8, 0x3, 0x3}}, 0x14) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r6, r7) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000006c0)) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000700)=0x3, 0x4) r8 = dup2(r4, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0}, &(0x7f00000007c0)=0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000061c0)={0xffffffffffffffff}) sendmsg$nl_generic(r8, &(0x7f0000006300)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x82400000}, 0xc, &(0x7f00000062c0)={&(0x7f0000006200)={0xb8, 0x19, 0x10, 0x70bd2d, 0x25dfdbfc, {0x18}, [@typed={0x14, 0x5c, @ipv6=@rand_addr="5268857967c4726e7d634030a9f3454c"}, @typed={0x8, 0x27, @uid=r9}, @nested={0x78, 0x44, [@typed={0x8, 0x37, @fd=r10}, @generic="258ff67b4ce8cba3abb90944da9886873146a5cad373669458a350fbc3807763ae4d8e8fb8516cac80a051e2f3be93c55b69b35fd556883131122a4bb95373bc453b0dd890f0a71c58108ccff4dde76a1bdf10e27f4d3b28b800bf362a920b24559c5003cca789bb", @typed={0x4, 0x2c}]}, @typed={0x8, 0x83, @pid=r0}, @typed={0x8, 0x87, @pid=r0}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20}, 0x8000) prctl$PR_SET_FPEXC(0xc, 0x98858857e623fe36) ioctl$EVIOCGABS20(r5, 0x80184560, &(0x7f0000006340)=""/16) r11 = openat$full(0xffffffffffffff9c, &(0x7f0000006380)='/dev/full\x00', 0x80880, 0x0) write$P9_RWRITE(r11, &(0x7f00000063c0)={0xb, 0x77, 0x2, 0x6}, 0xb) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000006400)='/selinux/load\x00', 0x2, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x26) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000006440)={0x800, 0x4, 0x0, 0x2, 0x9}, 0x14) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000006480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r8, 0x0, 0x61, &(0x7f00000064c0)={'filter\x00', 0x4}, 0x68) 00:56:35 executing program 1: munlockall() r0 = epoll_create(0x6) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x40000000}) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/access\x00', 0x2, 0x0) ftruncate(r2, 0x8) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f00000000c0)=""/17) r4 = openat(r3, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r4, 0x1278, &(0x7f0000000140)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x1) r6 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000240)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) socket$netlink(0x10, 0x3, 0x4) r8 = open(&(0x7f0000000380)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x3, 0x7d3, 0x80000000, 0x80000001, 0x0, 0x3, 0x24000, 0x8, 0x4, 0x3f, 0x8, 0x5, 0x2, 0x2ce, 0xffffffff, 0x3, 0x7fff, 0x4, 0x20, 0xff, 0x7, 0x6c, 0x0, 0x8, 0x7, 0x6, 0x4, 0x7, 0x76fb, 0xffff, 0x200, 0x7, 0x3, 0x4, 0x3, 0x7, 0x0, 0xffc0000000000000, 0x4, @perf_config_ext={0x8, 0x9}, 0x408, 0x89, 0x287, 0x1, 0x5, 0x200, 0xfffffffffffffffe}, r7, 0xd, r8, 0xc) pipe2$9p(&(0x7f00000003c0), 0x0) futex(&(0x7f0000000400)=0x2, 0x80, 0x2, &(0x7f0000000440)={0x0, 0x989680}, &(0x7f0000000480)=0x1, 0x1) r9 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r9, &(0x7f00000004c0)={0x8}) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x34000, 0x0) ioctl$TCSETS2(r10, 0x402c542b, &(0x7f0000000540)={0x33f, 0x4, 0x1, 0x7, 0x0, "ca524d686f75f775f9573d97b3310c799c50c2", 0xa7c0, 0xff}) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/status\x00', 0x0, 0x0) ioctl$int_out(r11, 0x2a30, &(0x7f00000005c0)) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r12, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$RTC_PLL_SET(r10, 0x40207012, &(0x7f0000000740)={0x5, 0xc77, 0x40, 0x8, 0x9, 0xe100, 0x1}) 00:56:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0x29, 0xcd, &(0x7f0000000040)="be43ab46c09a5fe5dbe17319ff3dcff6ce184bac7ef2b15ba821ad85a0217215a29057b42c65ceef7f", &(0x7f0000000080)=""/205, 0x3, 0x0, 0xb5, 0xca, &(0x7f0000000180)="69d0c884c8951ca759edbb29171693e488edf08affa9c4b81ef80de4be10c0e19905929cd57c49d18715f1f2e445fb1b7a688811435d6cc200af323f11779852f0b0d98bb155cd2f8caa5e50ba7a7542b7d3cc1126d4733ef6500aa8405215b615b8eeaf6c922475e6b79fca15e38c0bf2caceb415712faf386d7f4f795b47ae03e7a1e654468710045df827ca0888434338814022c0f82cd13fba6592cef9dd5283b7449483c69c26b7b90a399a0672e0e6ff9568", &(0x7f0000000240)="e017503c784d1c325c91feea29c26157414f1855cf7c4af49b96269faacd91fe6674e1af278a9fdecd92acb12eb9f5f0beedb962151b308e12aab691b4906ffc7cfe947791a7ce93ee2d3f9d642f097e9538ea3e06d10f6f38f569a83bac41f6e0617a1097b6defdc05bcb1d018ac282326b9c7510fe4abef2e5c8afd6a9891965ed62195db5ec6450814621bf993e94492197d23f7f30810fd32c54b134ad1a2683d9c17d7df784ae0bfc6dd1e777dae144dc8b9da0c1a98ddd8014a22d1e19fe5db4e40aef30e001df"}, 0x40) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x540102, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000003c0)) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x4000, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000500)="cd3c49a6d74a1b0c1e1d067f8094d0cf48f29cf3e70cc8a8d24abbabda9f8fec91dc585a6b6e77404d90a677a9de652dd1482272708c5a", 0x37) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000540)={0x3ff, 0x7f, 0x0, 0x4, 0xfffffffffffffffb}) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/relabel\x00', 0x2, 0x0) ioctl$int_out(r3, 0xa8c0, &(0x7f00000005c0)) lsetxattr$trusted_overlay_origin(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='trusted.overlay.origin\x00', &(0x7f0000000680)='y\x00', 0x2, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000006c0)='vboxnet1@[\x00') r4 = add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740)={'syz', 0x2}, &(0x7f0000000780)="0b52054045954f349a52d758f4eacedb0708e2adf1d7116280719f96fc16969f96d2ef289a9b5e815aaf207a5690ecfea52ef0509829060aab4989f1187e1ef1486fb3918c3737406fc20e6463c1442c6dcf62414c34720a908693ac5dd53314e75f551820ccc963eed37317e4caf1b12f5d761531f0aa29f9494e48e54077a2d560665b410419f9be927b86e43218ed5cb863954148d5d3eab02b1f87eeca75f3b12af2ed426cfb1378b5d18fcf4e9663ff6bc28bea1cacae5f1f3ad0c42f6a99a327f2a2b99cff0d084d349b61b519e5801725b11792a35085083f0d7753487052", 0xe2, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$link(0x8, r4, r5) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000900)) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ptmx\x00', 0x400, 0x0) fcntl$F_GET_FILE_RW_HINT(r6, 0x40d, &(0x7f0000000a40)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000a80)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r7 = socket(0x5, 0x2, 0x8) fremovexattr(r7, &(0x7f0000000ac0)=@known='security.apparmor\x00') r8 = add_key(&(0x7f0000000b00)='pkcs7_test\x00', &(0x7f0000000b40)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r9 = request_key(&(0x7f0000000b80)='id_resolver\x00', &(0x7f0000000bc0)={'syz', 0x2}, &(0x7f0000000c00)='gloeth0\x00', 0xfffffffffffffffa) keyctl$reject(0x13, r8, 0x9, 0x1, r9) add_key$keyring(&(0x7f0000000c40)='keyring\x00', &(0x7f0000000c80)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r10, 0x4c04, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x29f, 0x80, 0x0, 0x37e0c827879e3565, 0x1a, 0x8, "0a21889a85e62cdf5dded8bf6391a4a69a1c87807bf0ed9ecc18f56dae1b77e0a9f09c2c4330ef82c2612251a56cd0c4ed7447daad9839c678b90f8453f75772", "4d2fea36105699c6b8fcac7d25a5f063b7bbb3b794e3a63685731a8be98b7cedd70008949fea6d53cb8a37ba7fbecf00d1454070a77609dba24826d78cf6cc93", "6542ddab09ecbec828c0200adbcd7d97edb67a84b499423c03a961e2dc5958d6", [0xb3, 0x7f]}) r11 = socket$inet6(0xa, 0x4, 0xffffffffffffff67) syncfs(r11) 00:56:35 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score\x00') ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000080)) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100)=0x2, 0x4) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffc000/0x2000)=nil) r3 = dup3(r1, r1, 0x40000) write$UHID_CREATE(r3, &(0x7f0000000240)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000140)=""/212, 0xd4, 0x0, 0x3, 0x8, 0xf5, 0x8}, 0x120) open$dir(&(0x7f0000000380)='./file0\x00', 0x100, 0x84) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0x118) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000400)="6b3c5b2aa74f4c9d736462eb12ae2c9d08d39e3750172f828c91a3cde9111a804086df8b8809be058ef25a9a4094e94d477b8a0138cf75b2ef3a2e88f5c53db277b5018246e8a1d9608087a3cba5073556f465") lsetxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=@known='trusted.syz\x00', &(0x7f0000000500)=':self\x00', 0x6, 0x2) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r5, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0xb0, r6, 0xa30, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffb}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfd}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x18000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffa7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xda4}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffa}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x28800}, 0x2005) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x28, r0, 0x200, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4001}, 0x1bb148e2672689e9) r7 = inotify_init1(0x800) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10, r7, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={r5, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=0x9e, 0x0, 0x0, 0x0, &(0x7f0000000880)={0x0, 0x5}, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0xc, 0x2b7f, 0x7}, &(0x7f0000000900)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=0x4}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000a80)=r8, 0x4) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000ac0)) inotify_init1(0x80000) openat$cgroup_subtree(r7, &(0x7f0000000b00)='cgroup.subtree_control\x00', 0x2, 0x0) r9 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000b40)='/selinux/enforce\x00', 0x80000, 0x0) ioctl$TIOCMIWAIT(r9, 0x545c, 0x0) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) fchmod(r10, 0x10a) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000b80)="5695fb9c11a4e8d364af1e51a76e15e457aaf797ba7c3b57502321da05635c98e3205750ab42d9ea5be017ad50ca1c7614831b8a11d5d776af7766672eeb879574d135c56f63d04c622ca1790162221ccc0438cd7edeb7a03858114e4dcd334be63bd0d724bdf7730badf1cf40053930561eb8e1fa9486c7b9bb267863421a4b409986e014a671c1616b624107a0c54200ca724218baa519db5d009d4d4b21d03b7cf1a074cf5e2217eb17821a41f98c5a48f084a1f3a7842f4296ea8e7a7685c091e9c296e437670562f165151310d894", 0xd1) 00:56:35 executing program 4: getsockname$packet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x14) keyctl$session_to_parent(0x12) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x232000, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) prctl$PR_SET_PDEATHSIG(0x1, 0x8) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) r2 = getpgid(0x0) write$cgroup_pid(r0, &(0x7f0000000200)=r2, 0x12) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) setfsuid(r3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000380)='tls\x00', 0x4) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0x5, 0x100000000}, {0xb7e, 0xfffffffffffffffb}], r3}, 0x18, 0x2) socket$inet(0x2, 0x2, 0xff) r4 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1, 0x20) ioctl$TCSETAW(r4, 0x5407, &(0x7f00000004c0)={0x468f, 0x8, 0x1, 0x5, 0x6, 0x1000, 0x7, 0x1000, 0x8000, 0x140}) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/mls\x00', 0x0, 0x0) write$P9_RREMOVE(r5, &(0x7f0000000540)={0x7, 0x7b, 0x2}, 0x7) fcntl$setflags(r1, 0x2, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r6, 0x10, &(0x7f00000005c0)={0x1000}) alarm(0x0) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/mls\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000780)={r7, &(0x7f0000000640), &(0x7f0000000680)=""/228, 0x4}, 0x20) r8 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/full\x00', 0x4800, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r8, 0x0, 0x48b, &(0x7f0000000800)={0x1, 'bridge_slave_1\x00', 0x3}, 0x18) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000840)) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vga_arbiter\x00', 0xa000, 0x0) ioctl$EVIOCGKEY(r9, 0x80404518, &(0x7f00000008c0)=""/100) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000940)={0x9, 0x4, 0x1, 0x7f, 0x1}, 0x14) [ 92.187711] audit: type=1400 audit(1569027395.384:8): avc: denied { map } for pid=1778 comm="syz-fuzzer" path="/root/syzkaller-shm645750897" dev="sda1" ino=16494 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 92.240142] audit: type=1400 audit(1569027395.404:9): avc: denied { map } for pid=1825 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 00:56:38 executing program 0: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)={0x0, 0x7bad}) setrlimit(0xf, &(0x7f00000006c0)={0x0, 0x42}) [ 95.300868] audit: type=1400 audit(1569027398.504:10): avc: denied { create } for pid=2722 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 95.326128] audit: type=1400 audit(1569027398.504:11): avc: denied { write } for pid=2722 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:56:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070") syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0xcb, 0xaaaaf00, &(0x7f0000000500)=[{&(0x7f0000000480)="5e514642cc0e19877a95dcfca2dc95c07ee004540fa65f84a94b5035da89896d3367bf1b5352d250208597fae1bde731a4123481dfc3e9a96e9e44b23f9af0da5e3ba798bd29a6f94e3e0d1c88ac8d70dc47cde30b5700cc67ef3127d4e64fff3ebc59e7bcccb72dadbd32fa83e9fd665a7e8313286f54a4d0a0", 0x0, 0x3}], 0x3, 0x0) [ 95.356798] audit: type=1400 audit(1569027398.504:12): avc: denied { read } for pid=2722 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 95.366551] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 95.424183] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 00:56:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r3, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x0, 0xfffffffffffffff9}]) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@local, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xd, 0x10001, 0x100, 0x5, 0x200, 0x1, 0x0, [], r4, 0xffffffffffffffff, 0x2}, 0x3c) close(r0) socket$unix(0x1, 0x5, 0x0) io_setup(0x200000003, &(0x7f00000000c0)=0x0) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) dup3(r6, 0xffffffffffffffff, 0x80000) [ 95.484127] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 00:56:38 executing program 0: creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0xb0040, 0x2e4) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x8, r2, &(0x7f0000000200)="cd334533bfa0f6bbd4ef9796dfaddfc28e445530d9c89cfe3d6e34132bc638a95122b8afe20b637970ab60dd73b532f8a36cf6bcc3518b6228930fb7577046deb589e5698e45c163d0aa3a2523a9481982ffb83ef140a0ed955b82be87fa8b8c81da02926a9d367d66fcd34df6b258c1246aaa3136558aeb94bcbe22eb8015dec85e55b1387f1a77f39c8845846f38e08c7ae8d9f567", 0x0, 0x542, 0x0, 0x1, r3}]) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f00000003c0)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r6, 0x7, &(0x7f0000000040)={0x1}) open(0x0, 0x0, 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000080)) fcntl$lock(r6, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0xf8c, 0x200000000005}) getgid() write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) [ 95.526785] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 95.575137] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 95.589157] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 95.598546] syz-executor.5 (2752) used greatest stack depth: 23824 bytes left 00:56:38 executing program 2: r0 = socket(0x10, 0x4, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @local}, 0x10) [ 95.620450] audit: type=1400 audit(1569027398.814:13): avc: denied { ioctl } for pid=2762 comm="syz-executor.2" path="socket:[8293]" dev="sockfs" ino=8293 ioctlcmd=0x545c scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:56:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 00:56:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000180)) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000300)={0x401, 0xbf6, 0x3}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x50d, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x200, 0x0, 0x10001, 0x100000000, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$inet6_udp_encap(r6, 0x11, 0x64, 0x0, 0x0) setsockopt$sock_int(r6, 0x1, 0x21, &(0x7f0000000140), 0x4) bind$inet6(r6, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pread64(r4, &(0x7f00000001c0)=""/200, 0xc8, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="0500b6744cf051c20832253d82"], 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000002c0)) request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0xfffffffffffffffc) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, 0x0) ftruncate(r7, 0x80003) r8 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r9 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r10, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r8, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r9, 0x0, 0x0, 0xfffffffffffffff9}]) write$UHID_DESTROY(r8, &(0x7f0000000340), 0x4) 00:56:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000040)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x3, 0x2a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x0, @local}, 0xffffffffffffff3c) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="240000001d0007041dfffd946f6105000700000400000000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, r4, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040)=0xfffffffffffffff9) pread64(r0, 0x0, 0x0, 0x800000) [ 95.677550] audit: type=1400 audit(1569027398.874:14): avc: denied { create } for pid=2783 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 95.753075] hrtimer: interrupt took 38909 ns [ 95.788274] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 95.819167] PF_BRIDGE: RTM_DELNEIGH with invalid ifindex [ 95.836865] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 95.853290] syz-executor.4 (2790) used greatest stack depth: 22880 bytes left 00:56:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000011005fba004c00000000f689ab3571b4", @ANYRES16=r0], 0x2}}, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r6, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0, 0x0, 0xfffffffffffffff9}]) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x40, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x54) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 00:56:39 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="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", 0xfa, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000200)='GPLeth0-wlan0GPL/-\x00', &(0x7f0000000280)) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) setns(r0, 0x42000000) r2 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, 0xffffffffffffffff) ftruncate(r2, 0x8007ffc) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0xc000, 0x8000fff5) 00:56:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012160, &(0x7f0000003780)={0x77359400}) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20002000005) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000001140)=ANY=[]) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000200), 0x0) getpgrp(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$peek(0x1, r2, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}, 0x426) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x7a) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) geteuid() fstat(0xffffffffffffffff, &(0x7f0000001b80)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:56:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) accept4$inet(r0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r3, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xf) 00:56:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/deL\xfb\xc3\x18z\xa9\xfc\x19\xa9\x00', 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/anycast6\x00') ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000040)=r2) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/status\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r3, 0x0, 0x1e5, 0xd2, &(0x7f00000008c0)="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", &(0x7f00000002c0)=""/210, 0x0, 0x0, 0x9f, 0xe0, &(0x7f0000000080)="d619a3203bff15c4ca142e8d04ba58ae046ef73fd9a9be0d272d9809fa6f5adcaea2b177aa02060c7ee941edce2c42d7f1e03ffb1ae7006300badb211b5013846633fcd3ba9e2f8042fe2bd0007e602ce30c2649a14e92fc6469d16dc55abfc45af459a40b57868eb8af56f0fe57222be3c9fd91d104f279fa609b5c2ffee6e8e2c8cfec69543f80137720c52f4f93cb677e4d512b639151c41f8043480990", &(0x7f00000003c0)="e899861e54dd4a76784cc6b56cf3a733bc1bcfc4b4637270cd76339e44d3dd481ed5142a10d267129ca391370f6f1419750d9c04184e97a9168fde2aea299d1a686eef70c530f4d78c1318ae7c6c11d151096f30ef8dea4fa6fe4ed83e951ead97c35404d325538322a067a20570f2ccc212be84f6b881ab5908827d55084f3fe88ccd132f8b57951060a393e18ba5a5aa05f78237672d9c827f993e110eb3ed97a99f0129c35b0e2595e8567546d252c3eddf06f762741afa2a8718001089b11b7c2122f272bf25774efd030de5557a8dbe416c134a6ac7661fda68efe809fa"}, 0x40) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) 00:56:39 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140)='trusted.ove\xf0O/\anup\x00er\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlink(&(0x7f00000000c0)='./file0\x00') close(r0) 00:56:39 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r3, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000040)) [ 96.003949] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2841 comm=syz-executor.1 [ 96.034268] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2841 comm=syz-executor.1 [ 96.049181] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2841 comm=syz-executor.1 [ 96.064510] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2841 comm=syz-executor.1 [ 96.078121] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2841 comm=syz-executor.1 [ 96.091261] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2841 comm=syz-executor.1 [ 96.103831] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2841 comm=syz-executor.1 [ 96.120226] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2841 comm=syz-executor.1 [ 96.135543] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2841 comm=syz-executor.1 [ 96.147905] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2841 comm=syz-executor.1 [ 96.357480] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:39 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140)='trusted.ove\xf0O/\anup\x00er\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlink(&(0x7f00000000c0)='./file0\x00') close(r0) 00:56:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0xf7, 0x1, 0x7, "227f47f208baa77b433facc227048fea", "ac69a0d07ff68d0eadd690135139631dec5ecf693029ea4e0b6f6fe57e09c4cf2af6a8e8e642c7ac62e5b1c3406df2583863ae9cbf61b2581c885517d6077ba2fd7a879778f3e75ed21764acf6a54d92d18b86aa90017ef81f3f987c63c57da9401e4b46f36a5fa25dea7c27a2f613934fd38cd4eb411a243b9637bd847f168b71a6b2d00e30ec9ef328adb6f2cc5b4cedd5455691a5726c6e924729ff37a3ab7fcd1e656bae9ea12e1278aa30d85600d86e30e06c148f5641821b6d14ca0c32ef717b66dabf4c60548ea453fa5d6c63b7db6d03143846e95065c0d2305097963cc1"}, 0xf7, 0x742fa7a17e691d60) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000005400)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x209ce9fffe0992c8}, 0x8}, 0x1c, 0x0}}], 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000440)) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x1c3) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r4, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x0, 0xfffffffffffffff9}]) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000200)={'filter\x00', 0x0, 0x3, 0xb1, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/177}, &(0x7f0000000100)=0x78) 00:56:39 executing program 4: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r3, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'L\x86\x00', 0x800000d801}) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000200)=0x10) write$smack_current(r4, &(0x7f00000000c0)='^\x00', 0x2) 00:56:39 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x20020000) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r2 = request_key(0x0, &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000540)='}mime_typewlan1\x00', r1) keyctl$clear(0x7, r2) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000380)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)) futimesat(r0, 0x0, &(0x7f0000000280)={{0x0, 0x2710}, {0x0, 0x2710}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) utimes(0x0, &(0x7f0000000500)={{0x0, 0x2710}}) mount$bpf(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1005886, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x2000000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000600)={0x0, @broadcast}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000680)={'ip6_vti0\x00'}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000600)={0x0, @broadcast}, &(0x7f0000000640)=0xc) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'nr0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000440)={0x0, @remote, @loopback}, &(0x7f0000000480)=0xc) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) getpeername$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'ip6_vti0\x00'}) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @broadcast}, &(0x7f0000000640)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'ip6_vti0\x00'}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000600)={0x0, @broadcast}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000680)={'ip6_vti0\x00', r6}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000600)={0x0, @broadcast}, &(0x7f0000000640)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x11) rmdir(&(0x7f0000000080)='./file0\x00') 00:56:39 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0xfffffffffffffff9}]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)=';\xb4yv/ptmp\x00', 0x9b800, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x0, 0x800000000000000}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000000c0)) fcntl$dupfd(r1, 0x0, r0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r8, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r6, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r7, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000180)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) r10 = socket$netlink(0x10, 0x3, 0x0) sendto$inet(r3, &(0x7f0000000400)="72b1e594b5c5f9087dd3424058b976a414d7613f92ecf72aeb4ccef5fd5fc75fe6daae736c04a8484adc7c489159935f5c5d7dc8f09c143b3752ce8067c7700fcd00bfd73ff2f1d0adda02efe2cb60bd05ac19e30ef7001f49722d2d26475c93aced78a7ca59ea35af18aa09eb9b730a521ff449aa2da3cd81a1a1c1b38bf3754075df9d2b0c5729fc6d6dfaa8a5b6425850cd2cf64d64fc55fc9d7dffa7be4bd5e9c811eb0820943806dcbb42", 0xad, 0x20, 0x0, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pread64(r10, &(0x7f0000000340)=""/192, 0xc0, 0x0) r11 = syz_open_procfs(r9, &(0x7f0000000000)='/om_scor\x84Aadj\x00') lseek(r11, 0x0, 0x2) [ 96.494492] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 96.512163] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 96.531133] audit: type=1400 audit(1569027399.724:15): avc: denied { associate } for pid=2850 comm="syz-executor.5" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 00:56:40 executing program 2: openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0xfffffffffffffff9}]) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r0, 0xffffffffffffffff, 0xabc0784c86a02704}, 0x10) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r3, 0x40047459, &(0x7f0000000100)=""/174) write$P9_RWSTAT(r4, &(0x7f0000000000)={0x7}, 0x7) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3000e2ff10000108000000000000000000060000733016db6a832fdac4de96e648cdaa9e9e2b591b0001827793e87e52b6d524f56cd0", @ANYRES32=0x0, @ANYBLOB="603800000000000008001b00000000000800040000000000"], 0x30}}, 0x0) r6 = dup3(r5, 0xffffffffffffffff, 0x80000) ioctl$EVIOCGREP(r6, 0x80084503, &(0x7f0000000040)=""/36) pread64(r3, 0x0, 0xd2, 0x0) 00:56:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000080)=0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r7, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r6, 0x0, 0x0, 0xfffffffffffffff9}]) r8 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r9 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r10, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r8, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r9, 0x0, 0x0, 0xfffffffffffffff9}]) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000001540)='/dev/zero\x00', 0x0, 0x0) r13 = openat$full(0xffffffffffffff9c, &(0x7f0000001600)='/dev/full\x00', 0x202000, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) io_submit(r2, 0x7, &(0x7f0000001700)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0xf, 0x4, 0xffffffffffffffff, &(0x7f00000000c0)="0bbdc93884d6ab7c9ab61accd7dd794e6704f8810f", 0x15, 0x7e, 0x0, 0x1, r3}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x8, r4, &(0x7f0000000200)="c2033204866bc068c5b1773a2b72464d61a976ed015b11dbf9dc325b638ee7b227b0f1eaa00916c8d6a3307a42f7df60b0fdab70b7eda6f6b27edc86d7e10e5724a7bea0bf0ce4b43027383819e9e2b88db3da0bfa31eb", 0x57, 0x1, 0x0, 0x4}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x9, r1, &(0x7f00000002c0)="1a0571a85e42421da7c1e8c0d9e994e44738c34f7869a6a07d2c1b5fab2d88f95829f668ecca5dd484448d86b765da094e986fe78963235bc3a36797692b9f3cb8786e272fd42d8543c8999eae5c47b2c0bd8f88215b0d9b1d07db429a99eea4bdf5b1e58d9d6375d76d0b18610c7d6053f8a19bc4ffe6a4b235f923d0c0b9a6fc73d2f9f715ff28c2c2a9f4cf067c40aa1c14ec5534f41d4a6de6b5f1f1e4516a5b88", 0xa3, 0x401, 0x0, 0x1, r6}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x400, r0, &(0x7f00000003c0)="f696e6ec73096bb4ff118021420b235dfa740d3f962d5219612a4decaf9334676c380ffabd5aa17f7cc0c96037d410a58119a0ac98a4a2c63d4b2accb1d61d2d337aa21ae50792801dd2dbd4b3cdcbf89f0440c79fa7c9d916ec880f94df01e8959403456e61a26b9def0a07c1c195ce6383724b9418a6c01ccc45dbcb18ce5723428f06ebfd05bd0610e392019f33925652c9ff9ed6d7e0e618acb0553ac9d58260ef8131", 0xa5, 0x7, 0x0, 0x3, r9}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x8, 0x589, r11, &(0x7f00000004c0)="f9bff931f034dc92f62d569a477cc60fb9bac92c758642b3b4334179a88d87484b70f2b4ff5f02cf199991394c075c650bcb5d19b680c7c801baf36c663322d057eee4d3f60a38479f8adfa6e95f988b220a9c11e18206c941e5c60cb14cdf5b106e7bf88b58725e986afe5a4f54710a93f3ea8a653b12aa3cafa8bd7c6506d911559321b96b755cdfc4cf450de8e5a846b45386f6f1876be298d8aa921dc0902d63795d5acdf9efa737521d67e95ea95d8f4d25c74ac201ca37f3779196b9cd4b24df0a74d8029dc3e70136d6329e8f6de1156996b3f324541c4b2cbe98d91ce128dd96e422188aecb06553b8b23f52098f8aed0497c688002d85e4f9d9ffedc5ebc199bc19ec9645b64ed67e9c2aa5286b1fb725dc502a005b9b5b862344d34e3a72b3829a4bef08357fc490bb74fc8da9fca4fdec7f4a874ca2e324c52e25c20f2146f360d9c384e71fa78435c19d95e3c183da2575cb52507661f6f2ef14abf50852680810eac6ec4f7119f08d84d42dc44e723302ab3c1bd87356d31152d5f8542df9807b4884fdc826470905648d4b5e482edd67fe7b323e2c663b97dc856c80432c2b9de1a517dfd018c321e6538f33adcf19fce47dae81aef30b9cab9ebbf62e9513745350d680d7613fa21d4bc9bc31db9abee7634e5dc8c7b732db917ac70e413b0ef97025c92eacc30b3df4886bb928a1dfed722c30cdf28fb8881d1ba35d4208c1590dbf4b4c9fa14b7376c6060257a9260c74c3a558225bb3a5f459d4e2f6e683c4e0b6dd44733b195dc60cada858521c40f019b0ff6dc654fcc2e5703e39cf2172bb1fcc3ec9a87b09c141a8b68def69eee81e32522a430cbb5c8e14b2b7b6b86cf9a9eabedebc01a9ce74227ed9abbbc41e0865f8ffa138d8f5c7e1c4ae74031c45cd55257ab3391d1d33110aaec0497c02786a2f5969da5d53721f5553662506885bd9288bfec7bae7227d62c532f5dec76c23901df81e3255cf87bf064177944f7c08d1026516309f89455b69a7beb002f894fc3c6718b373dfea769c50f79eac33946bb0ac5f7890e500bd00c9a7f19249d05b4b6d5339a06ee6c58622918725c54a97b6503916186b416aa8040a8c910137dce3586f969756d07bdb5947eaf476f97c8ac0eb208609c26b96e90ad8e02ce29cdc4d57fb86a4a291cb70dc08f0556c69b1ac185d8b4cd274d5005721a04003c617c99540f583da64cf7a86aea537f5b1ef55e835277b453a8f08e1b8c7950571e1228f50e34128a518259ac4fa9ecdf6b4739ec681f16cdeb12ebe8a69e7b179eaa9d8fb2c3f7a046b8783ce64211fee651b076f4015f5f97bc8327856febdcf1a7b1273b0f075e66ad51dbbca17dd3d81aa7df35f1a1df9f308edb3b027ef5ea414b7eb28f3b73fdce5ef42aecb1edb0642cca6ffd1271954034f73d0ea60faa74889e5e411292ce89eab4c087119e91e6d54a7c8d31bb5de82060e35a6743ea353fcd8d10e99d67e1c575a6212d9981b8576bb605487ac169a41ab39513ec033bc9c7c9a4d1804a6a4e37bfeaa5a8f5fe88a4c84f15dcb33ab5e4f3521235ff86a3536782faa147d975965e1eb8da368633c0c06fc85310ef686fb714a8f180ca2fadd8efc5e3c2013ccc16fa5d979acfa7f565c90ea80f735658bddaa9d3bbc087060abf22fa5aed2a17aaa36267b2166b39a3cd5f607f4d4756cec96744a3271d664fd55c7acb034352c2240bd9b8c1b24e0e7d26e4e91269a3cc4300fdddfb98272ba40decc6ef6253281054d6a11dd32d51f3afe65ff2561f2ba18fb7845e0a020191e277a80790ad7ceaa12ecf86f0370076273ee5fdd7d73b82c0236e23d9faa764f9221f75517568a3e7776a3b9849b611769027e3ccc5a53f60f16ff3438e99a4bcb24fd0d38eddfcdbdef6d92342d629b0b18ce4d9575c5cf06a6fcb2212aba6ab6e3edc432831480b9d9b032804ea1ba9a52198824eb6718c770fbd7fad362d777608b56e17a716bc61ad9f7c281e65167f4262bebaded5141b6c604f505faff22b5f1d43e56e14a134ee8d465fcad7e6605a505f441bbaefc3d44b7a6a91d163ac5817b831ba4e24863a01ba6fee0438f56b592edfcc128b19ebd1c6c07220f7887732cea95da9226c4507d7f0464261f8ffa2d818e19337f3813ead85e14993f69ed83f3c614da0761934c4fe0350e18a243b3f260d68b792c670ae2b3607c49ddc47d99488a966983e05f30fec49449852ae409c87e799d1c8b5ba5ad8f195646e76e7e7a2671d21559ccdb37bbc1651f284c8009d83fc76538f678193e8bc8f4b6799a9de7deb82513515aeafdd5209465f4d2672a89be5c2dac0a525c3a90186e70e287fd40b0e3f672925a28ea838dfacc011accb02cfad675745dceff550e9809a6e95747e0a09e515079f657cb55605024747704a90cb81d0bde2b5793e49dff6bd62d485165a180c3ada5a24848bc0876f56534fa55069af835fa3e7faf6a82535ca19ba15d983d72c8980c9070bcd9b7c73f77cde2ccc1de2bf794cccd629ba72bc43faea19ec78415340aa0333e63efe05c882539d26ab04d35fdbbc9d678df14a0932606488cebc986cfcbda035fb95e789a74493c63d2eb3fa261b77c4f178bcecbe3aff9bd30c5e78e7e566b4960399221ea17f6f9ecf456e23ce59932244fb3ea2cc0d43b677f7bb27927d133ec53cae9159b62b2fbd13990f718ea7d4a5ca6a1ff6216b1486c69c63d0e553bca367e0c56b0182f5b2da6f30e819a33bae1e78a9f998c0ba3d6f8da17245c2d7f6bb95deddc53c07b0ae4ad3bb81a93d338f430dd593e396bac98c5aaac6cc2ead2eef4b94c3d9b5325851c03d39e9e82e7602c4ed34dc81cdf866132a5db552f41ade35168618e426dc8bbc28144fa2f981253c6b5b732bd8baa5d9a72d356dd62dac17df2584570a12c6ed022aec17e94c2a5ecc55479689190c554705bc375a13c5232e422b4940dd9fe563e07edf493f09e5ec5c6bc6836125f325be5fede30be4e03f799d21c455e26f86cd95f0f74149a827e6445d921026e8580988b92fbdb2d1793cab6eec7fcc58f3ea46b7b77ea346df6fa93b1bf66821621fcf446c8d643bd8bbebc5ed885c00d257cd4b5f0a85022af7df36617ef0b1237cd1b3c9221afefd8900424e261c1cece9df6cb664a7282002eadaa79e00442a0acecfbfdc2b38d0b06498bc8e729de191d4f49e8139fd8b0becff67c1009a9fea0a0b84f978c262549c126ebdedc6fcbaf813f87898d83f0b9b20839c5931123d1686fa79cbc5f7fd3c311e8e33d4237723f2d0aab2b261f721cf3164474b68d2a25b7e4c8bdfaf2604caf62cf1075bef2af1f173cdeb0cb21957d2d1a696e1218bfb5330bbe812a86a4e85fcade2c95f78d2aa3706cefa2bf1de75150ff5a36cfc93f6cfd39d355e915920f1ebe385cf978a0338f02336020b6807597c89f939d5ecaf4115e7da95acd7ef062c73a9371147f1493baf2b749ee8146660416786edd0d4812926818a869e7bdfa2bf1ab6af26aef7d4d6fc313f784a094dbe8a0028a4a9650600de5b3297fe409d81c2c1ef749a19fc116a4bc4eb5f48f25383354e785c7f56950f0df1afd9d6f1e8a44325a82a0da3726b330ec981fc5f600cbf92fedf8e5776ad7b034bcece7004c2bb6a5a163d87a169eb83f6fa9ae8deaaef95d121bff657764bbc64278324847552bad0c1710179047bb7c2c36c402b6501322f0cdfa8d471159640346e8dceab30d4757c887d173395c432f92bd655100ecd4f00465ee5e47e72fbf13bf202109f84d5d0211eaff27cf52a623d5722f93206e19dd85c1e65615b4c45974ed07a78191f1ba926f234366c304914f95231f9150453d6297b18c8a6634e06c5e70efd87e5222e29510cc5e828be92c80ab8937fded451c95e13a7a02bf8165231a8d0c7d0135cabd56087864e9e56720f9192164bf1fe55d4dd4611b263bb59c4ab5070ad82d181719cde34631eca88256575f6eeda34fc90fb6b854cefae094c49ec2c596386b687898855bae9df129a1f918b1a3631765861ce7440857d38ca607fd434525bbd7153634b1425282dc47e8f6e3fca3a4363cd909e1670a1234ce65d253a9795a7e7d00c4629dc8dafaffbc1c7deef484e75147fc6d2c13d0ff9cc34019de9b2f8c0ed064da45048876ae4b2eaf3126bf0cdc5f747eb575334a312142408656bb358c07eb92e1dec2e3001f6637c5fc79149aaae74f22cf707c2a1aadbcf3b5a9513970a971b784dfc7953fb817ea505bb6ebfae1f192aaa864dca502d7307c4850f501f0fa77564905b7b7ecd67113934767b1d5f7544baca1b46b2da07953dad71496c2e3618d3fcb15b9931552eabf8030c237ca032c17992dc049ca5d6bf0bf8d22ad3df562d6c934c6290c5be699784d2bc2043fb8750e56c0f0625242252d0a426b9d39977c0bc0fbef820b3b8f0cc8f551314fb1710c2179427884d7dbcaea6cc6a1012c0113ffc794c04c8ff0c4552e35804f84c92626b661bee1c66f9a8509866c17daa0bbad96205235de01a7f0c996a653784cd0ccd9f83bc7423d4f5397dca1b57978e99a4444330d81e30347e66cefd8cabbad970e66be004cceed4df6ee17e2e034c17d16ef9dc058a4079921a0698576a500d18e8d161afc3a5bdeba4c8714671dd7f8fd141bb4b63e2ea60ab5b554ec4350ac3949dd910482b78ace74d988a4e0cfc146bb72dddbeb8b639efcf7c3ceebafbaed37e537357fd04c8e44c3b430acc32365bd37107a00d1f907256cbe5a86f05740442a4225a4f080c68fabe9a7d86f287724b08238a073016c5e92d8ee34c7c1c705c7b02452a8daab3b821df833c76481e7301bd3a0ea80a2c1949be1c1c6b2c28c2af8b7f7685ddb8ae31e41ae6a1f3f670521f82cf5b76d4e8ec3eb6747c2abda6677f0b517dd247bd9f8d55594b8c2bdf5df6b7979295c7943acc7ad464f6d98eeac68ff61040c4809b7b3c4bb69b38b55b284331f344a641a2ab2e0d085bd30cd39efe4b3d8fdfbe66d0dec534c003ebf3cd90816ba533901fd48b14ef93b3e9a7270eccb36929d979416cf447012700fda0a191c62721d97a8f8200bea6e02ae28862d24fc0d10b37ba39681ef7205223592eb6bca2e80d76e5c948869253deeb358caf6d3ea029dc2085f3da84317b63dd66c0ba156bee4f796488cda56179d045c0fb509c44fbf1f17b94a8054dc58b26fa4836a12763fae35916188ae4b459b0c932d0d2ddfb6f772aaf58cdbcfe811913045941fdfc99b9450042b10a1ba4747263738230a872640f72742b22de5a106fd7d0c2e55ca8a69e1760dfb3b41ccba3563e6effe7a70addbad0ee42de47d9d2d5590398c988e81d9eb71cb716c1c221fb929bbb67cf5cb6e8d67a50f65ab3a97d47c6ea34f5fbadeb82d443b050279285cae96f4ee7a75314c933d6e4c1b567434b1a28176614fc46652d6d1705ca9f767135089ff77dcba9d22d90cc207cd8ec7459d77962a21a4670f7d881f1f70eec92616b5943e8b338d867d41f2a5f2877001889f568906590c77f121a8bbc08ef7da162f4689d8650ad396c9f479efe8735406bb138e0bc77338b83a138d3240f112afd52b6f5af9b5c745e55cbf9cdd8c35329a9e117d620236d106110db682b00c23cbc9707403787b4fc023f2e8ba27a396b5e2755b08b8ef4879dd09f4afd72948b172c2be3046f7f52b57156da5b606a883995b31738d6f9b0f269c75058a301a1dabd93decf82ad8d093654817d726774a7a675d", 0x1000, 0xc0a, 0x0, 0x0, r12}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x3, 0x9, r0, &(0x7f00000015c0)="2e1add2c83f590c92cb1", 0xa, 0x0, 0x0, 0x2, r13}, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x2, 0xe0, r14, &(0x7f0000001680), 0x0, 0x8eb, 0x0, 0x2}]) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r15 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) r18 = dup2(r17, r15) sendmsg$netlink(r18, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r16, &(0x7f00000014c0)=[{{&(0x7f0000002680)=@pppoe, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:56:40 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xa) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000040)=0x1) sendfile(r1, r0, 0x0, 0x9) 00:56:40 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x3) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x37) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) close(r1) accept4(r2, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000080)=0x80000000, 0x4) r4 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r4, 0x4, 0x2400) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000001c0)={0x0, 0x277, 0x7, 0x1, 0x2, "a99c8918383bdfe38082c4cd3a9d23236491af", 0xd2a8, 0x1}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) getgroups(0x4, &(0x7f00000003c0)=[0x0, 0xee01, 0x0, 0x0]) getegid() syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0180c289030086dd6076605100303afffe80034300050dff00000000000000ffff020000000000000000000000000001860090780007030060c5961e0000000003040000000000001803f094db2f2d1000000500000111050000000000000000"], 0x0) 00:56:40 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x333f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6c325de}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) fstat(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) setgroups(0x3, &(0x7f0000000200)=[r2, 0x0, 0x0]) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x100000000, 0x5, &(0x7f0000000440)=[{&(0x7f0000000080)="1a2c78ee7ec9ea6f16d9886d299c0f28e6dbb10c4e739d3e59628cb1540f00083001ac8ee105c61f3919b6249c8cc17e581cbfc0c3ce2ef908c83c489aa1dc84d22827bf8c6a4e8d8a9004dccba2eaae265ad52cbf6f534e238374e4dfe48bcbb459a53485f2708dd1e7fc05e27fc921218465360e0cc9c9c87e48cc059aa384ff6e97fd810994ffd24a30af3d4487ecb9f3", 0x92}, {&(0x7f0000000140)="70c550a2dc5ca2d6b4d98b876a554a79fd3d52d090293ed2ec78b32971a6180839d20dcb13509f841097155c152a08bbd941dd3d487275448c165f4301fbf155ecce1cde8c3e998735d2e87dada283051924da54f4112317d9d088feee65ccd3f7857714669b32658415c1e411506ea684b41b63497b7b77aee23ee78646bdb2573142e3cdb1e78a266d9d03795eea0d4f5feb78b4f6dbb7a46db0362a50a39b81ab10b7fbe91efb210c5bd4fe0581c8882f04b8a96fdd43a96819b15c1828907973cf3d88a796c70969cc2cdeb8c67c50a9bb41739079445c23fe1fbaa28838dbd29878edd1e8166a2f93dadc8e6b6a8a31", 0xf2, 0xe7}, {&(0x7f0000000240)="ab05026cccf2d5657f9cd7bae6ea476a511878e0706f6c0feeb1466ae8a0e2ac1ca35b27343f9d670737f71089e3edb8ef4f9f1ca5ffe808ff26b90e1eb1e65db5db38c43bf4d48c486525e02b6501684815e5a648", 0x55, 0x41a}, {&(0x7f00000002c0)="d60926700c5c859f7efae23dd8da28f0dea4d5946b7e1049a2ecac0d3d106e3f6059fb0f9a2c1b883db593ae0ffc452cdb085f2feb03239c1b8870fda5ded2d543bca76fa2f686009a3d80d0131ae28b1998dbd4a37e1bbf73fd7dc9d9d08749d929b2e6dad72d", 0x67, 0xb8}, {&(0x7f0000000340)="e29bcc2e0218e79c6c4cb08d727915b840c91d12280901fecb417cc17af0ea0504e6d9dba1ef006e25396b2a04d52bf36109d69633a6d2cc769dfead418a5c260fa339909370a8bd78502dc2328f12aab6bea03bfb54544f509aba669f101c25d41caa74422439221c3029587c75bff2fa81b8181d65720482ac832627a61b33f0f1b4ad82f4ea311813341f19da31bac4e48a07556b990e791fa00d0c676590d22c549f6e4aaf5530a738b529508d526285bddecd3e8bdb5df28c301dd526ca558b61b6e8db0958d1af2ad83a265c882ed6f9b41bba2001285a21f83278c75082e640ac88c6", 0xe6}], 0x0, &(0x7f0000000740)={[{@lazytime='lazytime'}, {@debug='debug'}, {@commit={'commit', 0x3d, 0x8}}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}], [{@subj_user={'subj_user', 0x3d, '$@bdev'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'keyring'}}, {@appraise_type='appraise_type=imasig'}, {@dont_measure='dont_measure'}, {@obj_type={'obj_type', 0x3d, 'Em0\ax\x9e\x8b-\x9b\x16`\x97 \xfeF!'}}, {@smackfstransmute={'smackfstransmute', 0x3d, ':,y&\xe1\xea\x1aGV\xf4]u\x06\x19\x10^a\xd3\xc1\xad\xae{W\xe9\xb4_\x13b\xc6)\a\x9eW\x9e\xd4\xa0\xbe\xb2\xedt\x1cX\x86L\xa1\xeeK\xbd\x13H\xc2\x9a\xa2\xf1\xe8\xe3\x9co\xf7\x04@\x9e\xd1\x0f\x9f\xc6\xd8sn\xb6\x95\x11\x84\xe1\x8a}#p\x9e\x02\xbf\xb0\x1cK\xc5\xa3\x11)\x10\x11v}\xb8\x90\x95,|\xc4r{\x95\xe98\'\x04`(\x18\x918\x7f\xb7\xc3\x00m6Pk\xde]\xa3\xe9\xa2$9J!F\v\x0f\\\xca@\xea\x95z\xd5\xef\xad\xad:\x9c\xfd\xfa'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}]}) 00:56:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept(r0, &(0x7f0000000040)=@xdp, &(0x7f00000000c0)=0x80) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x29a) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000140)={'ipddp0\x00', {0x2, 0x4e24, @rand_addr=0x2}}) getsockopt$inet_tcp_int(r1, 0x6, 0x1e, 0x0, &(0x7f0000000000)=0x295d5271) socketpair(0x9, 0x6, 0x8, &(0x7f0000000180)) [ 96.857429] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 96.883391] audit: type=1326 audit(1569027400.084:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2891 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c84a code=0x0 00:56:40 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0xfffffffffffffff9}]) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{0x286}, "8f695d73e3eb15f9", "b098deea67036423bc11d3f1cb9fca38", "53cb87d1", "1bb657c74881a120"}, 0x28) r3 = gettid() perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x2, r3) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f00000000c0)={'lapb0\x00', {0x2, 0x4e20, @multicast1}}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0075000000150a628e001b8000000000080004170ac3c509"], 0x30}}, 0x0) fsetxattr$security_ima(r5, &(0x7f0000000000)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x6, 0x4) [ 96.887459] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 96.915026] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 96.923236] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 96.962596] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 96.972857] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 96.980428] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 96.987813] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 97.000611] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 00:56:40 executing program 2: openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0xfffffffffffffff9}]) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r0, 0xffffffffffffffff, 0xabc0784c86a02704}, 0x10) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r3, 0x40047459, &(0x7f0000000100)=""/174) write$P9_RWSTAT(r4, &(0x7f0000000000)={0x7}, 0x7) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3000e2ff10000108000000000000000000060000733016db6a832fdac4de96e648cdaa9e9e2b591b0001827793e87e52b6d524f56cd0", @ANYRES32=0x0, @ANYBLOB="603800000000000008001b00000000000800040000000000"], 0x30}}, 0x0) r6 = dup3(r5, 0xffffffffffffffff, 0x80000) ioctl$EVIOCGREP(r6, 0x80084503, &(0x7f0000000040)=""/36) pread64(r3, 0x0, 0xd2, 0x0) 00:56:40 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f00000021c0)=""/143, 0x8f) ioctl$void(0xffffffffffffffff, 0xc004f0d8) [ 97.043263] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 97.050757] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 97.053084] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 00:56:40 executing program 5: syz_read_part_table(0x3, 0xaaaaeb8, &(0x7f00000009c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)) sigaltstack(&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000040)) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x4) nanosleep(&(0x7f0000000380), &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1ff) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x101082, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)=0x0) sched_getaffinity(r5, 0x8, &(0x7f0000000340)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000400)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000500)=0xe8) io_submit(r4, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x0, 0xfffffffffffffff9}]) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r9, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r7, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r8, 0x0, 0x0, 0xfffffffffffffff9}]) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0x96) r10 = creat(&(0x7f0000000280)='./file0\x00', 0x20) ioctl$RTC_WIE_OFF(r10, 0x7010) ioctl$TIOCNOTTY(r1, 0x5422) r11 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r12 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r13, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r11, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r12, 0x0, 0x0, 0xfffffffffffffff9}]) sendto$packet(r11, &(0x7f0000000700)="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", 0x1000, 0x10, &(0x7f0000000540)={0x11, 0xf7, r6, 0x1, 0x6, 0x6, @local}, 0x14) 00:56:40 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000640)) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r6, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f0000000100)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:56:40 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$TCXONC(r0, 0x540a, 0x46) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) clone(0x8000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) recvmsg(r3, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "2f3718772848e263", "03696f91f8cf38e52c0569808ebce968", "cbc1f557", "4fcc54850b99d20e"}, 0x28) syz_open_pts(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x7) sendmsg$inet(r4, &(0x7f0000000280)={&(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x9}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000980)="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", 0x1000}, {&(0x7f0000000080)="9240f4bec73c27660ab02727d91cfcf4a50b6181661384b5504f59b9c20eac46f3f4eb0e2a0d1f11db6a81f44e290cbfc571aec218c8beeba3c0fd94bb864e4d7aea36f335d9fdf3f5a655599349", 0x4e}, {&(0x7f00000001c0)="40cc551fa431b329cd669457fc3d6647d197b760eb0b1a247d554404a1bc1890e36c573fe07a50ecc111ae3a8c10ef9ab813fc7b6c91b7c7d54fbfe7253f407d1763cab25fd050fa113a5fa88c556042d997734201efb78f01b16ece3446ab6b741f66c11fb118e97941d1a9fe671c467a7087c24ee940fdb60cf20b9aa8a73433ca", 0x82}, {&(0x7f0000001980)="a683614a97ec43fef2d6c4716bc9fd5c84a63699bdf851f27a617ece9e62dedc7a8ef71dbcd0e70feb30760695cea65aef35124006e58c36d48534855a0efb876282883877abebbc2f921a9edd66b424b0e9f6dfb0a92622bda42b9d0e69c1de2555ac1059d6e86dc807a52165fc2e9a3b546774437f65e9be8f0b98d322b9ef427c0bd4efa5bd49d7e2157a367f214053a306cd76a05631998aed605a9e43434e8181065a6a41fe862dc80104d264f90584f9203433af1fecec25baa1f783d7b8d93ea592864128d063c5cee0bb1384caafe0e977d06595af49c0a78752b4bec668015c0f05eb17e1a6856b22051dbfbc5a795162e5d3c84bbcb0a5e8faf0bf5ced8945a4ff943f00b73d3b83414952b5b0393b27bd0b3a1ace633a530c4a7300d5ec7b9e876c578aa2214985649c5f39f74bdde2435c4a2f4f3ce24240dc2895603be69b839876c8459d5241a37c7b7ffad42d19359e4613633d66c708e9351f0ecccbe5fad1c317e7fafb5516623bb1257950d7ceba87d1852dab05783651b6a4f279d7e117583851cfff579a5fe1554c2c33fcc9c2ba3e7ced77fb9c93a5f5a4f25f8738ae03788c7ed96e85ac625429eb02fba9944ebd4b9e77c41c9b23e4a844f6b5f0b9fd6d67d75baed6d181caae8093ff26cf49f752a3912400604537f37d467dcfcca3fbf61a575fe83ec0d8eae556a013a7a72f728af2c362e69710a91b8b009d71e4b8e575c4a16366827623c2d8058b24d3807ecea10635a01aa3b0c2749ad04a609a5da7faae960e3a2a90d69dea6dbbb203f61740af47834d7722708caf8c41c36776c9ad69058fc668921748d9a71d411efd79678b64c823fee0446b195c33901dd7d4a830c4646ddc56a78ac337ec4b2595b6985d33f2dcc9a9433620bfdda6b7478cc27aacd22587c9e5f95f6317ebde6cd7290e5221c163dd84a4dee785f14c581bcadeb0c1438fec84a309ad5b6ca7a32a8d433064d1b8003a45d8e3175c55636c0473f2b7d6784c1c88761bda788d79ffaa7e67c513fdd6837039bc70a62b0dccd9114540b3e83dc1f3e6d301662ee95675f5a32b8c4159f140c1e2122dd4f8748ec5275cec1c0ac950beafbd5ed0dda016bc253a1e5bb4c9555e46b4f536464caf5c19b96bc9839939440066f9aa5a042f4c6354d5a22bece5a2d5849c5888623a46cd0640a8f174d37182558d80171bb2a75ac4ebb3f2d8bb476de71ef85b39fda8d4b67dd4371c6c2825964d5f801228b57b386543c8d246112f8e77ee47df3bfdf9932bd41486267a7d090df5f32ace0356d46885c2b0807df7dae0317bbf18cd8acea0bb370a9dd97c2d98548abfe3d2c7e6e0525bb76a9ddb717253a19f80a3a56b15f732511114936ae8e1830f727ca9436e7a6ac6f4698d7313ca5c785745dd491a6029097f39fb76ae231884c876a5eb3658db9d482c95d679f3adc3c5faa1057fb62c5cede95530cf79736f38aa604b409561007f4077ad2bc5a7394eed8ea604cddc48c87c2e90ac47dad871afbc5ef15e47c9160910a362f0c4b164178b232cbf87828cf9497db40fe37b259d2d6517e9c47c7571e3670d73f6dcbd150ddc3a0f76cbdd466c41689cc7fc3f3249ee5a2e96abb63d738631ab077bc0bec4b563f51965bcb3cde1916e06888f8381470b4e44a135b2bc417083bfa093d3921d3dfa9c0b8a289b39f8ddabe34a7d96aecc8100a224fa0d0d4b702933efa83735c237fae67aa18a2696080a3afcb4968234be3a6871d1f13a21306d45891e4fcfcb375f64255881795280a18586a9679facf8e5cde766bfedc3073ee3627937e97b22dc7ea7f687027e1d1d3a06f55e73be80f07235d000b28633e578e22a6237c38db2e9769a1bef3aa4c551b8b6b2a1a4da504c8284ecd5bbb914b3eab7f070472e203bb0e90a77d24b4739a70743176486b1c8436f0c7752ac8371404df91a8221b3143b242e4137eb140c99e2502c38efd8cc2a24fb6178aee9765959ecb4b8ddc7d0f0b6a36c308baf36c7241299578fe2ff0892386a391ad041ce5d89c1effdc31813b80849c1889f7147ee977dd030d25852f70fb9315417a88b1e341382049d6dcb4a915b6ccb8351e96ae09d788a0940f8a9300115dde74637f647c256494461e3efdaff30155a3c48e0f2b7558ee8e0e11d3262abce3fba531178085be30383a7639458424dc621b62a5f183bd6da471b8267f95520bc9edeab60736af0d10286c93be994094258f48c6ed0b22e53a653040e2eba961c1c9796ffcd01cde3cf857efb9bf8d43ddd2a8fa326c822cc696846c0836a7f0e0c34490cc3cd91e29eb299a0dbf0c61cbb1ca1983aafe3223255b2d25a07df2562f9278955f91438a04859b4a7a852865b2515b8de1300a6ddd9015a055df53d134e52473e59df116ff9510fed791d96f6defcc2a1aab37a3889f61f16bdb7655c8755cad28c47fbb09ebe397856f95056dbd50d8e4118b054aa3fd0c2067346440fad1f449392f0c6f4c58ac2701b6577c9b83d53119bea79149f304b82efb6ee0fdafd30b2f29972097c562a4056b18937e9bf44895b86277db570dfc86b80b6c9ee60215035bd54e9a6a9fe02605ab852742e9532a55943d378045d19024fcb76445b3908129279fed57d61ae5b1ca3c6fe35abc5e79bcb36446bbea236b8a05662781e49a5a1735fef483ea088b9150292bccb43be04186fb34b260ed63effe57ed85bc861cd99cd70a20cffcc30de19acc82d2f4960ba24342e7060bd0670121586000c343b57c7e4782d51a42fe51a916aacc40ba755de05c8629afc8ed643d81645c25dc8b55db8385601d1c4fe3fd78103c1641326d49a1fb1263f6faab0c889c66b09e8a00b4eac014eb6aa0e68224777d37592f8582d2fc4dd405c34d453792d50d5b3fe311ce9f2d42261fedca758cd60844aeb6a1936887f57ff3da86bfd414927c952720f10ddab4cbd6920aa8cd9ac5a76b5fe19a8bedbe9a691ae993784df76073c32ae773473743e97ab69fcb1c7f0f273963037282fed156fb43e06908fc96a422eca9cae0b69586fcbb57bb4f523edbdf5c7e99e5f5d2698c1630627bc15c08ae1ab9cdf30512e338c544e8a8a1b08219ddb9f5ca31ce9c8741879cafb1319e6391fcf26449e9a3000b63c4f22d89da49d8867e2ac5fb1632e2754383da7aa5aef7ee1b928b6b7ab77dc12c628e4901e672f133f352734bd25c92c7a18fa055b7f8941c803ad9b94c068a69dc711e6c2a1665309f68bcaf861af61a056e5e58c49671aa8e173363b3197f424e0ca0d3df45032a6aa3a7fe953a77ae5155c35e9aaa3918c81cfaeda12b6fa3f59f97c749142d11750f190cd1740ee1f6c9c206b7a89db18da41616f4aeced4920caf01bdc63fafa2429624e72a89aaea36062fcf0ec5b777fe0764d59738390ec16f1e8f79faa65198c1f225d2cd7cbeab278d6639ec5ebfeb915780ceff939cd16599303e508b6e17f1ca577e88e569c1c9406f61b3d4db8bfbfafc6a9c43fb196de4f2ba5de725dfd3ef09379d485f4c44bfd93e5c7086b6675b3f5ebf398f641bf1a0d3aa5f08f66b69d294f38da28f67d5d8f0a3c120c66054d6aeef65cc478b42a90adf9a186091daeaa4668b3d10369aea61993a4ad2571e58acb5b25acfe3bc39212c9b4a570497a1347dcb682a97f6bf62da734786e38bfc1d4aa3c4a28830983ca55b7ccf07a5ea39b7c6548429988c23d441fcefb00f9ef5eb8c295fe947899aa4eb959377635c2c4193d1ed4c82238c555ce1d85273ef6cb76fa33ed4ccc152675dbcf7e1d1fb956b5ccb7b56863f7087c55b2d6f63fccea058325616776ef0b5da1d5a44bc4124474d8afd4538c417a197c2a2016c80e749955478f902b372e436c3acd2f73edcc3a53081bd90d1ac853eadbb66c0aa60e2dc9a9e18141c57d83266591fe3616fc12afaeb7cca1c5aa1ad541bd9942f178dac2f630171a392e66df2ef52e7966e3b8f270de5fee4a60d43e3f213a1e64e6958b8c6fa706360efc40045e899f0cdf0499cd56592a4273cbf26a5d1bc156260e059a12c7e79a096cdc5cac2c5e88ee4fc2364f840292c492586467853ac6493943772f053bee15473aab98f361a950ff0fa87a8adee0b353302c9072a8ccb7e8f9082b11bd736a6b00099c6f7ae670b08b5768d6f670a6b2f6ab7d592fd5b3950fc53429faa5c820cd4742a40d80bb09711f46cde200cb2337e3361496b0ff8d94a2a0f02fef3c753ea58d6e8971a8223cb6aa8b801793a5c34db11b88e7715c2669f903d1adc42d6d76fad8ca367dd9187c21b8e4df8a6981df7b090b250f35e0c6074acf87ce60fc545e62112a7fcf76de8b370d36767b1e9feda4f4232a226a884f2d8a9328d2313b7e11cd97386c8a50d86c3aebfd1667a679127f8a0078fadb8d706665e7645a5821fa45118f0136fb187056f1d61b794361f9964c7f4a143beb7914b08c651962821530802ffd0a46e0ddab5481baf4601d7d7e2d0576ab0ee43e1cf1aa67f8a0760a86efa86d6aa3889607ea1a9fe36e425b304f90acfab4da7259c0c55d7ee725dbfdcb5219de515fbceb38e9e8eec8473c936b387e9f70b4bf668d4e847c6e5a6cd75ac93cab686bc328f4450b92c3cdcb6454e8a356290377a0a68c6e75416ad0d4df9d3d14dbd25cfbd92a19e0446c3aa5b43c00ff79e498a7f03c2c3e262b3f1c509ae8e5b419948c4aa14a8b1c6b277185c3d517056fb66f3b79e3b6ecce6192c15d7e2b86615c4752e612ade7a788b8dcc402156cd11932b86e237cf8a5b0287b9db026b2a82e351080bda618f163ecbeeb51f8661233aa8458b54a6e71db5f7a0571bbf29bd9c37485caa53a9da0791716bb8979eee613ba51c2bf53e9bc8a5e319e4401670e8190bd9cd255bc3861adfead087d6a6f311157f7fb909ba0e41e9e53e24938dd051d531ec2e66d5fa2460496900d579aaa017f249486bca9e5e46b47271afb929f19e07eb10ce102398e43c344d77a2836936045142e3247b1d40574fbbffff9e746598319f29b9aa58874ac034805cd02c3faf76022e87aba61bead204646c7987313740f753ac1ef1bdd2f8b86a54883c8c0dff0188bf4981aa8ff8cc190efce03e13d3067085749041d83e8248a32090b805389a8c072be35b6dd7e3624b6f9bc21f003f702b1d638b17d762efd77b504717c11047a038d6c8e6230849e206920007754381366fe8a9d70fa0a1f256ceb47b705234c6b37b283a10b61e628d211d0b868396568478ad62c7ad172ce7469f418f5f3500249f0ae34a921edc161082dd03b5c8932ed6369b28fcdc34c8e91836c8144fb9de0d2440fdd71ea02ef2cbc7485b1043bd6ea5b16550b5917834a81d81f271767f1e1fcae66cd6e8213513244b4568a63974281ff28d53259baada4d76a3fcd9866f8a153fe6304f105ecace8c0a75e7be5f3df5e1ed405ac54e7f790e269e2111cb8588997f649cd3dc9d452a3bde4ef4980bdfe298f3830965b72567f9a38dd36e641325fbb81850c33246097f5e26526fb36b55663cfcca635e960162e361e01702097328fc28ac2574efc997c2bec885142a5679f3b0d5ce303b664239aa5275c08c8f65b66677752fef59eadac0447fcb5980ddd7a18e040344db10ee98ee4e53afddf22ffa8def4269a30e7573dc03541a79abb549745babd773fac38e9acf2d524a42aa686c1135b29a61ee575b4f78dcd88cb57febd40ee7bc86f6e8e9908889f18bd1adaa841e7542edb5f7814f08f052bd1", 0x1000}], 0x4}, 0x4) 00:56:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r4, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000300)=""/4096) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") dup(0xffffffffffffffff) 00:56:40 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgid() r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) fstat(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r3, 0x400454ce, r5) setgroups(0x3, &(0x7f0000000200)=[r5, 0x0, 0x0]) ioctl$TUNSETGROUP(r1, 0x400454ce, r5) setgroups(0x3, &(0x7f0000000200)=[r2, 0x0, 0x0]) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) fstat(r7, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r6, 0x400454ce, r8) setgroups(0x3, &(0x7f0000000200)=[r8, 0x0, 0x0]) setregid(r2, r8) lsetxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="00fb15000c9ce22b87e1d2c02bc7ba4b7faded986029461c293c64e93b967580898d27ac2b6a471e6167a6b12aa0511458d2dcaa5cf134a0fa94a2b4604606195820fa345cc02d5a1253481155c9251c63cc93a25658f248348077194d1f5ad59e812ef3cc76a836e2f158405124b26055059cc85e0b2f1c780e8c467b79cbc0b8087a851b01e60a97f783096d00d54d77857ff11f1a16dd6e4574c344684a2dfd1647c4ac736538dc8f69688fba8824bc8539fecd0b9ce6d3"], 0x15, 0x0) getxattr(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)=@known='trusted.overlay.upper\x00', 0x0, 0x2) r9 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x808000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r9, 0x40505412, &(0x7f0000000040)={0x1, 0x1, 0x7, 0x0, 0xd}) r10 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r11 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r12, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r10, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r11, 0x0, 0x0, 0xfffffffffffffff9}]) setns(r10, 0x54000000) [ 97.258444] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 97.699610] audit: type=1326 audit(1569027400.894:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2891 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c84a code=0x0 00:56:41 executing program 5: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0xb1}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0xffffffffffffd8ef, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x100000001, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000080)={0x5, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e24, @loopback}}}, 0x108) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x4000, 0x0) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 00:56:41 executing program 0: rename(0x0, &(0x7f00000001c0)='./file0\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000740)="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", 0x1000, 0xfffffffffffffffb) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@loopback, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) r3 = getgid() keyctl$chown(0x4, r1, r2, r3) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001740)='/dev/zero\x00', 0x70000, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000001780)={'ipvs\x00'}, &(0x7f00000017c0)=0x1e) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000004c0)={0x2, 0x5, 0x8, 0x3, 0x4, 0x0, 0x70bd2c, 0x25dfdbff, [@sadb_x_sa2={0x2, 0x13, 0x2, 0x0, 0x0, 0x70bd2a, 0x3504}]}, 0x20}}, 0xc000) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f0000000300)=@filename='./file0/file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='cgroup\x00', 0x4000, &(0x7f00000003c0)='IPVS\x00') mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000001840)=ANY=[@ANYBLOB="be584bb6782ae3f2cc4600efbaf73aed3df30c7fd80e2cdc28fb9e507bc92f906ac5bf32120b22bc99f219e457e480e5aa3d2419d4f9e3eb9cd85efb2d0d362e8a4e488fdc6fad5bc3f794bbb0dd3a68a7bf28e94b9f933ac33310984b9ff137d97b4904aec17fe105e3fd4f486dbb36f7978b2fdabe4ade7ce7cc902b9133c42320b5f5832907ae3a3923a37500db7d562c7de41b94ff1adf54e5d68bed5547578695d29be9395739eeccb653"], &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) socket$unix(0x1, 0x5, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) clone(0x70024103, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000001800)=""/20) syz_open_procfs(0x0, &(0x7f0000000000)='fd/0\x00yFAtz\x9b\x88\xb3\x04\x04\xd7a7\x1a\xb2h-ex\xb4\x13\x89\xc1\xc6_\xd9\xb3<^\xfe\b\x10\f\xad\xf6\xd6J\th\xeb;!o\xa2\xcf\xc18)\xa29\xca#9\xbc$\xfd\xef~\x12\x81\xd4\xc5~c\b\xb1\xb091\xbe\xe0%k\x83\xeen\xa6R\xab`:{\x97rg\xd3.\x13\x10\xaf]\xc1\xf7\xec\xcdz\xb2\x00W\xd5G\xff\x9c\xa4Z\xac\x85n\xcc\x00') rename(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)='./file0\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, &(0x7f0000000440)=0x8, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') 00:56:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5c0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x3) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) close(r1) 00:56:41 executing program 4: setrlimit(0x7, &(0x7f0000000140)) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffb000/0x4000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0xfffffffffffffff9}]) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x3, 0x4) r3 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000280)="b39782c1c2199818d1fec2266c08d9b6547ff0405ae67cc3c71c59d5433c933e65b11add70", 0x25, 0x0) r4 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="da", 0x1, 0xffffffffffffffff) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r7, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r6, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$UI_SET_LEDBIT(r6, 0x40045569, 0x5) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r4) keyctl$instantiate(0xc, r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="6c6f61dad788ea6661756c7420747275737465643a73797374656d6b657972696e672e203030303030303030303032343135393139313034203100"], 0x3b, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="66696c74657200000000000000000000f388fd00000000000000000000000000000013050000000000000000000000000000000000000000000000f3ffffff00"/123], 0x78) clone(0x1000, 0x0, &(0x7f0000000080), 0x0, 0x0) 00:56:41 executing program 1: syz_open_pts(0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)="c8", 0x1) socket$inet6_udp(0xa, 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c09, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x7, 0xffffffffffffffff, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffc, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) fchmod(0xffffffffffffffff, 0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000200)={0x100, 0x3, 0x2000}, 0x4) inotify_init1(0x80000) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000003c0)) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setuid(0xee01) socket$packet(0x11, 0x1, 0x300) poll(&(0x7f0000000180), 0x0, 0x33) accept4$unix(r2, &(0x7f00000002c0), &(0x7f0000000380)=0x6e, 0x80800) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x4000082) getrusage(0x0, &(0x7f0000000400)) r3 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) poll(&(0x7f0000000180)=[{r3, 0x1e0}], 0x1, 0x401) [ 97.943788] audit: type=1400 audit(1569027401.144:18): avc: denied { sys_admin } for pid=2963 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:56:41 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000640)) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r6, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f0000000100)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:56:41 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000640)) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r6, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f0000000100)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:56:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r4, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000300)=""/4096) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") dup(0xffffffffffffffff) 00:56:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)={{0x0, 0xad9d, 0xcc, 0x97, 0x294, 0x5, 0x12a, 0xdc}, "3e6c6b3996099e84b8e0ec04d66021129e45bdac4e35434c2b94538a3900238bc8b83bf1a3bc3de0a4a7157d160930e9b67f7c8eceae7a7d5ba516751bb7c2674185c5f09276ead807e598a43849d98cbb7c6dea4bcbef47b7c79fcfa634e0f6b94b954e13c62622b6e4341b77a58691a6e3a616f8fedcd68416719d6de30c0a79fa8476364a48460372c10efd32b1bb39c94821c3e409f6a214407549172613f540d37827ba0590b33756bb341240df01155a007a6d490fd45cea14a92abefb076d07c663e10ffc3c1913", [[], [], []]}, 0x3eb) getsockopt$inet_int(r0, 0x0, 0x6, 0x0, &(0x7f0000000040)=0x15855a712c502b4d) 00:56:41 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000200)={{0x2, 0x0, @reserved="012b34a70776d1084df9dc2455401814a78ca32a7b94e584bd9efb51e91be6b5"}}) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0, 0x0, 0xfffffffffffffff9}]) r6 = accept4$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000780)=0x10, 0x101400) getsockopt$ARPT_SO_GET_ENTRIES(r6, 0x0, 0x61, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00000008c0)=0xe5) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) r7 = getpid() capget(&(0x7f00000000c0)={0x20080522, r7}, &(0x7f0000000100)={0x5, 0x1000, 0xd94b, 0x10001, 0xb0f3, 0x1}) [ 98.800279] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 98.832660] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 98.842220] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:42 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x34a6519476e63893) sched_setaffinity(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r4, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x0, 0xfffffffffffffff9}]) fchmodat(r3, &(0x7f0000000040)='./file0/file0\x00', 0x80) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x101000, 0x0) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) [ 98.866480] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:42 executing program 0: rename(0x0, &(0x7f00000001c0)='./file0\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000740)="adf1f298ac1bac9c3d6f3dd7088ea654b4d0c0216fd6039c9f3599f4eb90e9fa9662a65d09962ab7985f28190c268be092caad1a44a30b9cb7ffb74ba55a08d87a17b142b3767782e5b9dca7bf952e0c54fe24c41f7ec528036c0641a850e7e13bb3e1f8d628563930c484d5f4c7e6f57eb8210ae214170116934c7c4b9ecd38ebe379a4e370e6b036d4558d2c6a22f98bff9a1e6c0f32bd9fc1f1c2d3d42b351434a95544db8db01a6370828055e048246b9cca39ce36a812f2ce6975c8f20d8b1c156a842cc2ddce5ad756caa98ba0b4ceedb3f59dc50e2f832f77145425903391f84e4488e41d389923ee22c813923b0ddf78781242793b4a58b7d1b32f3c9e0e11f3ccd2bb9cb92364453a89cc9e9188cf075959f164daeb894937ef7ccfe675d841879bf5d9f41d427bee1a707fb5cdb87a369e7ad0778906f92d743ae9da5bd145c344ae748c41e4980816e6e5f30548125d8a8e78f08e742e876c3708db6934b9eadb446b7d406ded73d01f989936ca214b1c4cc24c741f9992e238a2d44fd9bdc474e11d3de5b86b97bb1468f0da8236c48e3dbe4925212dca23d462b8f87feefee83487ab429cb57aeb02c17e53ba39778e546ec827ffc5c0cc0ec0ddd876a0268ed27a1ffdd200d546ef1d9df96e0db747465df2e2ebdef50c907f5a23b0f23cefe866dc6a9e6e2fdb0e525ff5533e2bcb5df452e5601a840cca9fd0052ff1211276ec405e5816e41c010b242a63fa3b97b0a4d79fef738f263a16fbdb734fb11ef174bfd09709d8ebabe8e9b774c3a34d7f3146ead0cc4c6b329ec5ab3b4a58b40cf9f47199a794ccd89326d9e57d5d8faee65a21c34e49cb8994d6e69df42d0927cbe82e667cbd2ec0ecd89c8ba490ee78e4a11635587e5ccbb5fa3f93d3b776d4e522748e2bbf1dc2cb6d826a1d60d010981cf4305ec59f948f80a21c36ad3b10227825cde0c3f82f2960ddbc9e6dc31038f4b184440562cc3e74604b9162cec885324cfdf48da6c18c78fee359b53d8fe80e6b7a1d9fa37eda00179e517d9ef87c31486f184817051b7ff4421d016fad8728ce2d71435a102387084a9819b87c7858c267e1706455ee0a6dd069c057bb88df0fc7cddfd7298d273994e726fe747fffaff6b91d1bc6efe5e98f68ed762d20f8ee47ac5efd7bde79e106b84b886ab8cb69d8f3955ffd6eaca423b35d9a2d48444d296b5ac40877a137cdb150182c670abf67fdd8156a1a1da6eef74e1f6e01b771789d6b39fda761b0de124086c86d02e3912473efdc8082b3b9c97231464b6e286dbba0fa079d273ec82d620f459dda008d3975ac848794c9b47ac13bb401b1ed54544cfb010a929596a77ab12f8d78629ff81524fa66743e8197adaf9014fa51e590d6c54996dc52bca8cd965bcdcdc6d711d9b40b6fb5834e62e0ba5c41a25376393b1d79be14fee3400536f758c9c483a85d451b8f764241c2266e26449f588827ad7f2433c7810ef6f892d2da86b1109c14cef4c78796474b2f6d5c6761ea8debc6ad9a201395dbcc58d5dd098b965d76876d50dbd4cd1f3184a87cbd9d2c845d005ffece73dc9644c6d3876ea79c630d885ccf2ca10432094801bd0407f932f623132b66f690f59f163f942dd14f7a50881721e65ed674815fc0b70e57d2afdd90a58ea22cbefd117e7e2b3bbd08cf0287788d2e770cbc25bd10f5a0bf9d4fd604ff415b6e32bee283e8079c2f176911820de7d9a71d392796f396d0a4aebb1e54e1daf5a50712390e8294b288887da5ad9990b61846701c79de2f77c2fe259cb06e438b11d2b9fb9ef0dcd5666f3339326a46da9bd09d5004156eec0a4e09880a2a838fefc2d3a491eff358919d4c15ce6f0c9d32abdac334887be04601cfaf4092a8f4df25e8c4ea28ea8eb0d003d603ccc91a1555b2dc3b055c05d8b908a1d19890d7e31e6539e90021d57f040df5c2554d083c4345579c815c677d6e6a42e5b2e9f76635ec5908bd80bcb4fdb25012ea02104f86f9e31643608c1b18fcd94d04f59bc8658ebf09ca78837830c6453d8e143a474f715bacabc76f88e6742ac68fef2f6644bd0d3de978ff5f269b27ec6f1a5e025c2a0c01f1e9bf0ea7b4d54a80b4498a85307aad5f6098b335d22f0d31625ca95ed1856b55cd02dbf6431da0b536b7f5e073d22cbe7b09784f389a4935f5d854c64c7a3753f28dc2bac480343374d86f3278170233a3e74eaa461fad0590f8ce715981532203edaa762d23db1705e8efee53a85a8f5548a71d12a9644b025e782d88c87e46698ce1260a3ef37d8add19f895b712325e26ca5b6165e7ec28061925e18ca70f44c02d082cbb74e78915894a3a3de96f5ce3198d0b7e11d97a708dad811cc66424e1a741e979fdac0a15a62a5252b8f34deb23798f84469ddfc968e8961268868715affd8dc6a43b5c8716dd94372e331a6e0cebf4fd8696bc9133984e060efaee80f9921dbf3b18d510eff7fb414b961eba0e88f83dec6c66121ffe068f3a646eb86b631362d49cd38e1aa6704f0397908a0babf9cb962de4aec4b20530e2225e3ba7c8263d9a8a90640b12a9d0633eef22a42ccc478d1b0d1bf6a9590e0b9803479509c89b0187fb35ffe1aa6703e7d48c75281cdbbc6cce1e2e5f0bcd8689071747cdbac317a7d71430312927b95b1cd0fc15603da8395825aeb6499acc811e6974d4e46c8f6a7c17c8edc9727b9a68d65e7a1efb2b8085bbc0640e6fc56550a2e4e93d4b11bace5a9676716c44b1f2d5b2ab18ed45c6c71f6a58078d5814f925a52b1a601cd675c3e8ce218013895c071abcf2501cf24499cb5c3531b98a9b97dd762ed9af6f8d22c720f156c38eb7a27eabe22fa93d292497e8da1285ac223ad30a624542e2082f78adbe1059b2e7e6e831a850f0e9d71ade8c011cfbcb0718707fd6bf5b865c4af381bf431a5b22be6143ef12acb4e992c0361fabc14cfefeca590217c7416598a12623066e6b31b77c6839d6cc63e4a494d16616bcd0eab082b946bc90f324c3ffa131378b02937f677f6803f80d802cda7dac607aabe9df8bc19594711d12c85726ce4bcd6f686d13bbf391721f634b89216e1c947f88134c8b9df912306974a9140c68fe1badf8c0f693a197131846881f3ef0b3ae3ed3fbbde90b6acfa4e018000f1ac0b63bc4810690014d44dc8fe8ca5ac88f584a890f47786737a507cde305991ea0156db425e9f540b32ae01acf493db8bae8705fe46724dfdcb453cf4ee93b9305d29746b3628ea8e322ac70170ec02797e1c897e476f74d8b4d70eef872c4305015391304647c5c55171790e24188cd3e08db1b507f022b2b81c5d88abc776a41e0070c86c297ef832e548497a8b65e6bdc249c1a90ca0d72a0f2ff4b04206aad4c5bf55c7b84dde974a2e87504d2145aea3d3b478ebc028e88728b3e834d0f9f6ace8e0b570923b07e390971b035d9e4d1b6fd77db56f4196e55622c34897204690bfd3c69665a66e04f97d4b5e193f20632f5c57ab9aa496e274978b147f84bcf7e3be85bfa9245c2f55296619bdc9bdf1fb0986573206cc95ca47cb13cd663f82ea8042e42a3e8bc61c832f1745f83f1b8529d623406fa8184779141b58269adbd220afc546aa6a4d3be27567793a8fff83d71cec3ab7e59e5943f388ed3b1f3e8e254d6c6143fd0e63b4a2da47dbbebad178a323e2ccce33adeb1d4974c5cf6ab59c732afab6854a55cc165cefc17641bdb17e907d9d18b5dcc3155b8101153c30ccdc3e0bbf749bad08b4d201b35b564cb74323bdf6346bf956a3448ec6f7ca99f7e37a069b7771b32c15e2e0e5c9d6898e70e6ed0641516da2f95b7a34516883366b0b22358fd12e934934a4642ee1a8eb78225f74e8aa34e3906ed6d9585869a752e7db2b8c99a02c62512c1a435ae09fc7ef06caf578a4c7965ad684c044d336b8cf7e540cf14e6c6ebced155eb0c7b33a12754d451310adc3e5a737a31e978483004cc1a12c80c97cf316830a780b9dff407bf394b84ecbf37703849e3c37a4401d010f05be8cd5f9a011e2bfb7df829cc3efeb9479eca41e44c459329a0d2008073f156adfe0928ee8d5234cc568fc0ec128b5fbc23f445fcf8d4cfaeaacf3ea691ebfc7efc75dbf17d50f1d9eaa783c5116c086738b3434f7d71316fc96930f18f91f77ad6a2d6f30287f54b97f91f8062cbea7c4fa5ef38c970ef64aaef5a7ffdf2ffb999ae82e6f4227f69b2a3c330be24c34afc5eee54fdf8939ee4770a3b5f0f6cf07319530b1b4758d3c1ce2832300c3a2a54d9861335b12c72c3ba6105a1a1eae961fcfdae3e92390302c50ec28111549532411a505dd33b61e948e49afc8e3523e906c0bed14c7aad27aff202db4d3a415c41bedec87d37afe26915da864d812e9d1b4e5a140b1769935cdfb7223cd94d00657f9b70641759a481266b7026bb1a0fd0bbb643d0364b7b3d3535866d73db248f4bdd71f6fff2ef618b1556b92f337a4b4bbd8fa0d3c8ec1b9d01521044e1133bae69c52e44dabc3e7d4ad9503cefa382e0e7cd395dde86539c6f1d5b74315988766d3f5e7da0a45e2cce2ccb2090d8100abd35e0d40a3fc2d86258cf7d5d86cb033bf6057542768067a4ecb56e7e1b88ac0e7033adf86a59aa451ac2552b85de4e9bf88ac301733f05c99be883565d1637b522924f950aaac8cfd606b701c39192b55184a8c2366875c1e6d90e667f66d46596a0c155efa0ca09914a19d971220cad2b67d200489cdd70b59416d5442267d0a06cb2e6b8dfe7064736a40c7b1780fbc2600f659cffe8d79d620cee33c7504d6dc65023d4d8234ec04478ec25ec0e162abd0220c3c46e3901a0803be8bb5e7c45a19e7facce5593d48f04b4203983bbf5d9849742301d6e11436c2cae72d6af88f02ac1d3e50bbc489398dab9e5662d2c6062fdb187d30f607409723a817704bf742ad32f654a3e5a8c8743851e0d0391058f7eda7d686a4d544d7ad261bd818ce7df60e9f9467810f41da6315fd72a80a1a276619b4a39d7123d2ccd5bd15022edd65bfa93c068958564d2fb4c4f002512f6f9846529c6c1d5c051af467786d7d1ed5b66fa9834e6a9240bc56dbbd15d2a3ea6cdfadb2a19fd3b8df2c42e27f5833b93ce70ce0e7cf0bf6bafca369c82ccde75a119e589a7321f060979c5bf8dfc64112aabc269e8f1f83f304e17ae20a828396bb9721fdcf56861f2e5aae062a46b29cfb6c74a873ce2dc7da69a27fa7d5081e9c1a9dce056bea2cf6e9397c70d4317f322e73faaeb906c922e0e47149f4acf42f9517be203aea8aa759baafd63abdd3be6bc5a7cd34f2d01865fe8fbbe671935bb7ba1f889c0018fd0dc9ca365cd7b9a787fbb7a923661b681cb82b0d0c29b9e67431fc94de4c1291246a463dd8029cafd0a67954c4397b444c911aea08d7aba2661ec34b5153de3060a84e0f91d36bb5dc782953f32461cb3826d8b4d1364dccd9e84ea54273f93717c2b050b22a9ff773ff6ed6e29c06b406026b2b984aed2d43a6af6ff461c81e67f582ed161e92069e9bb8f5f33e3979b2f174336bf9a79a06ca842f75877a504b3ae4fe2fe18d936c2036af6cfda84ff93d64734a5b3c6ad267cde9e1127ffe4773a93ac640961d1c8f01285633ab9506956f8d772e017dbfa85a1b7dac433e27b7b0d64c31fa7654812c05bf0d395b98bc667ff836fa1a920bdfbfc0f38e96002a48a993e13e88a4e4f31fd3ee03b128bd17627fc10abb7e690fee7bfe5d38c305473da919581a9238cb361279da68f", 0x1000, 0xfffffffffffffffb) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@loopback, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) r3 = getgid() keyctl$chown(0x4, r1, r2, r3) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001740)='/dev/zero\x00', 0x70000, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000001780)={'ipvs\x00'}, &(0x7f00000017c0)=0x1e) sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000004c0)={0x2, 0x5, 0x8, 0x3, 0x4, 0x0, 0x70bd2c, 0x25dfdbff, [@sadb_x_sa2={0x2, 0x13, 0x2, 0x0, 0x0, 0x70bd2a, 0x3504}]}, 0x20}}, 0xc000) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f0000000300)=@filename='./file0/file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='cgroup\x00', 0x4000, &(0x7f00000003c0)='IPVS\x00') mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000001840)=ANY=[@ANYBLOB="be584bb6782ae3f2cc4600efbaf73aed3df30c7fd80e2cdc28fb9e507bc92f906ac5bf32120b22bc99f219e457e480e5aa3d2419d4f9e3eb9cd85efb2d0d362e8a4e488fdc6fad5bc3f794bbb0dd3a68a7bf28e94b9f933ac33310984b9ff137d97b4904aec17fe105e3fd4f486dbb36f7978b2fdabe4ade7ce7cc902b9133c42320b5f5832907ae3a3923a37500db7d562c7de41b94ff1adf54e5d68bed5547578695d29be9395739eeccb653"], &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) socket$unix(0x1, 0x5, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) clone(0x70024103, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000001800)=""/20) syz_open_procfs(0x0, &(0x7f0000000000)='fd/0\x00yFAtz\x9b\x88\xb3\x04\x04\xd7a7\x1a\xb2h-ex\xb4\x13\x89\xc1\xc6_\xd9\xb3<^\xfe\b\x10\f\xad\xf6\xd6J\th\xeb;!o\xa2\xcf\xc18)\xa29\xca#9\xbc$\xfd\xef~\x12\x81\xd4\xc5~c\b\xb1\xb091\xbe\xe0%k\x83\xeen\xa6R\xab`:{\x97rg\xd3.\x13\x10\xaf]\xc1\xf7\xec\xcdz\xb2\x00W\xd5G\xff\x9c\xa4Z\xac\x85n\xcc\x00') rename(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)='./file0\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, &(0x7f0000000440)=0x8, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') 00:56:42 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x110) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000040)=0x6, 0x4) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) 00:56:42 executing program 3: pipe(&(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000001100)={0x1, 0x5, 0x1000, 0x79, &(0x7f0000000080)="a438a39663fca5aaf032226a714df407df721cfdf6016b64a3c27d6f38d081b2a8eab48cd9acb4e10c75cbee1c4eb52e29bd9aed57d6527422990fa20ca88051ee1485cd84ca7edf5f1836752cea30142cb3ca4337a5d13472d1b7dc4c1cc81a7edb0a4129b1096e2a05fa4bd80ee994104729078fe1ad1fca", 0x1000, 0x0, &(0x7f0000000100)="f0615038634d6505b275682318f5b84beb25afd69a36250f7242f19b274b8a4f52dae2d62c143ba40325d739809944d54be547ebebfc8b3515faaeb3db5e8a38f3d3a55519144e3ba6ad8df5cbf0cdaad4742dfa42d69c3f96de6d0b7efbb7c415e8653dc20475981906051da2883867c0ddbbbafc15754e399b51d314298b1e210452196c3449bef5f7f0f43464de5dc77e7d19b51074a2a52cd99c63390f39f26a40e854f8b08736cd2485021092149a3c797ca22217aeb4ad514fda149af3d65bfee13638ba7bdf45bbd85be57f33b326d456316fec937e6347fc4d8b5f9d4f90d06dc647ddbfadf70241d5ffd5c5d562c882dba55dc9a28971cbf7c56254c3e1ac8857bad3ba603a726db0cad001a5b3f02901f967cff8b29f927f07d84f78a1c4507d00fe57cb5e1207aa60a500c71378de6d5f4fdd85a44338054ac68ca1c4bee3c109bf1173197fa2fa2d062f41601255b8123123d7f57f167f0d4f387fb4ce8ff839d6421bb3839d425d544ac8d9e7169fa82e77f914ee68dcbca70c425809fc59439282e0596f19bce0329db153e5053c6749afe21925e247b0f9510065d9b623aa219d6de65e45d53f46956197a7633f24e249f36f15876cddb9d7507098603eaec52b54f7d09dec2a01eccef8b4b9fe80b5445ea8c26182e97b71f653a0798ed5055090240d382f70f5d0eb4497b0dfe244d4c1185ca504536f0d955615706d8f313675576a7d41c3b37fa27810d645f2a82a90b2af9506bf6cdda92604de3d87c7eb997691ffabb67c053aa9b6f003484335fd9c9384d9613df11d902df7b977a1798f8f126d3dff969f9a8a58ce2aea114ff321384a31f9cbf691919976a21e18e3993f19970c37583b5e2e8b69c61d4849840c4faae8ccaca724aab0132bdb4d319cd04d6f012191f2f18944f5f8e479a77d8f0c4a774618267156a9fe1a8ba3ef5c6f0ef1d3155bcec52d5f1b8cc0eab87cdbf2dc408d045b7ec6d46968b5bdfb50f98db70fa44579b50c2a9475b3fcfec6a5cae5c7784922f1201121ed483eaa3c4f9cf7c5614743f0736d56890378ab7c69c071713ea9e83b2b2deca8906a7aa1e69e5eb59667094a0ed3b792843de6e4c7a64591dcb689daa159460e006d88704b8b0a7a86f220047d7c364d2a1b464ee173df8a0a53cc950b177d37e108f12cffde6884af271353e513099c16414402015b0a32a05359804713b089fda4718a658ee81401fa71aa82bb9b7009ed109539d1989fe487d1dd227e0969c47514a89614f90b8dcd74ba9d891d737ab9d3d6df0952bac8ad33b7b06d05ffb8f6edc0fc3207787d765a8683ac61104baf7ae4dc868dfe234eda8393bd58556302056cff78343995d7cc3565dd7412962cb6103e626973b7b188d2bf0883d70836dd5836bf87c6fa15fa76d7264e8837f821c46132e4a8bfb247a8ca2a9100aba0e692daae95b0b7d30a7fe28f6d118ada5eeab76d0b3c6e6eb779e36f126558af92ddb465936f93c985818f5b58c7c345cc3033ac0df4f6f7e974a4f70b0b537bab6a5c19a2507fdb3e112dbbf65f7cb5ca0989a4e2bbf3bcbd6a69558098ce4db79b6d7e9dcee61ff6d2901d58a33128342439fa94a781dea397af60f82237f5878727387c4e1ceac27b93138251adf972b03b1bee5b497feb04e894439514f44862e94d4752506748bd107f97ef1007e90ef9476300447408ec20fa4f80282e49b9fe7492c5575eac090efd84769dac8712bbaa6101e63cfb77e579084f5fc7c9875dad648a05aaa21116b4016850afb36c658036cede2086511fd640d92b265590d25306f9038e777508e5b651ea641cc184b7ef22b51352d1544bf722ce862a57776e7db081e823c4a477e5c662567638a7992d0cb9b5bba692b048a1056e821bcc2b726f3c3ae75ce1fb810e83fff7152acd8be0fa68166a3e196487caf757b0a7e85a7922fc07cb3e20e805d6b5317e42b2107a856ffa982cd72b5910b99980af44751b9aa2e22113e5ae233e7e4368fa07c387a2e980cd92104a635a9f26718fa49f9d825cd3d018f13159d659f64abef480e7a5a9e88fd0c008959482914e9de15b65fab51f8ba7bb6a596d39c4828b9614774d293bcf87186748ecb2551d26b5b5efcf5bf6990103ec8309329ea990af672d383861527f1bb3ba5e3d70b09f6cf9b44539a70afe81e68b89a50b321760512947dd110b33613a1954f0d01b39b9f184fa8249b8afc85e8d4f859669b9e0e2356109bbe2cd284fedfd3faeacf72f5f2721b42c92cce13980992632e34eb1d3322184e2b18672fb2caf6a91d2c4c07e42b404e7f8f9ab2aef6128e10e1eb324c9e7da76ea3b508640b46892e6e4d622a3430af18af3849eee9eddeacd2dbd396c12831687181ff1029ee9e89f819c574262e0faad888970c71824a8af16715f925a3fc63c26988a00a78df463c85cc266079c7c79ac29633abec9a7cb493289dd449e4dceeca0dea24ef5c0ebbb07e531610fa4cfe2096915425e6391391411ff6eba60df2d44980177529587f6d701b89480f672d1170bc4c1474c69f7026d3d294d26c8044d010fbad25f09a6a925a988f4e72009b7d7d8c6db028cc59bbad7c0f6fa2e31b818bd55190df4171e6be7df031bd196ce90a09cb1ac132d2efd3e48a8064c680dba65a7eeb7053754abd6c099f9eb973dc4e690cb2b1589b3e3335606d63b44f0cef9768c80597c9c63a5b20b9e1b622017e8972ba03a8011e2db58feb1843a3c26a45d21f9b7f89f2c75a6fae0f782992d750196fe126d0c7d51ab784b38c6ed103abf6fd4509770ea828f610b045c0f9d60b5d90c3715d8d647d50234a851d88274f4584a560fbf4d247f26bf61b49bc41c20915dbaf27e8e871ae1dc36e02d6dc3b469d0f235d8b1935b428a78d05f9e6e5a6e9c537b77bfa7627d10c632daaca0465396ea4b536867f349d9cd846ea66f497e54eaa0bb2173d2c4c36e387000c38a1bf929417b8a8932b78ffb321e3c21eff3c29da37f4ba32041569aed4a88eedd0d614b8026e34278efb304cd4f99440ab220ce65887df3b4d2a42d4cd25618d761e765ce7a37ddb69fbe8604a27e1d7f0cf5393a5ed1c4ae6ded6b44b10d152846d89869e038048f84917e6574bcc0cb90044768cbd24df989ac666a7ec6dcdf9368c2d2eb4f3156927144e4f1dc7263a07df303bc39d25d064c4755e35052c948c0f00d387c1952c68c272df0c72152de257714482b60a895aed880a59d62060831df574ac1f068148f65bf51f485e85c19e763956b0bd3227eb1105b5f45fc4fd264b03eddc743def6bdef96156b6aee1edf1cd530ac064017c56e6211f464096a10f285ec83827794a678a2854322eeac323d527af9449296bd3fca20b373857bb975a437e02416b328b1f90e4a362a77594eed640c909eb7b751cf5f53166abcc7788b3206e79bf2aee524ab1df4d9edac008952f7d3b0cef03e1c60d4368c000c57a546b1c8ca3e843ad451aac6d45a05c6661f80ac95d0f98b20d963ae83953c9b13a192e7f37444a32e6557a80aa8f275b51fa6382dceb635b2ea52ffe3f9fa8f6761ebddfb21ae676dcbe87d6a824002ef13d418034ac764539424424b951d1741bed15a888d3072ae1a9ff9051a9eecd49b6c69b34d5552d08bb3f5bdadb1574e17fa6ddf26dbc1aebc141f0886e83d8685b3ca78864895720b09c3b4442e9f6afab0d3c5a2cb60327f3186c2c45c8e800d07655eae74d3e66639acf3e0e20befe6d63bcf0a671cdd397b2210d9f630354c995d35dde6035e99559dcc14c3acb6555755696c3b26f83fa8d26b545d8399fe05caab0a2b1ee5e83638ee022e288b1384af63ab000e7a3e50c8f92aa48ba34967f21f642ccec2c32fb72820da2ca9a9987060999e492464e416cf52fac4190656648b21c117fa473cb88f70776cad93d546f6b3d258b4d0695ff41d3459602b1058ca67655f7482f42e5502ec213bf4a259aa81b03b201360b44792fde8e98fb85a07eff8af388afa3362c7ed8a3c05f2ffdaf732462e43ef5473b0b16d90207401b9267cbe1100855cdff99420b9a0d87a56a0b3385d945de8e82b5976cacaa245819d2271fd958539b8a21ba64f71761cf4c46ec5c76b4e96c5da437776fbbaf8b9801bc27b2335caf47489350dfd907854f2cd7c18c90343bcac3098dd625b986d2eda9e37eda3b23c7b46e3701c807c5e5183cda4280b24e5204081a38457174520eacb2e2eb2d543b29f49c3836e7da6481525dd0dfa592f816fc790b639362817eb6ea9777b4ed297ca86f71fedf2573a06e6c3173b15a53c7001bea5678514e6f1efb98807f5600175d9a011f4da974fa13ab01f48c9885bc95341bba1382aa30dd01483c2e44a832e118a7c76accf4c932614903304dc543da3a9e23d1fcd902de5318142d24e6d3f18cf7cfd7022678ee98af97ef0df20fb84338eb9dbc51d0407cd81d6a87d05429a359c252ad3b210d08c9d8e8a54568eef42bcda296a49163e517b610b447732928e71699a1f9541c97f90423e51ddb20fbac1c708fe9c883f88228cb788ea4b9a928d35203a398e0d1e68736677980ac7f07781df2bd3246934ded4ff05c72c306879bf2622ad3dc704a950c2ae3ae2d5955ce0a35b8d4b73bf32aac66df22d251ce80ba2a3633ee4ad5149e6a22f1a6484fcea99fc8358ebcff9502918d464fb154354ca3015f56c2e0950001f048d18230704133fc31e64fedfd771e9628772fcd92c01d2c9ed3134f89a923645484817e1e102cd91638d6e5048c27453c0eb367f2834d2a0e9e1b59ae036ef82c79f43dfd5c8d788c7036c7e28d4f3cc413678d6e8635d7558251b2d361e3b7bee2c29edf72c1acb61495b86d0f05242e1cbf534bbb5219c90458140cfd4bcf5e4c3b2037222c09c5353c905ed2138e5fd6cb0933b1da9b2d4e6d4e50a75e3e161166534d3b7be5daa8ca2a3a22b08933f5939669375a49999ecd583749ada483ea22c237279a73d70b9ea3a744537376ff0d225d53496280a633dc27667729e8a0b88778179d07e0276d151048662e9128a80057949ea7f51fd14da1e354a595607806d5b9aeb1be1239ae0de94b2bf4d509b9184ab5b54e9fb71f83906f2582a182936105419be3896a9af476c2901cb3f6805d3393cd37726a5a966eefee5557f909d043d1bc390a26abc904138645c67b138ba6c1879c37722b547b02fbc2082f2190f13076a456da9de1181a1698d79a89f99c778adf275d98e8bac4590e58aad335388454e81c1c7c3121e42fb0db43faf73958a4e85de4d48f5cd41346a31fa696f003badbaa167aa8d887b267c96b38a5fa669ce2d362a312ef782978381151390fdbfbbd7ea67368fb9120cdbcd1495bd910ee907ef492d79c523e9472ab19a2ed3d11f689286ca7afe52be391d98be98bcb25f8c20de45b87c1e6cb1030102e5a51c0fe885dbe9da23fc7689be813f937d4828e3e6cdeba38ccf9595e3ad7b35df38a7c8a82e1cbea7f8207e460134d8b3b857a2e5e8f396ea9c4365503c529ecfbc94bf4620f5d37ec363e16ac3e5683553102fbeabbbbcb045c57c7f6eb64bf93036ddc157f9263112b62f1c5c1f1be1dcf49c7a66437048c6eab2a45a8aa16758dc3b60c52250ff00067b1c0ad66725292e30375ca8fa02a00a9b519414784b1e5151f25c751ce999836be208e3cdcc7694d3d6cf9ec9c9046952a584aab77972ca1788bdfb228139646278b6d1c8b1994f00592b370b4baef6d08dd086b77d2d61"}) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:56:42 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x2000000) 00:56:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0\x00', r4, 0x0) setresuid(0x0, r2, r4) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 00:56:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4a2600}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5667}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x80040) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() socket$inet6(0xa, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x10010000000036) fcntl$setstatus(r0, 0x4, 0x2000) [ 99.076758] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:42 executing program 5: open(0x0, 0x141042, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) mkdir(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 00:56:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001340)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r4 = dup2(r3, r1) ioctl$BLKRRPART(r4, 0x125f, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000000)) 00:56:42 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 99.117615] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 99.157450] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:42 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRESHEX=r1, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYPTR], @ANYRESHEX=0x0], 0x34) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$TCGETX(r3, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 99.185738] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00509aeb40c0e548000000001da800"], 0x50}}, 0x0) r1 = accept4(r0, &(0x7f0000000080)=@isdn, &(0x7f0000000000)=0x80, 0x80800) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) 00:56:42 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0xfffffffffffffff9}]) openat(r0, &(0x7f0000000000)='./file0\x00', 0x20d600, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) [ 99.289288] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:43 executing program 0: setreuid(0x0, 0xee00) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x100) 00:56:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x10, 0x80002, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) write(r5, &(0x7f0000000080)="26000000227ea10047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df80c5963a4b9162ee4b2ad16badc05a107bf5fd62c3baa003613bb34812afa007a057edac1b689d7467952ba8bbdb141daaa555dbed33a3ed982f950c28907bd9e3c7730c1abf23801995a17a0c7c714fdced36d39e1413e6585e300000000", 0x84) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 00:56:43 executing program 2: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x241) 00:56:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x2, 0x4) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r3, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x0, 0xfffffffffffffff9}]) sendto$inet(r2, 0x0, 0xffffffffffffffe2, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @rand_addr=0x4}, 0xa) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 00:56:43 executing program 3: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f00000000c0)={0x0, 0x0, 0x400, 0x2, 0x4}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_GROUP={0x8}, @IFLA_TXQLEN={0x8, 0xd, 0xfffffffffffffffd}]}, 0x30}, 0x1, 0x0, 0x0, 0xe6351a2de5e211f2}, 0x0) [ 100.233818] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x6, 0x84, 0x9, 0x8, 0xd, 0x8, 0x0, 0x3, 0x1, 0x70}) 00:56:45 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000600000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 00:56:45 executing program 2: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x241) 00:56:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = dup2(r1, r2) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x2100100) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14d, 0x14d, 0x9, [@volatile={0xc}, @enum={0x10, 0x1, 0x0, 0x6, 0x4, [{0x3, 0xffff}]}, @union={0xc, 0x2, 0x0, 0x5, 0x1071, 0xffffffffffffffe1, [{0x4, 0x3, 0x5b9}, {0x6, 0x3, 0x4}]}, @typedef={0xe}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x7, 0x5}, {0xe, 0x4}, {0xa, 0x2}, {0x4, 0x2}]}, @typedef={0xd, 0x0, 0x0, 0x8, 0x4}, @var={0xf, 0x0, 0x0, 0xe, 0x5}, @union={0x3, 0x1, 0x0, 0x5, 0x2, 0x4a8b000000, [{0x4, 0x2, 0xffffffffffffffff}]}, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{0x6, 0x1}, {0x3, 0x3}, {0xe, 0x2}, {0x8}, {0x6, 0x4}, {0x2, 0x1}, {0x1}, {0xe}, {0xf, 0x5}]}, @datasec={0x1, 0x5, 0x0, 0xf, 0x1, [{0x2, 0x369, 0x8001}, {0x4, 0x3f, 0x1}, {0x2, 0x7514, 0x6}, {0x3, 0x3, 0x2}, {0x5, 0x4, 0x3}], "10"}]}, {0x0, [0x0, 0x30, 0x30, 0x30, 0x5f, 0x0, 0x61]}}, &(0x7f0000000540)=""/4096, 0x171, 0x1000, 0x1}, 0x20) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000200)=0x2, 0x4) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000280)=@req3={0x1ec, 0x0, 0x0, 0x7f, 0x74, 0x2, 0x80000000}, 0x1c) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x2ab, 0x0, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', 0x0}, 0x120) 00:56:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r4, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x0, 0xfffffffffffffff9}]) r5 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x1, 0x100000000, 0x4, 0x800, 0x0, 0x9, 0x800, 0xb, 0x1f, 0x0, 0xfffffffffffffff8, 0x6276, 0x100, 0x2, 0xbb2d, 0x13, 0x3ff, 0xd30, 0x101, 0x1e05, 0x400, 0x97, 0x80, 0x1ff, 0x401, 0x6, 0x0, 0x101, 0x4, 0x2, 0x40, 0x2, 0x1cb, 0xf570, 0x0, 0x9, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x800, 0x1, 0x66, 0x3, 0x7, 0x1ff, 0x5}, r1, 0x6, r2, 0x2) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x80000001) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c105000000ee293229", 0x139}], 0x2}}], 0x4000336, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="15", 0x1}], 0x1}, 0x80) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 00:56:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="5e0bcf7ce610103142c5a412052a797bf0ef") perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:56:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) close(r0) r2 = socket(0x40000000002, 0x3, 0x2) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0xf52, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x9, r2, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, r3}]) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r0, &(0x7f0000000100)={0x2000}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000040)=0x101) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmmsg(r0, &(0x7f0000007340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004bc0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2001, 0x0) ioctl$KDSKBLED(r7, 0x4b65, 0x2) [ 102.142585] EXT4-fs (loop3): bad block size 65536 [ 102.150354] audit: type=1400 audit(1569027405.344:19): avc: denied { prog_load } for pid=3122 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 00:56:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = getpgrp(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0x20, &(0x7f0000000000)) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000240)=[{}], 0x1, 0x81, &(0x7f0000000280), 0x8) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newlink={0xffffff06, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1b6a58e112f4195f}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x1f}}, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000080)) [ 102.209904] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 102.234741] audit: type=1400 audit(1569027405.384:20): avc: denied { prog_run } for pid=3122 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 00:56:45 executing program 0: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) futex(0x0, 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) fremovexattr(0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000240)={0x1, 0x1, 0x65, 0x8001, 0x15, 0x6, 0x100000001, 0x6, 0x4, 0x0, 0x10001, 0x4}) r3 = socket$nl_route(0x10, 0x3, 0x0) open(0x0, 0x86842, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000800)="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", 0x3a8) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f0000000380)='./bus\x00', 0x4, 0x4, &(0x7f00000006c0)=[{&(0x7f00000003c0)="2ac9aaa8b534bce85c36e09dc977713ebae003bf41c1bc3848e2f66fb62928019ae70ab5cf2a2934e9bdf81aeb8d74fff63fd7c63320f768ecf80ad6a3095b0f204a2bca8a8da49481407a5ffa627565b3ac8046118b1932922ed0ba94231706d1cf27f6a0bc46ca451a27508c39d3bc8d31e41d9fbd14cdc5239304ce081443e938cda940451eeb270d2ce4dd12e119dc3d0d1372ff5a0e4daba9f106a047e529490d7da7d3103b2af1b057162f9202c5928a0353706412f39dd534e209fd5a6cdb9040cea35373dd4b9077c532a0dbb65270aeb53f03c8462e6e939d9c2b4c3ea4bb4c1ba806c0e1439b68aaa7f71f88c35238aba87b92", 0xf8, 0xfffffffffffffffa}, {&(0x7f00000004c0)="bdb131cd96958b4b3434c8354d905140f68d36a9806b6c71d4814e106734be6ea84999b72d4a5176bdef023ff2adc6fe8f5a0255a6f137f683c5b86e5895a2dc87dab36656eee7b3b67e517e02ad1a45ff5cf011b0a22a11f40cdee7b92957a3ff4452f3d026375432ad8d2e88c6ccf4240f9299eaa238438662005d9df06e", 0x7f, 0x1}, {&(0x7f0000000540)="299a472f0f69fbffb3fbcb6413dbb0c8f7d5f0f6682faa2d092b2a5b91340d1265fefd958adb31613ef2e68374cb74a74ed6acbbca6a49cd471a73674d22c102903b58f180b05d5d371209bbb0d9d2066597c5f7270adb62e5dcb7c7b22f6f53e1cde9062a8d3ec1650d8493c8131a0e58f4d0fa4d758c3ced417efe", 0x7c, 0x1ff}, {&(0x7f00000005c0)="ef3092bfea2c4acbebfe7d60e66c0f3df47801fbce8a8c03eed94f6b114ecfbdb53ea1a3af82040ca2b8b4a9831bb80fbbc73f9c9f5118ddc43f188eee7cdffaff89a30807d66a9025e18f14760f08744dbc03a5450faa05a5466c8b8647d5aaa75e2b681183020493b58c5f8036291c4458b1c767db2ec561c313d721007f7cebeb11f065b88b7d620b07e415925206b373560ed446f72e9e69555c78166b5662912092bcd8aba1a3c02644f72dcd501ffe496810c20e791588bb7194f1d40b57a31c8ad54c5884ece0d6cf565fec", 0xcf, 0x8}], 0x480, &(0x7f0000000740)={[], [{@euid_gt={'euid>', r5}}, {@euid_eq={'euid', 0x3d, r7}}, {@subj_role={'subj_role', 0x3d, '/dev/net/tun\x00'}}, {@appraise='appraise'}, {@pcr={'pcr', 0x3d, 0x2a}}, {@subj_type={'subj_type', 0x3d, 'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00'}}, {@permit_directio='permit_directio'}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa712, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000200)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) dup2(r1, r2) r8 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r9 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r10, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r8, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r9, 0x0, 0x0, 0xfffffffffffffff9}]) write$P9_RLCREATE(r9, &(0x7f00000002c0)={0x18, 0xf, 0x2, {{0x4db88531a9328eae, 0x2, 0x8}, 0x4}}, 0x18) r11 = open(0x0, 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000280)={0xf93, 0xca, 0x0, 0x5, 0x0, 0x3, 0x7346dd30}) r12 = open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x0) sendfile(r11, r12, 0x0, 0x10000) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:56:45 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3e1bb0100000014860f34"], 0xe}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20000, 0x100) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000140)={0x400, 0x100000000, 0x3, 0x40, 0x9b}) ptrace$setopts(0x4206, r0, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0xc0a, 0xffffffffffffffff) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000000)) tkill(r0, 0x10000000001c) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) fcntl$getflags(r4, 0x408) ptrace$cont(0x7, r0, 0x0, 0x0) 00:56:45 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x400000, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) [ 102.267208] EXT4-fs (loop3): bad block size 65536 [ 102.280471] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = dup2(r1, r2) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x2100100) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14d, 0x14d, 0x9, [@volatile={0xc}, @enum={0x10, 0x1, 0x0, 0x6, 0x4, [{0x3, 0xffff}]}, @union={0xc, 0x2, 0x0, 0x5, 0x1071, 0xffffffffffffffe1, [{0x4, 0x3, 0x5b9}, {0x6, 0x3, 0x4}]}, @typedef={0xe}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x7, 0x5}, {0xe, 0x4}, {0xa, 0x2}, {0x4, 0x2}]}, @typedef={0xd, 0x0, 0x0, 0x8, 0x4}, @var={0xf, 0x0, 0x0, 0xe, 0x5}, @union={0x3, 0x1, 0x0, 0x5, 0x2, 0x4a8b000000, [{0x4, 0x2, 0xffffffffffffffff}]}, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{0x6, 0x1}, {0x3, 0x3}, {0xe, 0x2}, {0x8}, {0x6, 0x4}, {0x2, 0x1}, {0x1}, {0xe}, {0xf, 0x5}]}, @datasec={0x1, 0x5, 0x0, 0xf, 0x1, [{0x2, 0x369, 0x8001}, {0x4, 0x3f, 0x1}, {0x2, 0x7514, 0x6}, {0x3, 0x3, 0x2}, {0x5, 0x4, 0x3}], "10"}]}, {0x0, [0x0, 0x30, 0x30, 0x30, 0x5f, 0x0, 0x61]}}, &(0x7f0000000540)=""/4096, 0x171, 0x1000, 0x1}, 0x20) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000200)=0x2, 0x4) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000280)=@req3={0x1ec, 0x0, 0x0, 0x7f, 0x74, 0x2, 0x80000000}, 0x1c) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x2ab, 0x0, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', 0x0}, 0x120) [ 102.353815] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 102.370955] FAT-fs (loop0): Unrecognized mount option "euid>00000000000000003327" or missing value 00:56:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0xd4, &(0x7f00000000c0)={@remote, @random="f1c6ba63eb3c", [{[{0x9100, 0x4, 0x4, 0x4}], {0x8100, 0x2, 0x8001, 0x2}}], {@llc_tr={0x11, {@snap={0xfe, 0x3, "deb1", "213499", 0x6001, "b24cd0b944849c91b990e426577bf1040847831894779e1845ee31618583fb5d68d0850fac0b5bd7cd66bfcb1c03a8ff044bda77f74fcbf87b6868d8bcb494724df7b9b1d9af2a1c244d4fe59af67c03c6fb5a24d823ad58d88f171e12bfaee8809e5f559436064d7f73ec39243286edad5fdf63072d13e3844c9819608cea0c1e90e700ec4973161bd03dfdef55b83025050572f50af34514c0b0adc685f2db9043c2cd63167f5af553f9c9218fcbd1814516b4d7"}}}}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000004c0)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x7, 0x6, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) 00:56:45 executing program 2: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) sched_rr_get_interval(r1, &(0x7f0000000040)) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x80012, r0, 0x0) [ 102.404620] warning: process `syz-executor.5' used the obsolete bdflush system call [ 102.434604] Fix your initscripts? [ 102.444001] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x4d9, 0x92ab009efa16f5c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x21, 0x2}, 0x7) r1 = open(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000480)='./file0\x00', 0x0, 0x200000, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r4, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000240)={0x6d0, 0xfc}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000540)=ANY=[@ANYBLOB], 0x7, 0x1) waitid(0x1, 0x0, &(0x7f0000000280), 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0), 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r6) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="400000000000000008001b000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r9, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r7, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r8, 0x0, 0x0, 0xfffffffffffffff9}]) utimensat(r8, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={{}, {0x77359400}}, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, 0x0) r10 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r10, 0x5412, &(0x7f0000000040)={0x17}) [ 102.473606] audit: type=1400 audit(1569027405.664:21): avc: denied { map } for pid=3169 comm="syz-executor.2" path="/selinux/status" dev="selinuxfs" ino=19 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 [ 102.508698] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:45 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) fstatfs(r0, &(0x7f00000003c0)=""/104) io_submit(r2, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0xfffffffffffffff9}]) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r3 = socket$inet(0x10, 0x80003, 0x6) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000600)={0x9, 0x2, 0xff, 0x6, 0x10000, 0x100010000000000}) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r7, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r6, 0x0, 0x0, 0xfffffffffffffff9}]) write$cgroup_int(r6, &(0x7f0000000200)=0x1000, 0x12) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="001408001b1c67039c00f0ff0a468de516d7eba249d9ce2bbd5bc105bffd0e47f2ce3302089e37f20000000000"], 0x30}}, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xfc, r8, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x89}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x101}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x22002002}, 0x40800) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000000180)={'gretap0\x00', {0x2, 0x4e20, @rand_addr=0x10001}}) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a63540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aab05741d1434c9680337f900"/76, 0x4c}], 0x1}, 0x0) 00:56:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xc89030}, 0xc, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="00022bbd7000fbdbdf251100000008000600030000003000010014000300ac1414bb0000000000000000000000000800010002000000080004004e200000080005000000000008000600000000000800050007000000080004008e0400000800060001800000200003001400020000000000000000000000000000000000080005003771a0ae08000500030000001c00030008000500e00000010800040002000000080007004e200000"], 0xb0}, 0x1, 0x0, 0x0, 0x10}, 0x40000) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x40800, 0x0) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f00000002c0)={0x2b, 0x2}) bind$inet(r0, &(0x7f0000000100)={0x2, 0x20000004e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000540)=0x282, 0xfff3) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r6 = socket(0x10, 0x2, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x2000, 0x80) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r8, 0x0, &(0x7f0000000140)) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0}, &(0x7f0000000780)=0xc) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0\x00', r12, 0x0) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0\x00', r14, 0x0) setresuid(r10, r12, r14) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@dev, @in6=@ipv4={[], [], @loopback}}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000500)=0xe8) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r16 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r16, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) close(r16) chown(&(0x7f0000000140)='./file0\x00', r15, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0xffffffffffffffff, r15, r17}, 0xc) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0, 0x0, 0xfffffffffffffff9}]) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) r18 = dup2(r0, r0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r18, &(0x7f0000000280)={0x0, 0xfffffffffffffede, &(0x7f0000000240)={&(0x7f0000000080)={0x1c}, 0x1c}}, 0x0) 00:56:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x3, 0xe005}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 102.548541] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 102.570994] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 102.578715] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:56:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x2c}, [@ldst={0x0, 0x3, 0x2}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffcd3, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e, 0x81800) sync_file_range(r0, 0x2, 0x62, 0x6) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6ccadc7dc09b8610, 0x70, 0x40, 0x3, 0x2f, 0x1000, 0x0, 0x6, 0x112, 0x1, 0x5, 0x1f, 0x8, 0x7ff, 0x9, 0x2, 0xffffffff, 0x4, 0xe1c, 0x5, 0x7ff, 0x4, 0x3ff, 0x9, 0xff, 0x1, 0x8da, 0x3, 0x3, 0x4, 0xfa76, 0x9, 0xffffffffffff8000, 0x4ce30466, 0x4, 0x100, 0xd6, 0x5, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000140), 0x6}, 0x100, 0x0, 0x80000000, 0x5, 0xb5, 0xfffffffffffffffb, 0x8001}, r1, 0xb, 0xffffffffffffffff, 0x8) 00:56:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x1000, 0x4, 0x1000, 0x9}, 0x10) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='\x00') [ 102.750872] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 102.861319] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 102.870441] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 102.879468] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 102.932250] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 102.944063] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 102.964816] FAT-fs (loop0): Unrecognized mount option "euid>00000000000000003327" or missing value 00:56:46 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0xe) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = gettid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="2c63536e746578743d73ed1c61666d5f752c726f6f74636f6e74"]) ptrace(0x10, r3) getpgid(r3) wait4(0x0, 0x0, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000200)={0x2}, 0x8) prctl$PR_GET_SECUREBITS(0x1b) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000080)) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) chown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r6, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0, 0x0, 0xfffffffffffffff9}]) write$ppp(r4, &(0x7f00000002c0)="45e347cb48efed5e3e75a64bff36be017224d15dead57f78cd63a8e6b63d8e2b323fab73bf0cd2fe4d15acf1139fd89380c59f7a31ab4d1bfbeebaa392cf87e0cb9e3a866cf1e041020ca0c6ad2da7887c9255e9ed2292d9b075ef054b4ef219d5028ae19c86a8d8b6fc918875680fac853dac6e49b96fde80e1f1a3db20e76dd68d4421a722b940c0a49d5e97c0061b5719f120f2e5a4616a4c44744bc0be63f8d433b2bdedd4511202ccf8e8d895f6997c56", 0xb3) [ 103.002741] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:48 executing program 2: openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket(0x200000000000011, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) sync() sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 00:56:48 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009de000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x6400) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') init_module(&(0x7f0000000140)='..\x00', 0x3, &(0x7f0000000180)='cpuset.effective_cpus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x28) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x4001}, 0x20000080) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r1, r5, 0x0, 0x800000000024) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) splice(0xffffffffffffffff, &(0x7f0000000540), r6, &(0x7f0000000580), 0x100, 0x2) ioctl$EVIOCSKEYCODE_V2(r7, 0x40284504, &(0x7f0000000040)={0x1c5, 0x0, 0x0, 0x0, "6d8a587514b996b0f423d8a5dd10a96fab3e0a23d0c90dc6933c3983e1322ff6"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 00:56:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x4d9, 0x92ab009efa16f5c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x21, 0x2}, 0x7) r1 = open(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000480)='./file0\x00', 0x0, 0x200000, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r4, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000240)={0x6d0, 0xfc}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000540)=ANY=[@ANYBLOB], 0x7, 0x1) waitid(0x1, 0x0, &(0x7f0000000280), 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0), 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r6) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="400000000000000008001b000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r9, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r7, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r8, 0x0, 0x0, 0xfffffffffffffff9}]) utimensat(r8, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={{}, {0x77359400}}, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, 0x0) r10 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r10, 0x5412, &(0x7f0000000040)={0x17}) 00:56:48 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) fstatfs(r0, &(0x7f00000003c0)=""/104) io_submit(r2, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0xfffffffffffffff9}]) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r3 = socket$inet(0x10, 0x80003, 0x6) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000600)={0x9, 0x2, 0xff, 0x6, 0x10000, 0x100010000000000}) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r7, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r6, 0x0, 0x0, 0xfffffffffffffff9}]) write$cgroup_int(r6, &(0x7f0000000200)=0x1000, 0x12) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="001408001b1c67039c00f0ff0a468de516d7eba249d9ce2bbd5bc105bffd0e47f2ce3302089e37f20000000000"], 0x30}}, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xfc, r8, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x89}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x101}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x22002002}, 0x40800) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000000180)={'gretap0\x00', {0x2, 0x4e20, @rand_addr=0x10001}}) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a63540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aab05741d1434c9680337f900"/76, 0x4c}], 0x1}, 0x0) 00:56:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$sock_ifreq(r0, 0x7c8bbdc8e5792d88, &(0x7f0000000040)={'bond0\x00', @ifru_settings={0x0, 0x257b585c, @fr_pvc_info=&(0x7f0000000200)={0xb4, 'gre0\x00'}}}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x18000, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000080)) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x30000, 0x0) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r9, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r7, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r8, 0x0, 0x0, 0xfffffffffffffff9}]) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_ADD(r6, 0x4c80, r10) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0, 0x0, 0xfffffffffffffff9}]) r11 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r11) 00:56:48 executing program 0: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000080)) open(&(0x7f0000000100)='./file0\x00', 0x400, 0x122) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000004}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r0, 0x226, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20810}, 0x2000000) r1 = socket$inet6(0xa, 0x4, 0x1) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{0x304}, "f69cfa5e9c86f91d", "f8ee753facf24550fe67d908417c8291", "57cff359", "ec1543697067c9c9"}, 0x28) 00:56:48 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) fsync(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r3, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000240)='keyrijg\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f0000000040)) 00:56:48 executing program 0: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280)=@ethernet={0x6, @broadcast}, 0x80, 0x0}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000040)="6a08da0b", 0x16a) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/net/pfkey\x00', 0x200, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000b00)={&(0x7f0000000840), 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x30, r2, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40000000}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x1140}, 0x6e2c81089d8511f7) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0, 0xfffffffffffffee5, 0xfffffffffffffff9}]) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x3) pread64(r6, &(0x7f0000000380)=""/252, 0xfc, 0x0) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000005c0)='auxv\x00') r9 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000008c0)={0x1b0, r9, 0x4, 0x70bd2c, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffa38}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff7fffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1000, @rand_addr="1c688108d0a080713fce168f0315d07e"}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x9}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @loopback, 0x7f}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9, @mcast1, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @mcast1, 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffff001}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8001}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3066}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4020080) sendmsg$TIPC_NL_MON_GET(r8, &(0x7f00000007c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20001200}, 0xc, &(0x7f0000000780)={&(0x7f0000000680)={0xc4, r9, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffae42}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x20}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4000020}, 0x20008000) r10 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r11, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r7, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r10, 0x0, 0x0, 0xfffffffffffffff9}]) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in6=@initdev}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000580)=0xe8) ioctl$PPPIOCDISCONN(r4, 0x7439) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000240)='./bus/../file0\x00', 0x1}, 0x10) sendto$inet6(r0, &(0x7f0000000100)="ce04110075000100ff901efc67195c22cc66bf00000000070000e1", 0x18a, 0x0, 0x0, 0x0) removexattr(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)=@known='trusted.overlay.opaque\x00') 00:56:48 executing program 2: socket(0x2, 0x803, 0xff) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000002c0)={0x0, 0x360, 0x100000001, 0x7ff}) r3 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="da", 0x1, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r3) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180)={r3, 0xb, 0x89}, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)="772d2c8065f455d7d3faeb", &(0x7f0000000340)=""/137) io_submit(r2, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e23, @remote}, {}, 0x27, {0x2, 0x4e24, @empty}, 'syzkaller0\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) [ 105.459399] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 105.467000] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 105.474024] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:56:48 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x40, &(0x7f00000001c0)={[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, 'Gcgroup}@trustedkeyring)em0ppp1.vboxnet1\xa5-'}}]}) ptrace(0x10, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f00000003c0)={0x57, 0x3}) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}]}) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0xb5) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x3310c0, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r3, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000100)={'lo\x00', @local}) wait4(0x0, 0x0, 0x0, 0x0) [ 105.515282] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 105.526801] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x67, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) syz_open_pts(r0, 0x0) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) r3 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x1, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r3) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000300)=0xc) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x43c77e00ec6ec78c, &(0x7f0000000240), &(0x7f0000000300)=0xc) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@loopback, @in6=@ipv4={[], [], @local}, 0x4e24, 0x6, 0x4e21, 0x3, 0xa, 0x0, 0x40, 0xd}, {0xa928, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x7f, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0xc3acc6453dcc211a}, 0xf3f5934f57600d4b, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffff8, 0x7, 0xfffffffffffffff8}}, 0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in, @in=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfe15f3f6e7c588d4, 0xfffffffffffffffe, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x0) 00:56:48 executing program 4: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f00000001c0)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x8000, 0xffffffffffffffbc, 0x80}, 0x3f) lsetxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:syslog_conf_t:s0\x00', 0x23, 0x3) prctl$PR_GET_SECCOMP(0x15) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mountinfo\x00') socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x7, 0x9, 0x0, 0x10001, 0x0, 0x8, 0x20000, 0xb3f65eb509ce886a, 0x8, 0x3, 0xa9, 0x80, 0x9, 0x5, 0x7, 0x100000001, 0x7, 0xfffffffffffffff9, 0x1d5, 0x3, 0x7, 0x2, 0x40, 0x80000001, 0xfffffffffffffffd, 0x8ebe, 0xffffffffffff7fff, 0x710, 0x8c, 0x100000001, 0x4, 0xb870, 0x2f55, 0x7, 0xbb7a, 0x4, 0x0, 0x100000000000, 0x1, @perf_bp={&(0x7f0000000040), 0xf}, 0x40, 0x1, 0xfff, 0x3, 0x400, 0x401, 0xdb}, r2, 0xe, r3, 0x2) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000080), &(0x7f0000000100)=0x8) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000108000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) r5 = dup(r4) ioctl$TCSETAW(r5, 0x5407, &(0x7f00000002c0)={0x4, 0xe545, 0x800, 0x1000, 0x10, 0x3ff, 0xb9a, 0x4, 0xbc, 0x3}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) select(0xfa, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x1, 0x9}) 00:56:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x200000, 0x0) dup3(r0, r1, 0x40000) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x8c) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x84}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r5, 0xec833ead1bebd04a, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x40000c0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r8, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r6, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r7, 0x0, 0x0, 0xfffffffffffffff9}]) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="0ced300000001000010800"/22, @ANYRESOCT, @ANYBLOB="000000000000000008001b00000000000800040000000000fcbf48da180ea1c1684e680650fc55e3db786d7be06d3ed67ce325a3da778983d36b68cfe12d46d15a2782433697a0f48f434b650697dc055e0aa34a31d84c"], 0x3}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000085c00001080000000000e326c25b000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) fallocate(r9, 0x19, 0x5, 0x30010001) write$cgroup_type(r2, &(0x7f0000000240)='threaded\x00', 0xfffffefe) fallocate(r2, 0x3, 0x8000, 0x8000) fallocate(r2, 0x3, 0x5e89, 0xfff9) [ 105.634395] SELinux: duplicate or incompatible mount options [ 105.662516] SELinux: duplicate or incompatible mount options [ 105.686541] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 105.698251] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 105.732206] selinux_nlmsg_perm: 37 callbacks suppressed [ 105.732233] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3300 comm=syz-executor.5 [ 105.756568] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=192 sclass=netlink_route_socket pig=3300 comm=syz-executor.5 [ 105.759947] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x9, 0x0, 0xb}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffce4, 0x10, &(0x7f0000000080)}, 0x48) exit(0x4) 00:56:49 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000200)={[], 0x100, 0x9af1, 0x2, 0xfffffffffffffffe, 0x6, r1}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000]}, 0x45c) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000180)='hsr0\x00') io_setup(0xb, &(0x7f0000000040)=0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) ftruncate(r7, 0x400000000000000) io_submit(r6, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0, 0x0, 0xfffffffffffffff9}]) getsockname$unix(r4, &(0x7f0000000000), &(0x7f0000000080)=0x6e) execve(0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) 00:56:49 executing program 0: r0 = inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) dup3(r3, r0, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r4, 0x80084504, &(0x7f0000000140)=""/153) 00:56:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote, 0x4}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) 00:56:49 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pread64(r0, &(0x7f00000000c0)=""/154, 0x9a, 0x0) socket$inet(0x2, 0x0, 0x5) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) [ 106.035641] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:49 executing program 4: r0 = open$dir(&(0x7f00000003c0)='.\x00', 0x0, 0x0) r1 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="da", 0x1, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r1) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000240)) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r4, r1, 0x1) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r1) r5 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="da", 0x1, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r5) keyctl$negate(0xd, r1, 0x1, r5) fadvise64(r0, 0x0, 0x0, 0x3) open$dir(&(0x7f0000000000)='./file0\x00', 0x400000, 0x8) [ 106.115182] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 106.135874] input: syz1 as /devices/virtual/input/input6 [ 106.148727] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:49 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f00000001c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000800)="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", 0x1f5) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000200)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) dup2(r0, r1) r4 = open(0x0, 0x86842, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000280)={0xf93, 0x3, 0x5, 0x5, 0x10001, 0x0, 0x7346dd30}) write$9p(r4, &(0x7f0000000800)="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", 0x600) [ 106.184184] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 106.234351] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 106.242695] input: syz1 as /devices/virtual/input/input7 00:56:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) socket$inet6_udp(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") [ 106.322620] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) accept4(r2, 0x0, 0x0, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="34eb9ef16f09b7b70af5be9b00000000", @ANYRES64=r2], 0x18}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) sendmmsg$inet(r5, &(0x7f0000000e80)=[{{&(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)="da78035e681d9f3b73", 0x9}, {&(0x7f0000000100)="e641df5b2e2d404295cd317e604c6e401b0e4fa89ba5446132d3fd9f381be960f98d18ae28da5e8f577c471863c6c885a48fc6d3680ae5d5457c955b5027f93e22fd56f1765dec26c79100e105f9741e645dcce4bda61eeba2e6b6af60dea5d047bca2a48ed52136858f02552c55c5f39971615c7dc0611a8f837185bdd77cb0cabed3f1bd795fb08516145b7dbeaca452b7a7c9ee9fc1018ca16b9db4efab3cbb657f7639880e611daa9c3f26", 0xad}], 0x2, &(0x7f0000000200)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x684}}], 0x18}}, {{&(0x7f0000000240)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000280)="841a4e9d68d8a4676b143765556313daa907ea459926599d9380cca481cea9b72a268928cc8257d8f030cebe68dc41e8b29b592766d409bfce40d0699b066c4fcb6b7af3c4ac1f3e43250977cd94d7d4b8281f96a338065f652f4861211353aaa83eb93b8b6701d789075201142f8715c202948db145423f922400b03973e13b9c6cbba7", 0x84}, {&(0x7f0000000340)="0023ffd5126256b228990343ccf9ef64f4510322047fc1b4bb57ecdc084b1453cafbc96b412988d2e8ff45aee20c1a6be5221218a5d2afec0126814f8b6db63c476715fddd42454deb5306286bd3a23cc6ffdbe903656ac74463ca366c5fa368f20363e4005ad96a17fc322feb26fc7bdc7486987a612630e43b83d7a8f1f5cfe70b5e7358f38714ab3e6fad43c8292dbf781e0c043b43aa29f8005097f6109963e4ffc747505ff3df1698922678fa10d5982e2190a114ed8509a15af8b262d19489cbaaebd7c6fb4f4e0e9763b43d183ce424fa0f818ee406b426130c08f470e7af48923f9ec2016fb66f78d107", 0xee}, {&(0x7f0000000440)="334648f7c02d14ed6afc412e61f1064c190b275f1857121dae0e7c698e91b3492f514017a72f873088e57283e7073f0d90f747843752bf54f473d63d01d82d02f3d527fb99a6cfeb4cc50e34869be03f4d2df8edeb4e4547524e7a8eae6a0d2dbdc50123a5d3452ff04d7a46cf316f2084a5f9d4a64b2076a4427007b31c460c80d9851b85eadbbf4452f72285975dd75a35e8b30ae497b6a213008773b0c8c0a584be24dd0a9c6f29fc1b529580d0f7ad17df0d91ddaf48dee7ab8c535c90109c6d0e2864fbfc3305fa898fbddc1731400ce9c4ec2943ed0d9dec93a6c831b1b5ed", 0xe2}, {&(0x7f0000000540)="384b7f699dab003b59a483501c8a4f7294698d0d9e6cac32619203687bec140d477a2c953f9744535e0cfc130104b0", 0x2f}, {&(0x7f0000000580)="c688c324a7036bb0d58dea74c26585a6dd8829024015", 0x16}, {&(0x7f00000005c0)="6e38c80eac7e034059a87c15bcee67a43cd85969988bfd6893aeae61a403afb70a46d63c2b20bb92ede052bf7ac9db73634edd3260cc8ae1b30df5ca629d6a302d92d7647a58fbdf33331974363426c023a6aa78955b077863814abb1c07e742d6ec1bafa357d2db05f334033df07d80ea72dbbb63f6e5be37f19f6d3eaff730d6a36200692bf5ef755168eff4d147d0d2971b45775821121215540b30bb4e9373816e6902ce13f96534e6b08b38b98cb8d9864aeb1d0e7e71e445de8875b03c102946c3b243e389ef17e0742969191ca25c20c6931dbe618e5d3663bdccc4770330c23d74002691c52865103f6433a52b3591a6c5c1", 0xf6}, {&(0x7f00000006c0)="e3bcd709d40039a137d54b8961d5f4ec208db77e2eeab41b6947499d9085b7666db484092cd616edcf17f72b99fab3d70b7fb595b0e5e3fd523d97693f0e258e2f0fb4b08116f47e8badf68973ea39f02f77845c15e79a816daa7f93018884c5a5b7017b7542b6b8", 0x68}, {&(0x7f0000000740)="cb55affbec39be4c944909db17fde8b45573431ea01327bb9f1e30caade35fc60aa83d370cb1804dd84bdcb4f5d8c708d4af5be53cf098372063f2cb76cb6bc19098cec555821c072777c8cf6cf89cf353de8e584b5c576b48e91013c2a08c902f83d3b091716cb88e513655c1ce4e23ce4eb20d860b6a75f5fa60c734816ab1a342659c4939ea89bf4edc61e41159273970332c8c4eb723ec579574b115f97ed008ae95bc5476639f3b86b62771620483d4e13f919721c91022b23bd1a6b8bade061d9256d31ae7e69c303f92dae3253fa6c690f36f50d314a1adf9e401031199", 0xe1}, {&(0x7f0000000840)="e9b2d7131f6157a3def34e137c2f517262f3708c322c0c56d24a7c56fd9742e22d41ba73f0e21a7e8f11d4c36cc8bd42a99a9b624f44011321ee3913d5110530fff3d2a1857a9194198b15c093948af145017be3eb437c0946cc3c4160d08e8e195564ce6c462416722044011c97113247a03e380e0fb99ebc88a73f4b26b9934b805f945cc569fb859d5cf08614410aa230dfaa6785", 0x96}], 0x9}}, {{&(0x7f00000009c0)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000d00)=[{&(0x7f0000000a00)="325e4fc6e10ac45478b19d451b440de150e2527a5bf64c69996072fe435ba5e34d4d3760e59cde861f790132ffd84f7896df6d351548675ed157710c4a32293f5497f16c4bd79d68acf08c36d7b4aa13346f5518572566378bb9587f8f374846d82e76a8c8d3219f6d7aa68ae1e81f9bf8dbb43ed77551243d93efaaeeba1de128bf1a9319e6834fa94fe2c6c4a0c7f9084ea608005d677c954e295030133527fe655f85a352e33694600fa883229b6e101fc6829e337dcd7a21bc86d8f9d2ddfd77f14bd042e9555334d0", 0xcb}, {&(0x7f0000000b00)="aefddd819d021056cc93fd6b05ecd38217ead19ca43cfcb38e445aa7723bfeb38c8f16dee5646698c44b4dbb227eb8f5443976e4bf2ca466aba97a18f7261bc23a0841fe", 0x44}, {&(0x7f0000000b80)="7ad98aaafbcea56d930ddd4e487e46cd3a84a4b5f5b8dd462c6cb9a6eedac88f686f8e1891e5bac1500fa439652e910364fb75e5dcc1e7014592f074d601a3108d3d39b2e6db16f525910cf845c87c51c85992c3d9707b", 0x57}, {&(0x7f0000000c00)="bcf8ed28f578d181b75cc2f009291c6fd6c36a3eb8c2ac5691b5d5b4b8bb116c58b2ce77d572200415a57c6acaac60d1068be332cb47a623f86f049efd65d2c02e0c0069701f23587a20473723c7e5793f4d036edafece84f0306d9148b9050528b047f347496785cb8395ee4447c35f2d8cee56606fd9140e3d9707683b17832b0bbfd6b7110eb8bf444e7913c0784421a8a2f3a6f7fb22b6904f370669fb714e804221008c75f539c3d07dc69361e7507b6242ca2def8b0bd14a3a06b47c4dac99d6f0be92f3f418ef3555", 0xcc}], 0x4, &(0x7f0000000d40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x205}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@rr={0x7, 0x27, 0x0, [@rand_addr=0x2482, @loopback, @local, @multicast1, @local, @remote, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x22}]}, @ssrr={0x89, 0x23, 0xfffffffffffff001, [@multicast2, @multicast1, @multicast1, @empty, @remote, @empty, @loopback, @multicast1]}, @noop]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffff}}, @ip_ttl={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0xdffc}}, @ip_retopts={{0x24, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0x6, [@multicast2, @broadcast, @loopback, @local]}]}}}], 0x130}}], 0x3, 0x8000) close(r2) close(r1) 00:56:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x67, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) syz_open_pts(r0, 0x0) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) r3 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x1, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r3) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000300)=0xc) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x43c77e00ec6ec78c, &(0x7f0000000240), &(0x7f0000000300)=0xc) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@loopback, @in6=@ipv4={[], [], @local}, 0x4e24, 0x6, 0x4e21, 0x3, 0xa, 0x0, 0x40, 0xd}, {0xa928, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x7f, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0xc3acc6453dcc211a}, 0xf3f5934f57600d4b, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffff8, 0x7, 0xfffffffffffffff8}}, 0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in, @in=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfe15f3f6e7c588d4, 0xfffffffffffffffe, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x0) 00:56:49 executing program 2: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x14, &(0x7f0000000000)) ptrace(0x10, r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa080, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x64) fcntl$getown(r1, 0x9) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) ptrace$getregset(0x4204, r0, 0x202, &(0x7f0000000180)={&(0x7f00000000c0)=""/112, 0x4a1}) 00:56:49 executing program 5: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x80000, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000034c0)={@local, @mcast2, @empty, 0x0, 0x40, 0x0, 0x100}) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x3f, @local, 0x4e22, 0x4, 'ovf\x00', 0x10, 0x1, 0x17}, 0x2c) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1020010}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x4, 0x70bd28, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20020001}, 0x1) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x8, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x2, 0x9, 0x10001, 0x5}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x10000090) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) fcntl$setstatus(r4, 0x4, 0x400) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f01000000450004070000001419001900040002b0fb004a22550e69330f4de5020080080000", 0x39}], 0x1) [ 106.653411] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 106.661822] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 106.670012] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. [ 106.708954] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 106.753092] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) fcntl$setflags(r0, 0x2, 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r1 = gettid() syz_open_procfs(r1, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) unlink(0x0) memfd_create(&(0x7f00000000c0)='md5sum\x00', 0x4) 00:56:50 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0xe21, @loopback}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) write$binfmt_elf64(r5, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x100, 0x0, 0x7fff, 0x8, 0xba, 0x2, 0x6, 0x6, 0x3c8, 0x40, 0x14e, 0x100000001, 0x100000000, 0x38, 0x2, 0x10001, 0x8, 0x10001}, [{0x70000000, 0x4, 0x7fffffff, 0x0, 0x1, 0xfffffffffffffffd, 0x0, 0x9}], "c5775a4d7512004ceecfe3f7cc65c0f0cc493d36f73b2220053c74d77dc730dccd74eeec2185b01267e1941a01b1087204498e21c86e452a70e580aab6bc5a6e19788c650a6f3196bba20959", [[], [], [], [], [], []]}, 0x6c4) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r7, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x164, r8, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x28e}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x54, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4d26}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ee2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc9}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xcb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2ea}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa8f9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x24040084}, 0x7342140c90ed1c6e) sendfile(r1, r6, 0x0, 0x1000003) 00:56:50 executing program 5: r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = dup(0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x40801002) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000001c0)={0x0, 0x2}) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f00000000c0)=0x4) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 00:56:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x67, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) syz_open_pts(r0, 0x0) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) r3 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x1, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r3) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000300)=0xc) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x43c77e00ec6ec78c, &(0x7f0000000240), &(0x7f0000000300)=0xc) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@loopback, @in6=@ipv4={[], [], @local}, 0x4e24, 0x6, 0x4e21, 0x3, 0xa, 0x0, 0x40, 0xd}, {0xa928, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x7f, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0xc3acc6453dcc211a}, 0xf3f5934f57600d4b, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffff8, 0x7, 0xfffffffffffffff8}}, 0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in, @in=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfe15f3f6e7c588d4, 0xfffffffffffffffe, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x0) 00:56:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x67, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) syz_open_pts(r0, 0x0) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) r3 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x1, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r3) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000300)=0xc) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x43c77e00ec6ec78c, &(0x7f0000000240), &(0x7f0000000300)=0xc) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@loopback, @in6=@ipv4={[], [], @local}, 0x4e24, 0x6, 0x4e21, 0x3, 0xa, 0x0, 0x40, 0xd}, {0xa928, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x7f, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0xc3acc6453dcc211a}, 0xf3f5934f57600d4b, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffff8, 0x7, 0xfffffffffffffff8}}, 0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in, @in=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfe15f3f6e7c588d4, 0xfffffffffffffffe, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x0) [ 106.873399] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 106.884926] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 106.904993] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:50 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0xffff}}) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r3, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x0, 0xfffffffffffffff9}]) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) r5 = getuid() setresuid(0xee00, r4, r5) [ 106.926132] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 106.933189] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 106.941747] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000380)={{0xffffffffffffffff, 0x1, 0x91, 0x3, 0x7}, 0x400, 0x5, 0x5932}) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r4, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000300)={0x200, 0xff, 0xec, &(0x7f0000000200)="1d5fb3d993a0944a938e5dcd7f2130541b5ac9889bbef029bf18a818f7914eb1149d167991883f00ed33194eb4c4fb746b00ff04b9ca4ff8d57472795f016d5c2857041128b6970ee7a2f8b24ee2d9069671a27922159e106a71dd0d9f1486d6c55061586d2e2b910132eb18c11c44dd0eb8f41dde0d2ac39124753f5444e63680a034dcb74e5f88921f7ba98af9c7bd882337e63a8313afa30d7e0e9bb4395e11ca70853999a96672f0c980d4ceb2742d12191cd4c750a264559c90b051eae46a70748f3cdbfbf4cff905b685496cf512b5ff4c266c5935a730da9bae761083a0cba0750fa60ee79c8c554d"}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_names\x00') accept$inet(r5, &(0x7f0000000180)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 00:56:50 executing program 1: getresgid(&(0x7f0000000000), 0xfffffffffffffffd, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000080000000000"], 0x30}}, 0x0) r1 = request_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='\x00', 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r1, 0x8) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) [ 107.003422] rtc_cmos 00:00: Alarms can be up to one day in the future [ 107.016746] rtc_cmos 00:00: Alarms can be up to one day in the future 00:56:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8000, 0xe4) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000000c0)=""/234) [ 107.075731] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 107.108963] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000000)=@newsa={0x140, 0x10, 0xd, 0x0, 0x0, {{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@rand_addr=0x40, 0x0, 0x32}, @in=@dev, {}, {0x0, 0x0, 0x9}, {}, 0x0, 0x8000000, 0xa}, [@user_kmaddress={0x2c, 0x13, {@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2}}, @lifetime_val={0x24, 0x9, {0x6, 0xbe02, 0x1, 0x49}}]}, 0x140}}, 0x0) [ 107.167522] audit: type=1400 audit(1569027410.364:22): avc: denied { bind } for pid=3430 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:56:50 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000100)='stat\x00') fcntl$getflags(r1, 0x1) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 00:56:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r4, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000100)) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) r5 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r2, &(0x7f0000000180)) shutdown(r0, 0x400000000000001) 00:56:50 executing program 5: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'yam0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4c, 0x7, 0x7fff, 0x7, 0x70d, 0x0, 0xd2bce82, 0x7, 0x1, 0x3, [0x57, 0xff, 0x101, 0x3, 0x49, 0x0, 0x1, 0xba2], [0x5, 0x0, 0xffffffffffffff37, 0x7, 0x247d, 0x4, 0xfff]}}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x7ff) fstat(r0, &(0x7f00000002c0)) 00:56:50 executing program 1: openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000980)='net/sofH\x16tnet_sua') setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$reject(0x13, 0x0, 0x0, 0x0, r1) getgid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000300)={0xf97cff8c, 0x8, 'SE Linux', "13b6ec257c53474e4ff285f48c054373b33808a9b51c36053ee18ee56ae267d9502bd1dd7da7fbe35708c54bff98a721aa43cac31c459b7386a7e097fb11097c56be9d865e57ce8aa25e3f8092b62b93ca57dcea555439b5ce6ae3d820bc9c8feb3002ab637824a9147d5a8f46d77c937c53d930bcbbf46a235c56aa98853a17d548460ae5126b182e0852803bb7155d65399be9645f49f4ed143a9ef2e960b8187f2f8b855048efc66e53c391d0e8bc82e599fdefdcbde44d177367183fff03febd9eaa907cbce4125d1cd9fc50c437b7f5a9a0f5f91975c346246a51340b24209504e9b2"}, 0xf5) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000001c0)='\xfe&\xff\x93\xffs\xcaw\xf6kW;\xb4\x04\xd4 -\x80,bu!\xd5\v\x13\xecVJ\x83\x9e\xd3\xe4\x1c\xd23\x92%\x97\x8f\x82\xb0\xcfPc\xe4_\x11J\x13\x0fi\x10\xea\x82^\xb5\xe2\xd6x\x13]f\xa9\xc0\xb3h\xbc\xfey0o\x8b\x7f!lG\xab@\x1eN\xaa\xe76\x82A\xd6H\xcf\xa6\xb2n\xbf\xe9\x04\xeb\x7f\x9c\x81\x14\xaf`\xabU\x00lW\xfa_X\xca\xba\x81\x90W\xbf#\xd1\xdf\xaa\xfdf\xdaL\xce\xd6\x1f@\xec,\xae\x17\xa6V\xbf^\x16\x8c\xdcp\xa56\xdbd\v\xd5\xe7{\xc5\xc0\xe7lk\xec\xd0\xbfi\x9b\x93xr\xe6\xa9\xf9\xf0bd\xc6\xf4\x87\xcc\xf3\xd0\xc9,\xf7R\x97\x03\xb3.\x8e7\xe1\x88\xea{\x9e=\x0e\xc4\x11\x96\xf3?\xe1\xb1\xe3\xab\xca^T\x90\'\'<\'49\xf3\xc8\x89n4\xb9.\xf2\x8a\xf9\x03]\xd7\xc3\xb4Q\x92l\xcc\xc3\xf7\x9bS\x1a\x98\f\x96t\xb5\x1anV\xdd~\x93Z\x12\b2\xa9\x01\xe6\xa0\xf6~-\xaf\xb4\xea\x17\x7f\xb4\xb0r$\x9b\xf5\x1c\x9d\xc7\xe3\xdb\x01\xa5\x90\xf6X\rOq\xa3g\xc9\x1e\x93l\x116h\xafM\xf6\xe864\xc9/\xcd\x95\xca\xd8\x85\xc4\x8f\x0e)\xa8\xca\xe4v\x94\xee\xdd*', 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r3, &(0x7f00000017c0), 0x199, 0x0) [ 107.368883] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:50 executing program 2: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x2000000000001, &(0x7f0000d52ff0)="010000000300000000000000000001cc", 0x10) read(r0, &(0x7f0000000000)=""/52, 0x34) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x100, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r1, &(0x7f0000000180)="8e1d96fa129c8711003797eac69df3f88e25303bbf2c62d7", &(0x7f00000000c0)=""/82}, 0x20) 00:56:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x67, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) syz_open_pts(r0, 0x0) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) r3 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x1, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r3) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000300)=0xc) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x43c77e00ec6ec78c, &(0x7f0000000240), &(0x7f0000000300)=0xc) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@loopback, @in6=@ipv4={[], [], @local}, 0x4e24, 0x6, 0x4e21, 0x3, 0xa, 0x0, 0x40, 0xd}, {0xa928, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x7f, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0xc3acc6453dcc211a}, 0xf3f5934f57600d4b, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffff8, 0x7, 0xfffffffffffffff8}}, 0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in, @in=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfe15f3f6e7c588d4, 0xfffffffffffffffe, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x0) 00:56:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000280), &(0x7f00000002c0)=0x30) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x6a04, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) openat$pfkey(0xffffffffffffff9c, 0x0, 0x2000, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r3, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffeef}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 00:56:50 executing program 4: r0 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r0, &(0x7f0000000100)=0x20000000000080, 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0x2000000000feff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000080)=0x7, 0x4) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x12, r0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @dev, 0x0, 0x0, 'none\b\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x2c) 00:56:50 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r4, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x0, 0xfffffffffffffff9}]) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) recvfrom(r5, &(0x7f00000001c0), 0x0, 0x1, &(0x7f0000000240)=@tipc=@name={0x1e, 0x2, 0x2, {{0x86}, 0x3}}, 0x80) r6 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x1ff) ioctl$KDGETMODE(r6, 0x4b3b, &(0x7f0000000100)) r7 = open(&(0x7f0000000180)='./file0/bus\x00', 0x27ce1d4614bef6db, 0x20) write$P9_RREADLINK(r7, 0x0, 0x0) 00:56:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f00000000c0)=0x0) io_submit(r2, 0x0, &(0x7f0000000100)) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) r4 = dup3(0xffffffffffffffff, r1, 0x80000) r5 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c, 0x80800) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r5) socket$inet(0x2, 0x0, 0x6) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r6, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x0, 0xfffffffffffffff9}]) epoll_wait(r3, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0x401) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 00:56:50 executing program 3: r0 = getpgrp(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x1d, &(0x7f0000000000)='mime_type:keyringkeyring[em0\x00'}, 0x30) openat$cgroup_ro(r1, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000340)) clock_settime(0x7, &(0x7f0000000380)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x66f24dc6c794b890, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x101}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getsockopt$bt_hci(r4, 0x0, 0x1, &(0x7f0000000080)=""/141, &(0x7f0000000140)=0x8d) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0xfffffffffffffffc, @rand_addr, 0x1}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], 0x0) ioctl$FICLONE(r5, 0x40049409, r5) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001700)='/dev/vga_arbiter\x00', 0x406000, 0x0) sendto$packet(r6, &(0x7f0000000340), 0xffffff55, 0x57, 0x0, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL_GET(0x22) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000001400)={'lo\x00'}) [ 107.552354] audit: type=1400 audit(1569027410.754:23): avc: denied { map } for pid=3468 comm="syz-executor.4" path=2F6D656D66643A0F0280052C04ADE5BAEDFA9C3A2129A10C669AEA7A6FF10942D9605F052C67104B53579251CB6FDF4A7CE29B632F13932D08483DF3D1B6D938F5C9F4F8A543698CC6852837DC122C08CA886938380A7B48E97F5BEA275C0668C914761420EF12E5A93E1E225C9F401EC1EE314A4AA8B21509BE749092202864656C6574656429 dev="tmpfs" ino=10385 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 00:56:50 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in=@loopback}}, {{@in=@local}, 0x0, @in=@remote}}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000340)=ANY=[@ANYBLOB="00a27e986aaeddae7b52fcc2ff74c2da43345bf225930489e25a97db05a6d30212d8b53f27ce60cfb490d45327bf035c83935d675c345dd7708be600896fe5c75d20788a829955c33c034b2555ff05ca4877992ddd15c1f452b6de1e2f730245d7e33c0c9c72dd81c2997ca64ef021764104e8b31342e1cff39dcf2cb23fcc2e9bcdcd13606a9015bc9329ec3b4695d5976c800f7624"]) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req={0x3e86, 0x1, 0x5, 0x7ff}, 0x10) read$eventfd(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r3, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x0, 0xfffffffffffffff9}]) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000500)={0x7, {{0xa, 0x4e24, 0x706b6ca3, @remote, 0x40}}, 0x0, 0x2, [{{0xa, 0x4e20, 0xfff, @dev={0xfe, 0x80, [], 0x1d}, 0x7}}, {{0xa, 0x4e24, 0x40, @local, 0x1}}]}, 0x190) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x80100, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffd, @mcast1}, 0x1c) dup2(r5, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) [ 107.606701] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 107.633025] device lo entered promiscuous mode [ 107.646537] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:50 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) read$eventfd(r0, &(0x7f0000000340), 0x8) close(r0) eventfd(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$apparmor_exec(r0, &(0x7f0000002540)=ANY=[@ANYBLOB='stack0-\x00'/23], 0x17) [ 107.743094] device lo left promiscuous mode 00:56:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000002340)="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"}, {&(0x7f00000001c0)="50cc26357764fcef02910e312e19c4086e1f2813e911917f6025e6fc0826d3b2ac955aea862e55a1bbcab299b7d67f4dd14ab6992ebc5242a5e0eb24e360cf7adfd588ae6fcf3121ff5b0f0e57b5dba6a1ab906895c99c06"}, {&(0x7f0000000240)="38dc7161bf044d7b271ee622135325515486ec7fbc4bf7d801e06ad7a6546597e4c5d6b5a637889c043f30a47ef1c195557b9fc9a0d18cfe669d775072841f1daa02219225caf3540c7c70e831e7f3086ddfc40a477748c62cb5d1274bc69ba63ef388205333d65025b14115b61bf0af95bcfd4f"}], 0x3}, 0x0) 00:56:51 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0xfffffffffffffff9}]) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0x3, {{0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x15}, 0x795a}}}, 0x88) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r8 = dup3(r7, r0, 0xc0000) getsockname$unix(r8, &(0x7f0000000200)=@abs, &(0x7f00000000c0)=0x6e) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r9 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') io_setup(0x7, &(0x7f0000000280)=0x0) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000080004000000000039c0fb79cbd47f3d33842fd20b45f9b0a514ff6b69cf56c9a97fc84208712f85754632118dd0a9c09d5fb76f01e4a3432db6ffc9add24d21e50e70aaa463"], 0x30}}, 0x0) io_submit(r10, 0x1, &(0x7f0000000400)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x0, r11, &(0x7f0000000340)="e8c3861001e5ea8965d99209ee0e96eb2e2297df936b02df061689c91c81921c73346021669a941e78162dd070f48c46d3d186dcf2c4a1a15775cb194f3a1b4fdce1d46819e643056fea55281cf301f57d9873b201258b3bedb0165f26811708c4ef5af17c993a079f91959aec8320a947637adac46b3dc31f046ff0fbcb6f20667434", 0x83, 0xf9, 0x0, 0x1}]) ioctl$KDGKBSENT(r8, 0x4b48, &(0x7f00000004c0)={0x7ff, 0x79e, 0xfffffffffffffffe}) sendfile(r3, r9, 0x0, 0x100000008008) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0x28}, 0x400}, 0x1c) [ 108.144128] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 108.160348] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 108.178941] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 108.195044] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 108.215316] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 108.248763] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 108.264647] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 108.273590] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 108.285956] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:51 executing program 4: prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbcq\x9a\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98q\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) gettid() recvfrom$unix(0xffffffffffffffff, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0xfffffffffffffff4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(0x0, 0x6000, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="1500001365ffe5991cb05697a3171e88635d57926299a153a31b518f6e3dfc3fec7179607c7c946137374381e9ab7838a976b111c4263f2fcb2cb5dcd4de2d3ec7346abb4ee8bfb0e5d651e44b784dacdd703bb18d14e405a5fcc628c95af5369f6e4203b3f2599d44890c05184bdb52bc115cdbd13687165873078809000000000000005a5b68e7d003bef122f71289921486b8b120fc0a3e5e059d904b0c3b17f40e153f65688716da8880b07d1dc1d2cba84a4bfc69010d36d8af6575fce205d29373beb0ca0e0a3fd34d508e09578907853d0afbffb55b29c49ed88c96510c78eb4eb58c88813a3a1b54c5b2e402a525a00bc4e6b2a0348724cb85d48ec9ab6ec8723b6eeb5039d172d2eb020e4f81841612331f0537e83ff9123a2fb97ef61fee06484ae39521f1cafb306a905d6fd2ea7b580ad83f1e846a46f21a909ed2d3959cca4ab4129cae54e22d24ae7cfddb09be48317f"], 0xa4) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x7, 0x1, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0xffff, 0x0, 0x1664, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x200, 0x0, 0x1, 0x20}, 0x0, 0x6, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = creat(0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r4, 0x82c3}, {r2, 0x20}, {r2, 0x10}, {r2, 0x140}, {}, {r3, 0x10}], 0x6, 0x4) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0xc32f, &(0x7f0000000440)) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r7, 0x0) ftruncate(r6, 0x48280) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x302, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x333, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000280)=[{r7, 0x82c3}, {r5, 0x20}, {r5, 0x140}, {r8, 0x8000}, {r6, 0x10}], 0x5, 0x4) [ 108.294329] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:51 executing program 2: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[]}}, 0x800) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x1000000000000018}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="7e499f5c5fd21dacb7b35ad2998aca50dedea299e5deb90bd622b9f4a177373afcbc3b5bf61816d9160365cccc061c938047d9953b277929434509c7ecfe9659f8afccc983090dfe92f8ec65fcc8e262ebca23c7e811847e2477054fc0136e136f1c21122803ab2e3a7c209f2ad15cbf989a88b6f264c970c954c01b33dd9e31ea8a7dc73435827acf47ed6c54e943473102", @ANYRESDEC=0x0, @ANYRESHEX], 0x0, 0xb8}, 0x20) wait4(0x0, 0x0, 0x81000004, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x30) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) getpgrp(r3) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)=0x0) ptrace$setregs(0x913799ea2baa267e, r6, 0x0, &(0x7f0000000000)="c9871f56b6e315bce05d1356d9af4f0b2d99d39b50caa4d2bd6a157f41c4558abaf7f64b1bad380cfec4c432425b66b4bf5c87262ed4d3") r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000005359f40360f4a3c21d3ee40879fa1000010800"/34, @ANYPTR64, @ANYBLOB="0200"/24], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x400060cc) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000200)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}, r9}, 0x14) r10 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 00:56:51 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000000240)=@tipc, &(0x7f00000002c0)=0x80, 0x100800) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e24, @remote}, 0x8ec7998a8c4202b8, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x7, 0xbf9}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400440, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)={0x3d0, r3, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x8}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x8, @empty, 0x1c0c}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x38}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x20}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb92e}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7540000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd7b}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}]}, @TIPC_NLA_LINK={0x158, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfa5b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4280}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffff800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff15f3}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x29f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3cb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa2f8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x38d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_LINK_PROP={0xfee9, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x12}]}]}, @TIPC_NLA_BEARER={0xa8, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7f, @remote, 0x630f}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0x21}, 0x4}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffff7fff}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}]}]}, 0x3d0}, 0x1, 0x0, 0x0, 0x24008008}, 0x10) fgetxattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00', &(0x7f0000000380)=""/158, 0x38f72e07a1e7b56a) [ 108.451364] device lo entered promiscuous mode 00:56:51 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_FP_MODE(0x2e) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) writev(r0, &(0x7f00000001c0), 0x0) [ 108.486847] device lo left promiscuous mode 00:56:51 executing program 0: getpgrp(0xffffffffffffffff) stat(0x0, 0x0) setfsgid(0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xbb6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x200000000000011, 0x80000000000003, 0x8) socket$inet6(0xa, 0x2, 0x0) ioctl(r4, 0x0, &(0x7f0000000200)) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x17, 0x6, @link_local}, 0x14) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000180)={'ip6tnl0\x00', 0x7f}) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000380)=0x595, 0x4) sendmmsg(r5, &(0x7f0000000d00), 0x400004e, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) 00:56:51 executing program 2: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x100000000000001}, {}, {0x7f, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca505000000e47bf070") 00:56:52 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x0, 0x0, 0x10c}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) accept4(r2, 0x0, 0x0, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r2, @ANYRES64=r3], 0x1c}, 0x0) close(r2) close(r1) 00:56:52 executing program 1: socket$inet(0x10, 0x0, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x81) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimensat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={{r2, r3/1000+10000}, {0x77359400}}, 0x100) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:56:52 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="da", 0x1, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r1) keyctl$read(0xb, r0, &(0x7f0000000080), 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 00:56:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@gettaction={0x28, 0x30, 0x303, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x8, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8}}]}]}, 0x28}}, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) 00:56:52 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) socket(0x10, 0x80002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003ac0)) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$unix(0x1, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x80000) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000005840)) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_create(0x4) [ 108.924536] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 108.964488] nla_parse: 1 callbacks suppressed 00:56:52 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev, 0x200000000003}, 0x1c) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) set_thread_area(&(0x7f0000000140)={0x81, 0x1000, 0x2000, 0x1, 0x46, 0x4a, 0x5, 0x2, 0x9, 0x3}) r4 = socket$inet(0x2, 0x4000000000000001, 0x200) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r1, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r5, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80a00540}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="080027bd7000fedbdf2512000000800005000800010075647000080001006962000024000200080001001600000008000400c1ffffff080004000100000008000400060000001c00020008000100020000000800040003000000080001000d0000002c000200080002000800000008000100010000000800030004000000080001000500000008000100010000002000060004000200040002000800010001000000080001000200000004000200"], 0xb4}, 0x1, 0x0, 0x0, 0x8004}, 0x4000000) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r7 = memfd_create(0x0, 0x0) r8 = dup(r7) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x7, 0x7fff, 0x2}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9, 0x2, 0x7}) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r4, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000200)=0x5) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 108.964495] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 108.993317] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 109.044826] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 109.070281] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:56:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca5055e0bcfe47bf070") setrlimit(0x2, &(0x7f0000000240)={0x0, 0x4}) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0xc2) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r3, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x0, 0xfffffffffffffff9}]) write$selinux_load(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578d19ab99e878380903c4469a17e327fbf6d0bff42f13b961fa1a523c8b0dd6dff7f825d8c0519bb1c7f770655107a7be1685b0a5ad69527010def1e8365a719458b850fd9eaf26b440c05b2e229ce382663f59916cebd3c7f6641d9963fad444a24e352e630c3daef75d7d24d83f51aed7ea45e6e18f3354542bf4f6a1f73d028a196ab85973f8d8e6eab1975bb6c42a8205f8aeb85285765c9ac622245a72ca100"/192], 0xc0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/load\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000200)) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000000)="a15309000000000000007b721a454f1affe5e7c36554fd041d315be432e2bf5581c9d1e4c120e5d44fecf08f4be23a25dc067fa71a09fe41d9d952ec541a8934369b6cac50b15fc40456") [ 109.107229] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:52 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x201, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f00000000c0)={0x1, 0x8, 0x5, 0xfffffffffffffffb}) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x0, &(0x7f0000000140)) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/input/event#\x00') r2 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000140)=0x7) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000080)='./bus\x00', 0x0, 0x18}, 0xfe64) [ 109.152106] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2303 sclass=netlink_route_socket pig=3573 comm=syz-executor.4 [ 109.187535] mmap: syz-executor.5 (3583): VmData 18530304 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 109.214385] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 109.244434] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2303 sclass=netlink_route_socket pig=3573 comm=syz-executor.4 00:56:52 executing program 5: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc2) ioctl$TIOCCBRK(r1, 0x5428) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r2 = getpgrp(0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xfb) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)) r4 = geteuid() setreuid(r4, r4) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=r2) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xffffffffffffff78) recvmmsg(r5, &(0x7f0000001440)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff62}}], 0x400000000000235, 0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x800042c05) sendmmsg$unix(r5, &(0x7f00000bd000), 0x80, 0x0) 00:56:52 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000baad6693b5fcf8154c6a17e324b8030800040000000000"], 0x30}}, 0x0) sendto(r1, &(0x7f0000000280)="0e8a5199a2ca07f5951824623f0776728dd8f6b159778204f9bbc9a8424f926ef0f7111b2b67c613c5e64d4e78d7368a51ae4bc28f53bd69b6aef3e2f80a51dd694cc433bc8ddca64815ce19a35b61628861914510e25c7ad175f323a3eb1dc730182ee303f9e9606334bc535f2b94db985bcd21ca52fac71244f8d2aeddb5410599dea999a19833a0018f0563e991afd2295222e17d1fd47aee43ff2c26800b7039e2d922ee7f2a82f42084b35a5ca853220012089378e398d2c1d10e4dbfd58a45905eb0b1e7", 0xc7, 0x8009010, &(0x7f0000000000)=@sco={0x1f, {0x5, 0x9, 0x1, 0x5697, 0x80000000, 0x8}}, 0x80) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000640)='./file0/file0\x00', 0xe, 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = getpgrp(r4) ptrace$setopts(0x6ca718658f210772, r5, 0x100, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x3}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pread64(r6, &(0x7f0000000540)=""/241, 0xf1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39808e0b61a0bf7a301ffe8dac0726906da58a5d1ab066f24351eda628769d37cbcb5c0c5d6b03e4c0487a0c5c3ced0b", @ANYRESHEX, @ANYRESOCT, @ANYRES32, @ANYBLOB="e6c55c669eb82eec510100019b3d7280437a7462010000000000000029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd8ece5ff1b9d9e2afb67443e955f96c787fc8dc4872b0001000000000000f515586de3c101e4f8d1b12b1894ef983d"], 0x0, 0x101}, 0x20) tkill(r0, 0x3b) lsetxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:udev_exec_t:s0\x00', 0x21, 0x2) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) r8 = getpgrp(r7) ptrace$setregs(0xd, r8, 0x5aa, &(0x7f0000000680)="c807a75edcd6b4e3cf9ff96dbb9475d28d96572b4a456c4596cb0fbf045846aebe06a19641e0e7a64ab1e8fd8a8d86bcaf4972dcbd7d3366e29a7dc1e7d2258308c35d4c97faac82481e0bc3145ad8147099e63227d31ee0e433c125bee882d9d53bb8c7f2c92597e0fd3b637540a8a9231298359a23243e0789c4e8c55e4c18beef7a41aca3926fb1d3f6176570f5cf2154d95ea916b54481e114a21b098c17f90dc608") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) gettid() ptrace$cont(0x7, r0, 0x0, 0x0) [ 109.370418] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:56:52 executing program 0: getpgrp(0xffffffffffffffff) stat(0x0, 0x0) setfsgid(0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xbb6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x200000000000011, 0x80000000000003, 0x8) socket$inet6(0xa, 0x2, 0x0) ioctl(r4, 0x0, &(0x7f0000000200)) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x17, 0x6, @link_local}, 0x14) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000180)={'ip6tnl0\x00', 0x7f}) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000380)=0x595, 0x4) sendmmsg(r5, &(0x7f0000000d00), 0x400004e, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) 00:56:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x1}, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1, 0x0, 0x279}, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x8000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) sched_rr_get_interval(r3, &(0x7f0000000040)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) r6 = socket(0x3, 0x80f, 0x107) setsockopt$packet_buf(r6, 0x107, 0x0, &(0x7f0000000000)="a2e6fa9a", 0x4) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r7, 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{0x4, 0x7, 0x4, 0x6}, {0x5, 0xcda9, 0x7, 0x1}, {0x7fc0000000, 0x1, 0x96b, 0xf8c}]}, 0x10) add_key(&(0x7f0000000140)='syzkaller\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000440)="602655f794f09b8129eff77df9710cd164c017acc8fe14b0e86be2baf068a16a5307526e0f50f34368d3e57caa349190ecf3aa025b4ef49539c2bebd30a56bc2f6c802adb24b82d859fabdca758e2ef11da354a7c8983cce9c044b2133015824423d589f066bcbcac045710b987f09d8f34c7db13d682fda3a7d6bb7780edb037b217834c38597df4c867c39c26511b134e4b9e3d068caee1d4407aec7883b40ed69640c9cd83652a90f99b835e00817ad6ff31aec1f0d6f12ffe77ecfee0545b7b0b869cf8d", 0xc6, r7) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') 00:56:52 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r1) r2 = dup3(0xffffffffffffffff, r1, 0x140000) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000)=0x49, 0x9) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$LOOP_CLR_FD(r5, 0x4c01) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x0) 00:56:52 executing program 1: syz_emit_ethernet(0x9c, &(0x7f0000000000)=ANY=[@ANYBLOB="7187dcc3cdd50180c200000086dd607db2660000fe880000000000000000000000000001ff0200000000000000000000000000010003000000000000c910fe8000000000000000000000000000000104000000000420880b0000000000000800000086dd0101080088be00000000100000000100000000000000080022eb00000000200060000200000000000000000000000800655800000000"], 0x0) 00:56:52 executing program 2: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) listen(r0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x42000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000280)={r2, 0x1, 0x6}, 0x10) r3 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="da", 0x1, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r3) r4 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="da", 0x1, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r3, &(0x7f0000000200)=[{&(0x7f0000000140)="4bf7fb1e01e0ebcd94187d33382f153e69022f17b349163e7b1cc40be09c057f06fcd696358d3b634f55bd83441179068b0887f459024787976ceda5d3a743a9d99eda238b1967b471473b52ebda743bd08bdf874ab8202dec6a53c33ab4d89a8df3b31044e184c75387c93c4d2aa1c85c077b92289c27487cc2253b7ba9754ac098dc62ccd299d40f35368091331518fae574aeaad355c59707e587c6a900dccf8fd70cc1c217aa3fa3e44af77823b759d0fee89b0644edd55c2390ee58", 0xbe}, {&(0x7f0000000400)="7a9e34bd06eb9e519d52a002ca0146cd72c2276a95f2aff1b1700f27499e1d61b76f00e9a62de6e97a3121859465e8734475c6e4da9815451df1df98cee98d1908005b28a7680c54dfeb4be8f6dbe15f9a372dd0df35f408eeb67fd2222b5b7ac31360567b636e761e9b7ad441ae0b5f2c4a10bd476985438759a46dfdb061bd48a7758937db9c33eea0d301765874d3e19c4ed19bd7b184ca5710bd4375df575cb0eb013ead44c1060d29dd", 0xac}, {&(0x7f00000004c0)="52b2d9de44c0ec2cac04dd5d03490b168fbd0f9b29d50c1dc1ddc153f5597131622282bd692fae4f48b12ab791e63522063d2e0773ba7b917bd687664c371e3386d30274b3703d32d033711a5809e9f75fe8b6aa382bae847d32c8fce6fae10e05dada53fa99a15e549a7dee0584732d1bb8733ad1ab0a449b0cf97589528acb369213ea8d4ae9351069af5139fdaea8e6204afa241c4d624d63fcca3df77d501d501a58703a41150e5c4f782d9020ee3cb1d9e1f194a561b0223dc8f428d8dcf5cc0617ba41b58a1270635bbac178c0fb41b129e02fe8e084423da59361f1dd81e0f75821684c0e72b6", 0xea}, {&(0x7f00000000c0)="4134a46bceff9d2ebc696cca02fd", 0xe}], 0x4, r4) r5 = creat(&(0x7f00000005c0)='./bus\x00', 0x2) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r7, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r6, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000240)={0x1, 0x8, 0xfffffffffffffeff, 0xfbc4, 0xfff, 0xc4}) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000080)=r2) [ 109.704132] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 00:56:52 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf575, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x9b) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0, 0x0, 0xfffffffffffffff9}]) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r6) io_submit(r2, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) socket$inet(0x2, 0x4000000000000001, 0x0) 00:56:53 executing program 2: r0 = memfd_create(&(0x7f00000003c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) fstat(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) setgroups(0x3, &(0x7f0000000200)=[r3, 0x0, 0x0]) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r4, 0x400454ce, r5) setgroups(0x3, &(0x7f0000000200)=[r5, 0x0, 0x0]) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) fstat(r7, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r6, 0x400454ce, r8) setgroups(0x3, &(0x7f0000000200)=[r8, 0x0, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000240)={{}, {}, [], {0x4, 0x5}, [{0x8, 0x4, r3}, {0x8, 0x0, r5}, {0x8, 0x5, r5}, {0x8, 0x1, r8}], {0x8}, {0x20, 0xa22ac1d9d4824227}}, 0x44, 0x0) [ 109.816823] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 109.892765] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:53 executing program 3: getresuid(&(0x7f0000001380), 0xfffffffffffffffe, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 00:56:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00D\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = socket$inet(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r7 = fcntl$dupfd(r5, 0x406, r6) ioctl$PPPIOCCONNECT(r7, 0x4004743a, &(0x7f00000000c0)=0x4) ioctl$SIOCGIFHWADDR(r0, 0x800454dd, &(0x7f0000000140)) r8 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r9 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r10, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r8, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r9, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'nlmon0\x00', 0x8c00}) 00:56:53 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1) dup3(r2, r1, 0x80000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockopt$inet_int(r3, 0x0, 0x14, &(0x7f00006ed000), &(0x7f0000000000)=0x1) r4 = accept4(r3, 0x0, &(0x7f00000001c0), 0x800) getsockopt$inet_udp_int(r4, 0x11, 0x65, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r5, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x240100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = dup(r5) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e00000010000000000000000008411000000"], 0x10) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x10010000000035) fcntl$setstatus(r5, 0x4, 0x80000000002c00) [ 110.116420] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:53 executing program 5: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc2) ioctl$TIOCCBRK(r1, 0x5428) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r2 = getpgrp(0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xfb) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)) r4 = geteuid() setreuid(r4, r4) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=r2) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xffffffffffffff78) recvmmsg(r5, &(0x7f0000001440)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff62}}], 0x400000000000235, 0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x800042c05) sendmmsg$unix(r5, &(0x7f00000bd000), 0x80, 0x0) 00:56:53 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) eventfd(0xd43) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) socket$netlink(0x10, 0x3, 0xd) add_key$user(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0x0) [ 110.424075] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:53 executing program 0: getpgrp(0xffffffffffffffff) stat(0x0, 0x0) setfsgid(0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xbb6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x200000000000011, 0x80000000000003, 0x8) socket$inet6(0xa, 0x2, 0x0) ioctl(r4, 0x0, &(0x7f0000000200)) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x17, 0x6, @link_local}, 0x14) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000180)={'ip6tnl0\x00', 0x7f}) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000380)=0x595, 0x4) sendmmsg(r5, &(0x7f0000000d00), 0x400004e, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) 00:56:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$netlink(0x10, 0x3, 0x13) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r4, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000300)={0x18, 0x0, &(0x7f0000000240)=ANY=[@ANYRESHEX=0x0, @ANYRES16, @ANYBLOB='\vc\x00\x00'], 0x23, 0x0, &(0x7f00000000c0)="6afd945c34bd132413330ecba7942155aee3726cef4d6729c1c26885af84855e085c1e"}) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, 0x0, 0x800000000024) r7 = syz_genetlink_get_family_id$nbd(0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00ff00000000000008001b00000000000800040000000000"], 0x30}}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x22010}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYRESOCT=r8, @ANYRES16=r7, @ANYBLOB="000825bd7000fddbdf25030000000c0004000000000000000000000000000000066e5c5964153b41cbaa9b070000000000000000759b004042ae6b5ce4228cfecdfd27e273c659ba1ff95c9a"], 0x3}, 0x1, 0x0, 0x0, 0x20009040}, 0x0) r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) r10 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x2007fff) r11 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r12 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r13, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r11, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r12, 0x0, 0x0, 0xfffffffffffffff9}]) readlinkat(r11, &(0x7f0000000000)='./bus\x00', &(0x7f0000000140)=""/173, 0xad) sendfile(r9, r10, 0x0, 0x800000000024) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) ftruncate(r14, 0x0) r15 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r15, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 00:56:53 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x338d, 0x7, 0x0, 0xffffffffffffff9c, 0x8000000000000}, 0xfffffffffffffd61) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)='$', &(0x7f0000000200)="d573ddea974107858b1ddf13ca4e7a0bd8a3b184b5e7855aebbeb281667057530cfb4cef738e100299e97e5d31d4a6c910d513f4698724039b1c17529a73fab4ab161d3b962a22b534cb054baaa018b5ce3119bebffe90311876840cef2a9b5c93a277bad29fc7c775a2b1a85a348c8c1b7e4502bc9963ce44f1b2662917e92f386c0276523e1e0c8993a6b7bf8461f5d3d68ee344aa4114ab140f2b65e3426320b1117808e93fcc176b7539874e176cb59ef1250000000000000000", 0x2}, 0x20) 00:56:53 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000324, 0x0, 0xfffffffffffffdfc}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)={0x0, 0x3, [@dev={[], 0x14}, @remote, @empty]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) sync() mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = inotify_init1(0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001a00)={0x0, 0x0}, &(0x7f0000001a40)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001a80), &(0x7f00000001c0)=0x4f2) sendmsg$unix(r2, &(0x7f0000001bc0)={&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001940)=[{0x0}, {&(0x7f0000001340)="cd6f75b37ab0a553b60b6ed38adc7f7f932bbfef35076e50585afc78a49a557b529119d35d129266a22ad1f2759191dd64c414af1aa77367490b5bee553cd4b12ce98de26924df03af85f2efcbf8a98e670cfcf4d544bd3558c885d1238eb06ff6652a25d25d310585c0c28b078d6d34d157e9fe7f1913800f3617ff12013f82571192c2826aa617fb7f272f39f698c3a9780ac4d2a05fffee64a2370f5a83db7063c40a01b55eca4312b3ad90cacc616d845d70c67a681051fb07fdc3147c6d", 0xc0}, {&(0x7f0000001440)="80d6fd4393f4122410ca3ecac16b15920bacc28bea3215750c70bc83bfcef7379ed2c6dfab5500639dae1727051c96", 0x2f}, {&(0x7f0000001480)="0fcfac8fee62eeb8f9e8eb4e442d3a8c9a958b4b3e050ad8590005f7cad0d48272bf77551ef7a65374f166fa222273a1ca2af9fe3989052f54dc957e234749964425f505d310998046e0b3aac9f2d6de141ba2bac583b14716f5751f1a37f298ab63d5a7", 0x64}, {&(0x7f0000001580)="fe02abcc4f274c730c6d83cdc2fab1b3a8eec8a509c23f7ef83907a2fe487cdf3cc73c9a098af1f2a59f52cf40b219b20e59f67ad4f17369ab4db514d3bb3460a6d7ef7502f349f5c09a78e6acae26a1e56f5ccc2e223a1bbd25817986d939cb99996f13cc756206ec6d33697d76293e588643613a8be7be86475267698a6271467fb78ba9efd0bf8aa8a319366083bffd2f26bf3ed774362955948c7d8db247fb147c6079ddc92ad814713fc2e446ac5167302e816f308eae4f51fafd92f90b920b5f5729629dd912c2f23eb9d264287a7a7db7e3f2cfd7384a00f910b052f4655f93e489c961de", 0xe8}, {&(0x7f0000001680)="c88b3ff3ccedf7b816c687b56e0a24bb636576", 0x13}, {&(0x7f00000016c0)}, {&(0x7f0000001780)="48e4d84a61066cc26af4b4c315ab53a801d477439a8f71be25c7e6f95000227aca2024aacacc12c84fe911013014dfab05149b223bd3259109827da6b3f63807c90c9fe1cebbb4aa34f821", 0x4b}, {&(0x7f0000001840)="d0", 0x1}, {&(0x7f00000018c0)}], 0xa, &(0x7f0000001b00)=ANY=[@ANYBLOB="1c000000", @ANYRES32, @ANYRES32=r6, @ANYBLOB="00000000340000000000000001000000010000", @ANYRES32, @ANYRES32=r2, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRES32=r2, @ANYBLOB="000000002800000000000000010000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r3, @ANYRES32=r5, @ANYBLOB="180000000100000001000000", @ANYRES32=r4, @ANYRES32=r0], 0x76, 0x24000000}, 0x20000000) 00:56:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x15) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:iptables_initrc_exec_t:s0\x00', 0x2c, 0x0) 00:56:53 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$netlink(r3, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x208204) r5 = open(0x0, 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x180000f, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x88-wlan0em0.#\x00') socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup(r7) dup(0xffffffffffffffff) ioctl$FS_IOC_SETFSLABEL(r6, 0x41009432, &(0x7f0000000200)="edf3aa900fc089be6fe4af55a9a5fa37133837ab816453dd0acb1dfada941651cf1fe689ff629f10180ffdde1a3dbf3132652030d58393a521b29906ea1e4a53ad6bbf5b8629255afefd47f9a9da78cf4dc9150ba32a470a19ee36909d9211e4185570d316f4b1700c88d88428ef68b5154fd0c615680c6ab7b419f51d88cbc24eb6f91ec3b5794b1491fc7b74cde04def83533dabda573fbc137bda86bce98a26e52f3a5058f05a7cc91917b26e81e348100314e75afebe33e5b728c8dc846c7c9b3eaa1822ff3c0c5de174ac81b9f9441b7544296d3b001b765a1317dd3038343d365cf38cbca20fe4aa730c6026546172fb9043e2aa1b254bdcc2e82897b0") syz_emit_ethernet(0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaaaa00890660508bde00280000df800000000000000000000000000000fe80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000838000000000000000"], 0x0) r9 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40082404, &(0x7f0000000100)=0xb86) r10 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r11, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r9, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r10, 0x0, 0x0, 0xfffffffffffffff9}]) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r9, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e21, 0x1, @local, 0x1}, {0xa, 0x4e24, 0x3, @remote, 0xf35}, 0x2340, [0x40, 0x4, 0x6, 0x8, 0x4, 0x2, 0x40, 0xffff]}, 0x5c) [ 110.718501] audit: type=1400 audit(1569027413.914:24): avc: denied { create } for pid=3672 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 00:56:54 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208204) prctl$PR_SET_TSC(0x1a, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="8272b10bd681f98f27213f1a46ba8980340004000061b967b0e0ba27eb6e0e0e61d9db144882b20f96e6a0974e243d5f"], 0x1, 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0xb318, 0x0, 0x40000000}) r2 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000080)={{0x0, 0x3}}) r3 = syz_open_procfs(0x0, 0x0) getdents64(r3, &(0x7f0000002280)=""/4096, 0x1000) getdents64(r3, 0x0, 0xffffffa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r5, &(0x7f0000000380)=ANY=[@ANYBLOB="674466980000000000000000000000006517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009e107e7ce4fc59489d665e4178e696fdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1"], 0x74) sendfile(r5, r5, &(0x7f0000000200), 0xa198) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r7, 0x4c09, 0x10001) socketpair(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r8, 0x541b, 0x0) sendfile(r6, r6, 0x0, 0x8) r9 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0xa7, 0x240f07fff3ab58cb, 0x8, "366a9ddab99151ec6aaeef8952545a2f", "2655940c18c5015235d2777bfa0fbb268682d9cf3907224b7971f5844d228199c0b4c956ca6ac1c54bc9d81b696290fb723187447f058c1f039b673bb9e1faa012292801070653543ad6451d332a8859f16e1d150b8f12be1616e349f21c0fd02b2a0d6f12e9873a1b5c9b9e6b3518a35284a78e534fc184ef913833f7e7ba40a7043019c50aa2270ed6fa270d25c537ac45"}, 0xa7, 0x1) sendfile(r0, r9, 0x0, 0x20000001020026fe) [ 110.811587] audit: type=1400 audit(1569027413.994:25): avc: denied { relabelfrom } for pid=3672 comm="syz-executor.4" name="NETLINK" dev="sockfs" ino=11682 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 110.964924] audit: type=1400 audit(1569027413.994:26): avc: denied { relabelto } for pid=3672 comm="syz-executor.4" name="NETLINK" dev="sockfs" ino=11682 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:iptables_initrc_exec_t:s0 tclass=netlink_generic_socket permissive=1 [ 111.239142] device lo entered promiscuous mode 00:56:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000140)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x5, 0xe}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x23f, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff34, 0x10, &(0x7f0000000000), 0xffffffffffffff5e}, 0x48) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x210800, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000180)=0x1) 00:56:54 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0x77359400}) pipe(&(0x7f0000000000)) 00:56:54 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x2, 0x0) tkill(r1, 0x21) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'y\x00', 0x1}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x600, 0x0) tkill(r1, 0x27) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000100)={0x0}) 00:56:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1ff, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) socket$inet6(0xa, 0x4, 0x20) 00:56:54 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8382, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x41) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 00:56:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x4, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) link(&(0x7f0000000380)='./file0\x00', &(0x7f00000007c0)='./file1/file0\x00') rmdir(&(0x7f0000000100)='./file1\x00') unlink(&(0x7f0000000000)='./file1/file0\x00') 00:56:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000640)='2', 0x1, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000000)='veth0_to_hsr\x00') preadv(r2, 0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r3 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b", 0xa0) bind$inet(r3, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:56:54 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000011005fba004c00000000f689ab3571b4", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x14) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000080)) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:56:54 executing program 1: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d3d2bb3c38f19c04cf7df91d"], 0x10}}, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/225}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00']) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setregs(0xf, r2, 0x401, &(0x7f0000000540)="437047f25563868c5aa19633adeff4de1d22146d6517baf24b1e65cac01b0dcf61de405842ea8753a1af23bc21d09e041b38948e0e064bdc4f3d45aa7d74d27ef317ec8e3f235f3ad737722dda6f05afd12cf80c94a7bd01bddc47d5e3c862df428697d98feeb0cd9aa0b227e43cb48b7feaf8cd335a70041403345a4adebc774dfe948abf51346667fdb47f83832e4e996b5977d24fd5150f9729d1831b0e2968d1b3") r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r5, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0, 0x0, 0xfffffffffffffff9}]) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000000)=0x54) 00:56:54 executing program 2: syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) mlockall(0x1) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340), 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x4faa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) ioctl$sock_SIOCADDDLCI(r2, 0x8980, 0x0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x2) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400048}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0xb4, 0x2e, 0x0, 0x70bd29, 0x25dfdbfb, {0x12}, [@typed={0x68, 0x6e, @binary="8c9f29a2974b9f1531759b4afad579e672a50ddd948f170ad50f76339f2b0f23a1c00189bcf26963981f89281bbc5ca77122c4b65b808156134f5ca9a6eb1dd23803e9254a094bffb9850467c484cf937ecbda1a1f1230b6d04e1b530daf530ad9"}, @generic="ddf9c4e6cd530474f8ce8d67e35f8efec3c6b43157986496e9416b0eb7705bd06e5bc03174a407cc0fdc0de40f35", @typed={0x8, 0x0, @pid}]}, 0xb4}}, 0x0) fcntl$setflags(r1, 0x2, 0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000500)=""/113, &(0x7f0000000580)=0x71) 00:56:54 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000100)=0x401) unlink(&(0x7f0000000040)='./bus\x00') 00:56:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x10000000}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) vmsplice(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000180)="d143f9247c57cdbb85f55f5cd488bb24f9c2a78c0bce18195b6a10ee57fc974c8fe0b70f3197edf8c719c6b7e608e7f53545699275dcbc81c6d6ea6c198803b0ea0965e7cc9bd663b11e0ec3ae91f02c98b130780a85002d957c2cdc705adfd3b0c5be030df0ad859b703fb07e7ff05d6379", 0x72}, {&(0x7f0000000200)="edcb662986bcab8febc19c9608a3e46c4cc661ddf9b1d53cb884c4f5cfcda361712ad6075f6c43f96640c35d7ec46fbff7e0a49d6d8f17d4cd2f8c23fb46ba95dc3c5f23ebe042567e1a7a5bb43e3c4516266f481cc324e8381e8adfa4dec0d5a2889bc2ae203018c18594ae9ece76380cac706ae43cbae90f508b2fdde64c107c39138567c99596261cb428def3aadf9502e7f3db12b37de35e3e95cd7f4e50f201a1c21dbd8858b24486423035058c77d6c3a49ae4faae8b0c3f382a131846ddf62695612f49e8833000142d0d34069a53a1e14818bf88f298de3584edbd12e9196159f6137d3f1595a8a877c10fea81dd224b9ea4780a391fcbf9e474ad", 0xff}, {&(0x7f0000000300)="499832c0b85c0f85e43889ed245da2c7f1144ab62e1da8bc6b715fb2d94232d26436df32aea210a100d2f9fcf17ece34332fd5b30598bf056ca52f26aace40a81d6e9c91d2df6e560c36d3cc150e3d610459fbe4c9a7fa8465f8afe9808b263771fb697bbf9dab87cee4f59f04e9b678aa186d2a3c4fba3f34c1efa03bcea2f07de7e3ae19d9086da7b5b7e3762ffeef60b4ac7a8d0d307df201483a91ce0441b1e914fe828f889bb9c261b4ff22df3194", 0xb1}, {&(0x7f00000003c0)="def66988325d08c6f67a635e791650cd3bcc7bd06b4f7003a1f7cad8dfa9f2b2d284022cfb899c340cd413c5294c1a36023ab96469212ea96914dfa49f57b952e706fb398e6a4f04cddd039b398d5b8dfb74a186aeacb0f4a645179f79625ee9a7c14304ba29a21c620119248ec7ffb6cfb62158a774d7467e751995848344a3e140933d39b1027207777efccab05bb2235f7793b6316432349b7cc5448ead4d0f51d0cbb985d3c4cb03d9a38b8b", 0xae}, {&(0x7f0000000480)="b569961a6e9b9456cc5287156bad3fb778216f7d9eb2990175148d800985b024a2907e9cb2855f6032af468eeb77fa82e6099590a2fc7179526c5e134c95eed10c27abd8a640847fa8f4748acdac39e6bbae127b5ea1228aa2ab7bf34320afc79f7cfd37d12c7fff0327d3c95d530ab64b1c06", 0x73}, {&(0x7f0000000100)="bd141d31de5d47728749f9a0b655d97d4714a2d7fbb9045eceb3e599f8fa36a17cf95c168167bd1442aa9a4b817bbea0549044b3c6", 0x35}], 0x6, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) [ 111.789970] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 111.818033] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:55 executing program 4: open(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r6, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0, 0x0, 0xfffffffffffffff9}]) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x42000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000280)={r8, 0x1, 0x6}, 0x10) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000000140)=r8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') lseek(r9, 0x0, 0x2) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x10001, 0x80000001, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x4, 0x0, 0x4, 0xfffffffffffffffc, 0xffffffffffff7fff, 0xe9, 0x8000, 0xff, 0x0, 0xffffffffffff7fff, 0x0, 0x200000000000, 0x100, 0x3, 0x5, 0x4, 0x0, 0x8, 0x0, 0x2, 0x9, 0x0, 0x9, 0x1, 0x7c6, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x110, 0xa3b3, 0x3ff, 0x7, 0x0, 0x6b4, 0xb9}, 0x0, 0xb, r1, 0x16916b4f19a111db) 00:56:55 executing program 0: socket$inet6(0xa, 0x0, 0xff) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1, 0x0, 0x279}, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r1) add_key(&(0x7f0000000080)='cifs.idmap\x00', 0x0, 0x0, 0x0, 0x0) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, &(0x7f0000000280)='em1vmnet0\x00', 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x40000, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) sched_rr_get_interval(r2, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0400183d0000000008001b00000000000800040000000000"], 0x3}}, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r7 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2, 0x13a) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) ioctl$sock_FIOSETOWN(r7, 0x8901, &(0x7f0000000200)=r8) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) r9 = socket(0x3, 0x80f, 0x0) setsockopt$packet_buf(r9, 0x107, 0x0, &(0x7f0000000000)="a2e6fa9a", 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='posix_acl_access\x00') openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/load\x00', 0x2, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) 00:56:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f00000001c0)=""/184) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x311, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfe}, [@RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x8}}]}, 0x30}}, 0x80) [ 111.845232] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 111.861106] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3749 comm=syz-executor.3 [ 111.898774] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3749 comm=syz-executor.3 [ 111.910975] IPv6: NLM_F_REPLACE set, but no existing node found! [ 111.927922] IPv6: NLM_F_REPLACE set, but no existing node found! [ 111.931179] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3749 comm=syz-executor.3 00:56:55 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4e88f54283d45c10) r3 = getpgid(0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0}, &(0x7f0000000700)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x420a00, 0x0) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='memory.stat\x00', 0x0, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0\x00', r11, 0x0) r12 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000840)='/proc/self/attr/current\x00', 0x2, 0x0) r13 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/policy\x00', 0x0, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r15 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r16 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r17, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r15, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r16, 0x0, 0x0, 0xfffffffffffffff9}]) r18 = perf_event_open$cgroup(&(0x7f0000000900)={0x0, 0x70, 0x0, 0x3ff, 0x0, 0x579, 0x0, 0x4, 0x10000, 0x8, 0x4, 0x1, 0x5b, 0x7fff, 0x5, 0xfffffffffffffff8, 0x100000000, 0x5, 0x4816c66b, 0x2, 0x100, 0x4, 0x1, 0x2, 0x0, 0x300, 0x5, 0xfffffffffffffffc, 0x2, 0x401, 0x7fffffff, 0x3a98227d, 0x0, 0x8, 0x81, 0x8001, 0xdf, 0x7, 0x0, 0x23e7, 0x3, @perf_bp={&(0x7f00000008c0), 0x8}, 0x300, 0x7, 0x7, 0x9, 0x3b, 0x9, 0x7}, 0xffffffffffffffff, 0xb, r16, 0x2) r19 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x553c) r20 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r20, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) sendmsg$unix(r2, &(0x7f0000000a40)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000640)=[{&(0x7f00000001c0)="4ea1f4a5bbac0b6de4beb8c4bcb72caced120c91930ac10094797693b89d140e1518e488e4cd02e15e3b8152bb5ceba09ed98dab81e66bf33813237edf848597cff3a32cdd90a1ad22b657ec302fdc61c1055c1ce7278d652dd556eccdb51c43ab36c27e06200c", 0x67}, {&(0x7f0000000240)="26b721bbd4ccaa390b2dd1a8cc7ec7de2f64a635b541ef60248e2fa3f550485ee22def3c8e4d58747ac628bc60f527ec2491dea65fd5f93b915992b78c11fae6731949e0c09eeaef1e233a02987f9c740453d444e9a21b96cc74f71809e0eac0775e2f88fd0ccbaa661e5b62788c9babbcf69b9e283915595b3ffcceb5a314ff62aafb3f1ce68c622df5d21d32ffe4f700bf1ca90a001a1fce9c5e1912920090007b634486d399fde8829032a78e53ed534966b928a6fe59711fdd28f8920cbb254e3af82294b70a8c6e569006e99c0c4efcb15c7e75434a5581eea2953393b4115a4f0b03849af7c76d8a309a57f83fbd573566ecf07ef2", 0xf8}, {&(0x7f0000000340)="5aaed65fcd8babc64bfd30e583317b8265eec0c992f120eec238ce28c1ba72eae6ea77191360ab2347894585a3266362a1fa31d7c940a106b005c9d095b2afa1bb65321f19303d7a157d82d24ef5972f7376cbd348e60144ab751906796a0d9dd1c47b75", 0x64}, {&(0x7f00000003c0)="044856462b703814dc4cecc63d690303f9d59b59e71970c495aac921ac7260c0390f964aa7e02413153f127abf86d46a231bb5f36f2b18ebea707914c7fd1a4236b74e22cfc5678bf21ba35b77a88d24463b75b57474cb9dad0d7c827f90031fadd5cba85db3ca292e0e888e5e9c48c9d6cbb8323a9771fc629efcdc7ade8a466db0018ab65e9fe9e25cff95b57264d082c27352258f9c8219969e7f16b1037a0e6212d9038b8377c4265b434fd5614448db591248c90c164985464dfc4ae4ac7dda63d7a8b56c3c5956d9238a3c913f2fa8de593929d003f3034f1de82eb670d0e311c6cf2db19ad72e", 0xea}, {&(0x7f00000004c0)="7606fef3965829", 0x7}, {&(0x7f0000000500)="fcb83c566fc4fa0007bc19771f5312a63bb66a508c59a5d6561fb98946a64fff68b8d29d35252097f3408823f3cd62e09981f5a0f10dd0043e6699e590853939b6cba1500d61329f1d4be4ba9fe28e4e53ed82f01589cc50ee87205a69b99b395fa4fbfb8d1bee07bcad43484160da932600259a172e3b869fbed50fe102b8f3c7f8e4b19d8ec1474309f3b14494688c4319959ee0d47b9ea6f078b01caa85fafe02f4ef0025b5edc71508950d4f0e112db5c125f16c6afa6a343708113275ab61a0bdb868ff75249b3c6b7011", 0xcd}, {&(0x7f0000000600)="62a64f6fe3594a479608fb50a621fe375bdeef896cd79c97e04b332d795000965b348e5b485ca685ecd7bdd390b9b3e715f585047f609321", 0x38}], 0x7, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {r3, r5, r6}}}, @rights={{0x2c, 0x1, 0x1, [r0, r7, r0, 0xffffffffffffffff, r8, r0, r9]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r11, 0xffffffffffffffff}}}, @rights={{0x28, 0x1, 0x1, [r12, r13, r14, r18, r19, r20]}}], 0x98, 0x1}, 0x20000806) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003880)={0x0, r1+10000000}) eventfd2(0x0, 0x0) r21 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') preadv(r21, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) r22 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r22, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r22, 0x400454d9, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') [ 111.966178] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3749 comm=syz-executor.3 [ 112.022323] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3749 comm=syz-executor.3 [ 112.051918] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3749 comm=syz-executor.3 [ 112.092784] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3749 comm=syz-executor.3 [ 112.133988] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 112.138075] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3749 comm=syz-executor.3 [ 112.168805] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3749 comm=syz-executor.3 [ 112.183836] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3749 comm=syz-executor.3 [ 112.196647] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 112.237842] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 112.255651] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:55 executing program 0: socket$inet6(0xa, 0x0, 0xff) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1, 0x0, 0x279}, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r1) add_key(&(0x7f0000000080)='cifs.idmap\x00', 0x0, 0x0, 0x0, 0x0) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, &(0x7f0000000280)='em1vmnet0\x00', 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x40000, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) sched_rr_get_interval(r2, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0400183d0000000008001b00000000000800040000000000"], 0x3}}, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r7 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2, 0x13a) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) ioctl$sock_FIOSETOWN(r7, 0x8901, &(0x7f0000000200)=r8) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) r9 = socket(0x3, 0x80f, 0x0) setsockopt$packet_buf(r9, 0x107, 0x0, &(0x7f0000000000)="a2e6fa9a", 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='posix_acl_access\x00') openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/load\x00', 0x2, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) [ 112.344233] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 112.362055] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchdir(0xffffffffffffffff) clone(0xb78e7f06702814fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008916, &(0x7f0000000440)) ptrace(0x10, r2) r4 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="da", 0x1, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r4) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000100)='ceph\x00', 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="6280d9fa0c903cd64a27498cb4bc59cf12a71ca03b53de3c5e0c6cbcd22def5588130eabfdcca36bad0216da271a246c90e802f87ee0e82658d073786c790279f6bdaf67827d7a2254939fcbc42ecd2e230666e77cb2dfe1d06bf47319b33d3cc8b679862626", 0x66, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x3}, 0x20}}, 0x4000000) write$binfmt_misc(r5, &(0x7f0000000140)={'syz0', "a449250a119d5be6326304ceea1870dc3420eb6414a9af2637cfa554b9ed82b93528aba09a1d7f259b41fbed62dd794ab914114b86807d858cdae228d9c499965317b41be43fad5d8abdb48bb782a0e8b8851ae9f3f3266c5d01a93f68c83363c27f3b3bb2f3678748f7da41602c66799e9b8fd7e3db9ecbc65c9e34d1c12373194b8c02d5a096"}, 0x8b) INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes 00:56:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes 00:56:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) epoll_wait(r0, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='SEG6\x00', 0x2) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f00000000c0)=0x8003, 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) fallocate(r4, 0x20, 0x1ff, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000100), &(0x7f0000000280)=""/134}, 0x18) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x40, r5, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x1, 0x4]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x10001}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x10) rmdir(&(0x7f0000000200)='./file1\x00') sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x800, 0x0) fcntl$addseals(r6, 0x409, 0x2) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f00000001c0)) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff82) select(0x40, &(0x7f0000000100)={0x3, 0x5, 0x1f, 0x1, 0x80000000, 0x9, 0xffffffffffffff01, 0xbfe}, &(0x7f0000000240)={0x4, 0x2, 0x8, 0x100, 0x8, 0x3, 0x76, 0x100000001}, &(0x7f00000006c0)={0x81, 0x1, 0x8, 0x27f, 0x0, 0x3635, 0x1000, 0xd6}, &(0x7f0000000700)={0x0, 0x7530}) prctl$PR_GET_TIMERSLACK(0x1e) shutdown(r3, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000500)={0x9, {{0xa, 0x4e20, 0xfffffffffffffff8, @rand_addr="440e06e3d07da913e0bf83acf2418443", 0x3ff}}}, 0x88) r11 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r11, 0x0, 0x0) fallocate(r1, 0x11, 0x0, 0x100000001) pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x4000) getsockopt$inet6_mtu(r12, 0x29, 0x17, 0x0, &(0x7f00000001c0)) ioctl$IOC_PR_RELEASE(r12, 0x401070ca, &(0x7f0000000740)={0x5, 0x54}) [ 112.646611] audit: type=1400 audit(1569027415.834:27): avc: denied { write } for pid=3802 comm="syz-executor.3" path="socket:[11916]" dev="sockfs" ino=11916 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 00:56:57 executing program 1: socket$inet(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='task\x00RT\xdf`\x88\xd2sw\x00k\x9dY\x1a\xe2Hn\xefZ\x00\x04\x83}\xdd\xec\b\xa2\xa6\x89zf\xf7\x06\x03\xb4J\xcfW\x89y\x89\x96\xde\xf8\xd9\xb1\x01\x9e\x9ex!$\xb9\xbb\x9e\xe8\x87w\xc8\'\x90\\\b\xcf\x96\xc6\x01[\x01\x8fB\xa7$\xde\x00\x9c\xd8\x15\xc3\xd3\xb8\xd0\f\x9cA\xee\x10\xcc\xc6\x0eh\bq\xa3rm\x1e\xbb\x7fU\xc6r\xb2\x84Z\xc5\xce=\xaa\xc2u\x95\x89;\xcf\x13\xf2\xf6\x97\x00'/135) memfd_create(&(0x7f0000000340)=']\'\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe2(&(0x7f00000005c0), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b53c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c000013ecbf5e632be02e0001100000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1], 0x2c}, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r4, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x0, 0xfffffffffffffff9}]) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000200)={0x120, 0x29a6, 0x1, 0x7, 0x18, 0x200, 0x8, 0x40, 0x3518, 0x4, 0x4, 0x1}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="f9be9f303b222957eecbc624877c825255f910c28f5e87a64820548e39808e0b61a0ac073d90d86da58a5d5ab066f24351eda621e80000000000005dbc1b227d10d8ea0000000000000000000000000000006d99a45243933239de6f1a023cd79aea129344bf5b1e11de7417821bb1d66a24f6a1f75faab502d0d1d8", @ANYRESHEX, @ANYPTR64, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d0fef515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5ae", @ANYRESHEX], 0x0, 0x120}, 0x20) tkill(r0, 0x22) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:56:57 executing program 5: socket$netlink(0x10, 0x3, 0x9f705c1e4d4343e7) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) fstat(r0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x1f1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 00:56:57 executing program 0: socket$inet6(0xa, 0x0, 0xff) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1, 0x0, 0x279}, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r1) add_key(&(0x7f0000000080)='cifs.idmap\x00', 0x0, 0x0, 0x0, 0x0) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, &(0x7f0000000280)='em1vmnet0\x00', 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x40000, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) sched_rr_get_interval(r2, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0400183d0000000008001b00000000000800040000000000"], 0x3}}, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r7 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2, 0x13a) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) ioctl$sock_FIOSETOWN(r7, 0x8901, &(0x7f0000000200)=r8) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) r9 = socket(0x3, 0x80f, 0x0) setsockopt$packet_buf(r9, 0x107, 0x0, &(0x7f0000000000)="a2e6fa9a", 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='posix_acl_access\x00') openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/load\x00', 0x2, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) 00:56:57 executing program 4: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="7e040000000000000042d7c1c99af0abd21daca7b35ad2998aca50dedea299e5deb90bd622b9f4a177377afcbc3b5bf61816d9160365cccc061cb38047af474bab7929434509c7ecfe9659", @ANYRESHEX], 0x0, 0x5d}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:56:57 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) waitid(0x0, r0, 0xfffffffffffffffd, 0x2, 0x0) 00:56:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) sched_getattr(r1, &(0x7f00000000c0)={0x30}, 0x30, 0x0) read(r0, 0x0, 0x0) [ 114.794079] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 114.810159] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) setxattr$security_evm(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)='security.evm\x00', &(0x7f0000000280)=@v1={0x2, "e321f389f431bb86"}, 0x9, 0x3) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') r4 = creat(&(0x7f0000000400)='./bus\x00', 0x28) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/enforce\x00', 0x80041, 0x0) ioctl$TIOCSIG(r5, 0x40045436, 0x24) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xb7d69b021ce7cfc1}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)={0x58, r3, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x10001}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3f}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x400}]}, 0x58}, 0x1, 0x0, 0x0, 0x8005}, 0x4000000) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="0c0004000700000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4001}, 0x20000080) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r3, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10a}]}, 0x20}, 0x1, 0x0, 0x0, 0x40400b0}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x35, 0x0, 0x4) 00:56:58 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @remote}, 0xaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x20, 0x4, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc2}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x205800, 0x81) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000380)) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x7) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) pivot_root(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000d00)='./file0\x00') syz_genetlink_get_family_id$net_dm(0x0) r2 = request_key(&(0x7f0000000340)='asymmetric\x00', 0x0, &(0x7f0000000600)='procproc\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000300)={'\x00', 0x1}, &(0x7f00000004c0)="d7fe15c1b673255e04c6bc15a6da63ac708c1efa9418b9f82f980cb5f7e08d71ecbe020000002f9a69a42fd3c83abbbecde436a3ace485dad128650d7dcd8e129ea59b380f", 0x45, r2) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, r3, 0x8) setns(r3, 0x10000000) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000540)=""/5, &(0x7f0000000580)=0x5) syz_genetlink_get_family_id$tipc2(0x0) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1}, {r4, 0x2}, {0xffffffffffffffff, 0xb61c61993eae8e64}], 0x3, &(0x7f0000000100)={0x77359400}, &(0x7f0000000280)={0xffffffffffffff38}, 0x8) pipe2(0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) accept$inet(r0, &(0x7f0000000440)={0x2, 0x0, @loopback}, &(0x7f0000000480)=0x10) poll(&(0x7f0000000400)=[{0xffffffffffffffff, 0x1000}, {}], 0x2, 0x9) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 114.842288] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 114.853070] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r2 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000200)=r2) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xfffffffffffffcda) bind$inet6(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x66) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:56:58 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 114.887330] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 114.907567] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:58 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRESOCT=r0, @ANYRES32=r4, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r3], 0x4}}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0xd80410f) [ 114.960213] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 114.985239] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 114.988583] EXT4-fs (sda1): re-mounted. Opts: 00:56:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) memfd_create(&(0x7f0000000140)='#em1#+\x10', 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) mkdirat$cgroup(r3, &(0x7f0000002800)='@\x00', 0x1ff) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r6, 0x2, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0, 0x0, 0xfffffffffffffff9}]) accept4$unix(r5, 0x0, &(0x7f0000000380), 0x800) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000180)) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r7 = getpid() fcntl$lock(r2, 0x7, &(0x7f00000001c0)={0x2, 0x2, 0xd46, 0x3ff, r7}) ioctl$RTC_SET_TIME(r3, 0x4024700a, 0x0) listen(r2, 0x200) sched_setaffinity(0x0, 0x8, &(0x7f0000000780)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000040)={{0x2, 0x4e20, @multicast2}, {0x7, @local}, 0x22, {0x2, 0x4e20, @empty}, 'caif0\x00'}) stat(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)) getgid() preadv(r3, &(0x7f00000017c0), 0x1fe, 0x500) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x8) write$P9_RREADLINK(r8, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1d) sendfile(r8, r8, &(0x7f0000000240), 0x7fff) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000002700)=0xc) [ 115.990217] ------------[ cut here ]------------ [ 115.995155] WARNING: CPU: 1 PID: 0 at net/ipv4/tcp_timer.c:429 tcp_retransmit_timer+0x1a66/0x2590 [ 116.004171] Kernel panic - not syncing: panic_on_warn set ... [ 116.004171] [ 116.011527] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 4.14.145+ #0 [ 116.018011] Call Trace: [ 116.020593] [ 116.022735] dump_stack+0xca/0x134 [ 116.026266] panic+0x1ea/0x3d3 [ 116.029455] ? add_taint.cold+0x16/0x16 [ 116.033432] ? tcp_retransmit_timer+0x1a66/0x2590 [ 116.038262] ? __probe_kernel_read+0x163/0x1c0 [ 116.042838] ? tcp_retransmit_timer+0x1a66/0x2590 [ 116.047681] __warn.cold+0x2f/0x3a [ 116.051217] ? tcp_retransmit_timer+0x1a66/0x2590 [ 116.056061] report_bug+0x20a/0x248 [ 116.059678] do_error_trap+0x1bf/0x2d0 [ 116.063554] ? math_error+0x2d0/0x2d0 [ 116.067343] ? default_inquire_remote_apic+0x50/0x50 [ 116.072450] ? lapic_next_event+0x59/0x90 [ 116.076588] ? clockevents_program_event+0x22b/0x2e0 [ 116.081698] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 116.086534] invalid_op+0x18/0x40 [ 116.089978] RIP: 0010:tcp_retransmit_timer+0x1a66/0x2590 [ 116.095444] RSP: 0018:ffff8881dbb07c78 EFLAGS: 00010206 [ 116.100791] RAX: ffff8881daa72f00 RBX: ffff8881a25e5880 RCX: 0000000000000001 [ 116.108062] RDX: 0000000000000100 RSI: 0000000000000000 RDI: ffff8881d3c8e1c8 [ 116.115361] RBP: ffff8881d3c8d800 R08: ffff88821ffff05c R09: ffff88821ffff048 [ 116.122765] R10: ffff88821ffff057 R11: ffff88821ffff050 R12: ffff8881d3c8de9a [ 116.130083] R13: ffff8881d3c8d830 R14: 0000000000000000 R15: ffff8881d3c8e00c [ 116.137386] ? tcp_retransmit_timer+0x1a66/0x2590 [ 116.142219] ? sched_clock+0x5/0x10 [ 116.145835] ? sched_clock_cpu+0x31/0x1c0 [ 116.149979] ? tcp_write_timer_handler+0x780/0x780 [ 116.154969] tcp_write_timer_handler+0x43d/0x780 [ 116.159713] tcp_write_timer+0xc9/0x170 [ 116.163680] call_timer_fn+0x15b/0x6a0 [ 116.167623] ? collect_expired_timers+0x280/0x280 [ 116.172454] ? check_preemption_disabled+0x35/0x1f0 [ 116.177522] ? _raw_spin_unlock_irq+0x24/0x50 [ 116.182010] ? tcp_write_timer_handler+0x780/0x780 [ 116.187236] expire_timers+0x227/0x4c0 [ 116.191248] run_timer_softirq+0x1eb/0x5d0 [ 116.195483] ? expire_timers+0x4c0/0x4c0 [ 116.199639] ? check_preemption_disabled+0x35/0x1f0 [ 116.204682] ? check_preemption_disabled+0x35/0x1f0 [ 116.209713] __do_softirq+0x234/0x9ec [ 116.213518] ? check_preemption_disabled+0x35/0x1f0 [ 116.218550] irq_exit+0x114/0x150 [ 116.222003] smp_apic_timer_interrupt+0x1a7/0x650 [ 116.226852] apic_timer_interrupt+0x8c/0xa0 [ 116.231169] [ 116.233403] RIP: 0010:native_safe_halt+0x13/0x20 [ 116.238172] RSP: 0018:ffff8881daa8fd60 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff10 [ 116.245881] RAX: 0000000000000000 RBX: ffffffff9fa2eb68 RCX: 0000000000000000 [ 116.253155] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff8881daa7372c [ 116.260420] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 116.267828] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 116.275086] R13: 0000000000000000 R14: ffff8881daa72f00 R15: dffffc0000000000 [ 116.282644] default_idle+0x61/0x3b0 [ 116.286429] do_idle+0x2e6/0x390 [ 116.289785] ? arch_cpu_idle_exit+0x40/0x40 [ 116.294099] cpu_startup_entry+0xc6/0xd0 [ 116.298275] ? cpu_in_idle+0x20/0x20 [ 116.302140] ? trace_hardirqs_on_caller+0x37b/0x540 [ 116.307538] start_secondary+0x3a8/0x4b0 [ 116.311735] ? set_cpu_sibling_map+0x1110/0x1110 [ 116.316840] secondary_startup_64+0xa5/0xb0 [ 116.322210] Kernel Offset: 0x1c200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 116.333301] Rebooting in 86400 seconds..