Warning: Permanently added '10.128.1.11' (ECDSA) to the list of known hosts. 2019/08/14 16:20:07 fuzzer started 2019/08/14 16:20:10 dialing manager at 10.128.0.26:36829 2019/08/14 16:20:10 syscalls: 1377 2019/08/14 16:20:10 code coverage: enabled 2019/08/14 16:20:10 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/14 16:20:10 extra coverage: extra coverage is not supported by the kernel 2019/08/14 16:20:10 setuid sandbox: enabled 2019/08/14 16:20:10 namespace sandbox: enabled 2019/08/14 16:20:10 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/14 16:20:10 fault injection: kernel does not have systematic fault injection support 2019/08/14 16:20:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/14 16:20:10 net packet injection: enabled 2019/08/14 16:20:10 net device setup: enabled 16:21:02 executing program 0: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000080)={0x2, 0x6b6, 0xffffffffffffffff, 0x5}) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) r3 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/context\x00', 0x2, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000180)=0x8) write$binfmt_misc(r3, &(0x7f00000001c0)={'syz0', "f02bcb312f31058ae547712f7be088fd777e101bc0b79b2abcf9d9a4ed1a"}, 0x22) write$P9_RREAD(r4, &(0x7f0000000200)={0x100, 0x75, 0x1, {0xf5, "0670ac1351c7d91b92f9fd6903ce817b51c4052e00d6d4ef70bd051b72b73fb752e896f31daf8787ff864c4e8988421a6b7e56559bf4a858646393f7255584e33ca84e940276941bbef26fbdd49d3eddc3377b2b41805116c335bece13e88ae179a3d51195ff09849f18b6cacacece07ed8fe1849654ad3800fea018ff4e5fb30b951571add7ca0d9aa2851100229eb317249e54cdc023ec3e82552f1027d867fc851b83fde25897a23d995a1d42af940d743dfe7e6de5316208851727b1d0789196875ff0357dfdfeccb0cf1b75c2fab8e17158e8dbacc0ce691e68bfc6580f14a98d97982711859e577a109c8db537a711cfd5f8"}}, 0x100) ioctl$int_in(r4, 0x5421, &(0x7f0000000300)=0x1ff) r5 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)="18f1e3a871f39494e5be0eb9dfa15090f2736743725208555e5b0fd1069562517bd621df8a277f0a7804c645bcd5197cb8775fc4aa0c54c0d4b1ee85a1613947c33ef0de5fd8a8f7a44482d7546f928c383e675051f796aeb47222ea368474590f0c70de0cde4631ce708f2671f842cd00dc6de10b47696d02547dd2047a58ccc7df77bf0ebf140038877f91808d75566cdbcffdecc356fa686669dcadcd456d957b315136c9c7a7b732662ffcc33720f701adde9fccc2b5a17a048fbe2716086f4f2f6617ac7c4f274d", 0xca, 0xfffffffffffffffa) keyctl$read(0xb, r5, &(0x7f00000004c0)=""/111, 0x6f) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f0000000580)={'L+', 0x2}, 0x28, 0x1) readahead(r0, 0x5, 0x81) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000005c0)=0x401, 0x4) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000600)=0x101, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000640)={0x7, 0x3, 0x3f, 0x0, 0x6}, 0x14) write$binfmt_misc(r3, &(0x7f0000000680)={'syz1', "ae661e3f53f4de24cba24937540f5f5cd04306e48b120d4d988b180c7058d512fa73c6fd281975c08d0e1356c00efcb1216cb1d93c1e1b6877bf94f7dd932a95bb57b3a991ef4e9869f484c5466eda619258d8600facc9edcf"}, 0x5d) signalfd4(r0, &(0x7f0000000700)={0x8000}, 0x8, 0xe02f6f987ce16cf4) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x30, r6, 0x1, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffff98e2e9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000880)={'veth1_to_hsr\x00', {0x2, 0x4e21, @remote}}) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f00000008c0)={0x6, 0x9, 0x7b, 0x1, 0x80000000}) keyctl$read(0xb, r5, &(0x7f0000000900)=""/179, 0xb3) ioctl$VT_WAITACTIVE(r1, 0x5607) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f00000009c0)={0x7, 0x4}) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000a00)) recvmmsg(r2, &(0x7f0000002a40)=[{{&(0x7f0000000a40)=@ipx, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000ac0)=""/187, 0xbb}, {&(0x7f0000000b80)=""/45, 0x2d}, {&(0x7f0000000bc0)=""/120, 0x78}, {&(0x7f0000000c40)=""/52, 0x34}, {&(0x7f0000000c80)=""/133, 0x85}, {&(0x7f0000000d40)=""/99, 0x63}, {&(0x7f0000000dc0)=""/48, 0x30}, {&(0x7f0000000e00)=""/111, 0x6f}], 0x8}, 0x100}, {{&(0x7f0000000f00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002100)=[{&(0x7f0000000f80)=""/170, 0xaa}, {&(0x7f0000001040)=""/15, 0xf}, {&(0x7f0000001080)=""/47, 0x2f}, {&(0x7f00000010c0)=""/46, 0x2e}, {&(0x7f0000001100)=""/4096, 0x1000}], 0x5, &(0x7f0000002180)=""/73, 0x49}, 0x4}, {{&(0x7f0000002200)=@nfc, 0x80, &(0x7f0000002440)=[{&(0x7f0000002280)=""/87, 0x57}, {&(0x7f0000002300)=""/205, 0xcd}, {&(0x7f0000002400)}], 0x3, &(0x7f0000002480)=""/126, 0x7e}, 0x80000001}, {{&(0x7f0000002500)=@ipx, 0x80, &(0x7f00000029c0)=[{&(0x7f0000002580)=""/148, 0x94}, {&(0x7f0000002640)=""/77, 0x4d}, {&(0x7f00000026c0)=""/172, 0xac}, {&(0x7f0000002780)=""/95, 0x5f}, {&(0x7f0000002800)=""/152, 0x98}, {&(0x7f00000028c0)=""/186, 0xba}, {&(0x7f0000002980)=""/10, 0xa}], 0x7}, 0x9c1}], 0x4, 0x10000, &(0x7f0000002b40)={0x77359400}) setsockopt$IP_VS_SO_SET_DEL(r7, 0x0, 0x484, &(0x7f0000002b80)={0x6, @broadcast, 0x4e20, 0x0, 'rr\x00', 0x3, 0x3ff, 0x62}, 0x2c) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000002bc0)=0x1, 0x4) 16:21:02 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2e8d1b08f415c477a1462df5fd702f9f", 0x10) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)=0x4000) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) prctl$PR_SET_MM(0x23, 0xe, &(0x7f0000ffe000/0x2000)=nil) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0x1, &(0x7f0000000200)='\x00', 0xffffffffffffffff}, 0x30) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x107, 0x800, 0x3, 0x8, 0x0, 0x62b, 0x2000, 0x1, 0x80000000, 0x1, 0xeeb, 0x40000, 0x9, 0x1ff, 0x9, 0x6, 0x0, 0x5e8, 0x2df, 0xcbf, 0x7fff, 0x4, 0x1ff, 0x3, 0x0, 0x0, 0x4, 0x6, 0xb1ed, 0xff, 0x7, 0x4, 0x6, 0x7fffffff, 0x3f, 0x7fffffff, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0xac21bf48cbd40a59, 0x2, 0x3, 0x9, 0x10000, 0xffffffffffffffff, 0xcb}, r3, 0x7, r0, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000280), 0x4) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x100, 0x0) write$P9_RSTAT(r5, &(0x7f0000000300)={0x59, 0x7d, 0x2, {0x0, 0x52, 0x1, 0xc48b, {0x4, 0x2, 0x1}, 0x1200000, 0x4, 0x2, 0x88, 0x1, '+', 0x1d, '/selinux/avc/cache_threshold\x00', 0x0, '', 0x1, '}'}}, 0x59) write$binfmt_aout(r1, &(0x7f0000000380)={{0x10b, 0x1, 0xaf, 0x114, 0x353, 0x30ddb072, 0x34c, 0x3d}, "a72e1a2d989f200eb42fc128928fa3a4156297bcbd9bf3ed73d177eb67a181a920715279e60f750f82f32c84bfca79aaa04c7166affeb373a4d2d099105d18cf170e57a156f6bb3e1b3ad5b3e5daa8f170", [[], [], [], [], [], [], [], [], [], []]}, 0xa71) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000e40)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r5, &(0x7f0000000f00)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x24, r6, 0x300, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x40000) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000f40)) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, 0x0) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000f80)={0xffffffff00000001, 0x6, 0x4488}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000fc0)='./cgroup.cpu/syz1\x00', 0x1ff) close(r2) perf_event_open(&(0x7f0000001040)={0x0, 0x70, 0x1f, 0x3, 0x1, 0x6, 0x0, 0xffffffffffffffc1, 0x10000, 0x22acb6ecf119518d, 0xe6c, 0x100000001, 0x6cc, 0x0, 0x5, 0x2, 0xf3e, 0x7f, 0xfffffffffffffffe, 0xe5, 0x9, 0x7f, 0x2, 0x3, 0x0, 0x2, 0x10000, 0x8, 0x4, 0xe483, 0x4, 0x1, 0x0, 0x3f, 0x2, 0x8, 0x1, 0x7, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000001000), 0x4}, 0x891, 0x8000, 0x1ff, 0x8a737324527f5d4d, 0x1, 0x800a, 0x2}, r3, 0x6, r4, 0xb) bind$netlink(r0, &(0x7f00000010c0)={0x10, 0x0, 0x25dfdbfc, 0x8000}, 0xc) setsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000001100)="35fc99e9772e63316bc84289036272f2a4ae64172b9a9d38fb9f997e1fe861792db650760f8a2004e8ca8839e633a007284f58dcf543297e19631e75a18673a5f969ca00baf121fca80a", 0x4a) write$P9_RVERSION(r5, &(0x7f0000001180)={0x15, 0x65, 0xffff, 0x5, 0x8, '9P2000.L'}, 0x15) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f00000011c0)=""/198) ioctl$FIGETBSZ(r4, 0x2, &(0x7f00000012c0)) r7 = add_key$keyring(&(0x7f0000001300)='keyring\x00', &(0x7f0000001340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$set_timeout(0xf, r7, 0x2) clock_gettime(0x7, &(0x7f0000001380)) 16:21:02 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000000)=""/137) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r2, r3) recvmmsg(r0, &(0x7f0000000680)=[{{&(0x7f0000000200)=@in, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/161, 0xa1}, {&(0x7f0000000340)=""/204, 0xcc}, {&(0x7f0000000440)=""/143, 0x8f}, {&(0x7f0000000500)=""/13, 0xd}, {&(0x7f0000000540)=""/120, 0x78}, {&(0x7f00000005c0)=""/8, 0x8}], 0x6}, 0x6}], 0x1, 0x10020, &(0x7f00000006c0)={0x0, 0x1c9c380}) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000700)=""/146) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000007c0)={0x0, 0x0, 0x3, 0x0, [], [{0x8, 0x0, 0x6, 0x9bd, 0x4, 0x81}, {0xffff, 0x4, 0x3, 0x0, 0x81, 0x6}], [[], [], []]}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000940)={0x2010}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000009c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000cc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000c80)={&(0x7f0000000a00)={0x280, r4, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x29}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffe}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xd8c}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcd9}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9332}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x88b1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6800000000000000}]}, @TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdf}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffff71c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x280}, 0x1, 0x0, 0x0, 0x814}, 0x800) fcntl$setownex(r0, 0xf, &(0x7f0000000d00)={0x0, r1}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000d40)=0x3, 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000d80)={{0x32, @empty, 0x4e20, 0x0, 'lblc\x00', 0x4, 0x101, 0x5a}, {@loopback, 0x4e24, 0x2003, 0x2, 0x6, 0x8}}, 0x44) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000e00)={0x0, 0x1, 0x3, 0x3}) fsetxattr$security_selinux(r0, &(0x7f0000000e40)='security.selinux\x00', &(0x7f0000000e80)='system_u:object_r:systemd_passwd_agent_exec_t:s0\x00', 0x31, 0x3) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000ec0)) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000f00)) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000f40)=0xec8) prctl$PR_GET_THP_DISABLE(0x2a) bind$unix(r0, &(0x7f0000000f80)=@abs={0x1, 0x0, 0x4e21}, 0x6e) chroot(&(0x7f0000001000)='./file0\x00') r5 = accept4$unix(r0, &(0x7f0000001040)=@abs, &(0x7f00000010c0)=0x6e, 0x800) syz_genetlink_get_family_id$nbd(&(0x7f0000001100)='nbd\x00') ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000001140)={'veth1_to_bridge\x00', {0x2, 0x4e21, @loopback}}) r6 = syz_genetlink_get_family_id$team(&(0x7f00000011c0)='team\x00') getpeername$packet(r5, &(0x7f0000001200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001240)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001500)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000001540)={@local, @empty, 0x0}, &(0x7f0000001580)=0xc) getpeername$packet(r0, &(0x7f00000015c0)={0x11, 0x0, 0x0}, &(0x7f0000001600)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001640)={@local, @broadcast, 0x0}, &(0x7f0000001680)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000016c0)={@remote, @loopback, 0x0}, &(0x7f0000001700)=0xc) getsockname(r0, &(0x7f0000001800)=@hci={0x1f, 0x0}, &(0x7f0000001880)=0x80) accept$packet(r0, &(0x7f00000018c0)={0x11, 0x0, 0x0}, &(0x7f0000001900)=0x14) getpeername$packet(r0, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001a40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001a80)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001b80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001d40)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000001d80)={'veth0_to_team\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001dc0)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001ec0)={@rand_addr, @dev, 0x0}, &(0x7f0000001f00)=0xc) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002400)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000023c0)={&(0x7f0000001f40)={0x478, r6, 0x1, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0xb0, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0xe8, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x200}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x140, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x6, 0x1, 0x3f, 0xe80}, {0x7ff, 0x1, 0x3, 0x3}]}}}]}}, {{0x8, 0x1, r20}, {0x124, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x6, 0x8, 0x9, 0x9}, {0x9, 0x0, 0x58, 0xfffffffffffffffc}, {0x0, 0xd06, 0x80, 0x7fff}]}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0xfffffffffffffffc, 0x7, 0x80, 0x9}, {0x0, 0x7, 0x80000000, 0x80000001}, {0x8, 0x80000000, 0x100000000, 0xff}, {0x4, 0x8000, 0x6, 0xf2}, {0x1, 0x1, 0x4, 0x3f}, {0xdd1a, 0x81, 0x1, 0x3e}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}]}}]}, 0x478}, 0x1, 0x0, 0x0, 0x48000}, 0x400c814) 16:21:02 executing program 2: getgid() getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) pipe2(&(0x7f0000003900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003940)={0x0, 0x0}, &(0x7f0000003980)=0xc) write$ppp(r1, &(0x7f00000039c0)="e6a50e63b6f37ad8e8b08e8e984aa650e0ddbdcc4dfc7a62961a7b1eb24fca8487067a8a8c89f0da689551757928f23455507517175c5382ecdcd5dfae39edab991be50bbeeeb7ad809dbe4b93769fa68c01e99f1362ffd7a207b5377b5b23afa853f715f739c7cd8451d24287374f276f3aaab6bda6cdcfe9774c354b672bcb798c3f806895f8fb52", 0x89) mkdir(&(0x7f0000003a80)='./file0\x00', 0x88) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000003b00)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000003cc0)={&(0x7f0000003ac0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003c80)={&(0x7f0000003b40)={0x130, r4, 0x20, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xce}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xc8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x801}, 0x40001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000003d00)={{0x1, 0x21ffcba1965f18cc, 0x0, 0x3, 0x401}, 0x542c, 0x0, 0xdf9e}) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000003d80)=0x100000001) pipe2(&(0x7f0000003dc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RSETATTR(r5, &(0x7f0000003e00)={0x7, 0x1b, 0x1}, 0x7) inotify_add_watch(r0, &(0x7f0000003e40)='./file0\x00', 0x909) sendmsg$TIPC_NL_BEARER_DISABLE(r6, &(0x7f0000003f80)={&(0x7f0000003e80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000003f40)={&(0x7f0000003ec0)={0x54, r4, 0x6, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x0) accept4(r1, &(0x7f0000003fc0)=@nfc, &(0x7f0000004040)=0x80, 0x800) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000004080)=0xd2e) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000040c0)={0x4, 0x3f, 0x800, 0x1ff, 0xe, 0x81, 0x5, 0x8000, 0x1, 0x9, 0x100000001, 0x3ff800000}) ioprio_set$uid(0x3, r3, 0x6) ioctl$UI_DEV_DESTROY(r0, 0x5502) setxattr$security_smack_transmute(&(0x7f0000004100)='./file0\x00', &(0x7f0000004140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000004180)='TRUE', 0x4, 0x1) perf_event_open(&(0x7f0000004200)={0x0, 0x70, 0x80, 0x4, 0xff, 0x1000, 0x0, 0xfa, 0x100, 0x0, 0x6000000, 0x4, 0x3, 0x9, 0x6, 0x70d, 0x9, 0x0, 0xffff, 0x8000, 0x6066, 0x7ff, 0x5, 0xb718, 0x4ad, 0x5, 0x1000, 0x1, 0x80, 0x1ff, 0x0, 0x9, 0x7, 0x6, 0x1, 0x4, 0x2, 0x7fffffff, 0x0, 0x49, 0xf03779cc2b4accf3, @perf_bp={&(0x7f00000041c0), 0xb}, 0x400, 0x0, 0x9, 0x5, 0x4, 0xd0000000, 0x200000000}, r2, 0xb, r0, 0xb) ioctl$TIOCSIG(r0, 0x40045436, 0x1c) openat$cgroup_ro(r1, &(0x7f0000004280)='cgroup.events\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f00000042c0)={0xa36, 0x5319}) ioctl$sock_inet6_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000004300)) inotify_init1(0x80000) socket$key(0xf, 0x3, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000004340)=0x6, 0x4) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000004380)={0x7, 0x40}) 16:21:02 executing program 3: 16:21:02 executing program 4: syzkaller login: [ 75.331930] audit: type=1400 audit(1565799664.925:5): avc: denied { associate } for pid=2105 comm="syz-executor.5" name="syz5" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 16:21:05 executing program 3: [ 75.406021] audit: type=1400 audit(1565799665.005:6): avc: denied { create } for pid=2977 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 16:21:05 executing program 3: [ 75.454819] audit: type=1400 audit(1565799665.055:7): avc: denied { create } for pid=2977 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 16:21:05 executing program 3: 16:21:05 executing program 4: 16:21:05 executing program 4: 16:21:05 executing program 3: [ 75.455374] audit: type=1400 audit(1565799665.055:8): avc: denied { write } for pid=2977 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 75.469240] audit: type=1400 audit(1565799665.065:9): avc: denied { read } for pid=2977 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 16:21:05 executing program 0: [ 75.684778] audit: type=1400 audit(1565799665.285:10): avc: denied { setopt } for pid=2977 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 16:21:05 executing program 5: 16:21:05 executing program 1: 16:21:05 executing program 3: 16:21:05 executing program 4: 16:21:05 executing program 0: 16:21:05 executing program 2: 16:21:05 executing program 2: 16:21:05 executing program 4: 16:21:05 executing program 0: [ 75.714122] audit: type=1400 audit(1565799665.315:11): avc: denied { write } for pid=2977 comm="syz-executor.5" path="socket:[8013]" dev="sockfs" ino=8013 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 16:21:05 executing program 1: 16:21:05 executing program 5: 16:21:05 executing program 3: 16:21:05 executing program 4: 16:21:05 executing program 2: 16:21:05 executing program 0: 16:21:05 executing program 5: 16:21:05 executing program 3: 16:21:05 executing program 2: 16:21:05 executing program 4: 16:21:05 executing program 1: 16:21:05 executing program 0: 16:21:05 executing program 1: 16:21:05 executing program 3: 16:21:05 executing program 5: 16:21:05 executing program 0: 16:21:05 executing program 2: 16:21:05 executing program 4: 16:21:05 executing program 5: 16:21:05 executing program 3: 16:21:05 executing program 1: 16:21:05 executing program 0: 16:21:05 executing program 4: 16:21:05 executing program 2: 16:21:05 executing program 1: 16:21:05 executing program 5: 16:21:05 executing program 3: 16:21:05 executing program 0: 16:21:05 executing program 2: 16:21:05 executing program 3: 16:21:05 executing program 1: 16:21:05 executing program 4: 16:21:05 executing program 5: 16:21:05 executing program 4: 16:21:05 executing program 5: 16:21:05 executing program 0: 16:21:05 executing program 3: 16:21:05 executing program 1: 16:21:05 executing program 2: 16:21:05 executing program 1: 16:21:05 executing program 3: 16:21:05 executing program 2: 16:21:05 executing program 3: 16:21:05 executing program 0: 16:21:05 executing program 4: 16:21:05 executing program 5: 16:21:05 executing program 2: 16:21:05 executing program 3: 16:21:05 executing program 1: 16:21:05 executing program 2: 16:21:05 executing program 5: 16:21:05 executing program 0: 16:21:05 executing program 4: 16:21:05 executing program 3: 16:21:05 executing program 1: 16:21:05 executing program 2: 16:21:05 executing program 4: 16:21:05 executing program 0: 16:21:05 executing program 5: 16:21:05 executing program 4: 16:21:05 executing program 3: 16:21:05 executing program 1: 16:21:05 executing program 0: 16:21:05 executing program 2: 16:21:05 executing program 5: 16:21:05 executing program 3: 16:21:05 executing program 4: r0 = accept4(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000840)=0x80, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000700)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xf02}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)=@delneigh={0x98, 0x1d, 0x1, 0x70bd29, 0x25dfdbfd, {0x7, 0x0, 0x0, r1, 0x20, 0x2, 0xe}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}, @NDA_SRC_VNI={0x8, 0xb, 0xffffffffffffffff}, @NDA_DST_IPV6={0x14, 0x1, @remote}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_CACHEINFO={0x14, 0x3, {0x2, 0x1f3, 0x87b7, 0x1205}}, @NDA_PORT={0x8, 0x6, 0x4e21}, @NDA_LLADDR={0xc, 0x2, @broadcast}, @NDA_PORT={0x8, 0x6, 0x4e20}, @NDA_PROBES={0x8, 0x4, 0x5}, @NDA_DST_MAC={0xc, 0x1, @remote}]}, 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x8801) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000040)='./file0\x00', 0x8000, 0x8) ioctl$PPPIOCGFLAGS1(r3, 0x8004745a, &(0x7f0000000080)) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d24ad51543b1bb93fab97938f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28fde87a648205465cec5abeeeacdb1e7f1ff59acebb6ad8e39808e0b61a0bf7a301ffe8d960726906da58a7c1ab066f24351eda628779d37cbcb5c0c5da20008000000000000f06ea1f419d2aba20c5f5e98afa97f9e06a113d6151506077938b9fcfd2d842aaebcfddf232e6e779e6150851346e971a2", @ANYRESHEX, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c669eb82eec510100019b3d7280437a7462010000000000000029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872b0001000000000000f515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5ae060bb6ae2af877735be7b03b5278b53fe125393d6b6adf7f7d0734bc1e5566b4", @ANYRESHEX], 0x0, 0x159}, 0x20) tkill(r4, 0x38) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x170a752acc2970eb, 0x0) ioctl$TIOCSIG(r3, 0x40045436, 0x8) ptrace$cont(0x7, r4, 0x0, 0x0) r6 = getgid() write$FUSE_CREATE_OPEN(r5, &(0x7f0000000740)={0xa0, 0x0, 0x2, {{0x3, 0x2, 0x46e5, 0xab, 0x3, 0x8001, {0x1, 0x8001, 0x1, 0x9, 0x92ed, 0x80000001, 0x5, 0x8a73, 0x0, 0xe24, 0x6, r2, r6, 0x6, 0x1}}, {0x0, 0x6108f7bed6635a9b}}}, 0xa0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x1010, r3, 0x0) ioctl$TIOCSTI(r3, 0x5412, 0xffffffffffffff43) ioctl$BLKDISCARD(r5, 0x1277, &(0x7f0000000800)=0xfb4) 16:21:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$packet(0x11, 0x80a, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:21:06 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\xef', 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000003c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/212, 0xd4}, {&(0x7f0000000500)=""/216, 0xd8}], 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="72632848a86582b3d9b785dab6cef5131d5375a50e6e86", 0x17}, {&(0x7f0000000100)="bfae7e5b533f3d3be6e5984d3354e94cc676396a7373536460a81d138d8148bbc7c2a091992ccc7d20a108c1c6280fb967f19721e040bb06756d936b88d86020dd4343e93448c80c", 0x48}, {&(0x7f0000000180)="dcd3cd55a86641b64c09b8c1f0635dcf37aa", 0x12}, {&(0x7f00000001c0)="3e31f6fef21865698cce968c18", 0xd}, {&(0x7f0000000280)="2c4139f147dc55d53342a8d150f256fe8cd809f1a249097746ec332371f76a5124bfcd3ca4b5aa3d62b4f7c2991de9752908aa9dc70892d08bfce0ee44dbc185272be68f3fdb2d30239de7f4931ff12da807d3f4e9018d2d739abbcb3d61713500b2586b6b314a18e0262cf7f555ca2c6c51baf25dde5cf5f18312ebd88a17076bde54ff79731d4368625fe5d3", 0x8d}], 0x5) 16:21:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000c696d60e", @ANYRES16=r1, @ANYBLOB="000229bd7000ffdbdf250a000000180007000c0004000001000000fbffff070002006f00000019dd07e3deedf6cbc57f114d6d950a334c8f7ec2ea7b176b5195bc98866c99dd6d63dd1d1eefd9fe0ed9a07fce3b2abeadbaa05d434240f0d5d7dedf66ae"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x10) 16:21:06 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{}, {}, {}, {}]}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 16:21:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0xffffffffffffffda) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ptrace$getregset(0x4204, r1, 0x594e0a58c326a536, &(0x7f0000000080)={&(0x7f0000000040)=""/63, 0x3f}) 16:21:06 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) setxattr(0x0, 0x0, &(0x7f00000002c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce', 0x10f, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') setgroups(0x54b, &(0x7f0000000180)) pread64(r0, 0x0, 0x0, 0x0) 16:21:06 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000001080)=""/246) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) 16:21:06 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) unshare(0x0) 16:21:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) lseek(r0, 0x0, 0x1) 16:21:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1, 0x57589840540d21a9) write$P9_RRENAMEAT(r0, &(0x7f00000001c0)={0x7, 0x4b, 0x2}, 0x7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r2, 0x0, 0x0, 0x2000001) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000100)={0x1, 0x9, 0x100, 0x1, 0x7a0f71d1, 0x1}) write$P9_RCREATE(r1, 0x0, 0xfffffffffffffde7) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000040)=0x9, 0x4) 16:21:06 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000000)) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000001100)) 16:21:09 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmmsg(r0, &(0x7f0000000180), 0x40000000000003f, 0x0) io_setup(0x7, &(0x7f0000000080)=0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) r5 = dup(r0) io_submit(r2, 0x4, &(0x7f0000002b00)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x2, r1, &(0x7f00000008c0)="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", 0xff, 0x0, 0x0, 0x0, r3}, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x3, r1, &(0x7f00000009c0)="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", 0x1000, 0x7, 0x0, 0x0, r4}, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x2, 0xfff, r0, &(0x7f0000001a00)="8f360a7a59a6a76111b17d9b721144a6b76b12bcacafd3e73b138aab9c52ab016583a7b502194b406f679b1666c11e8f257a0c447a809132ccc1d7be69f2d791294af052d6095cf5dd33669beae24d1ac6c21517c473fa6f4d15c4f7bc5a7cc139674b590521840075", 0x69, 0xab13, 0x0, 0x1}, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x7, 0x9, r1, &(0x7f0000001ac0)="43150f8b25eec127cf274d8f4ecf9a49d0654628c2f778a6ed6907910c5ef09f5e70a61b244ded6be84d6e8e2ae947bd4837d1626aa67544124db930c4e72fde27737a292c1944f080ee7d55522227c0454d55b85850744b41da6c2fbe936039f58734f1f5a01e4b898f87f1883333493b1be0087e8804a634466cee2d229993b9b828e66093c9cf86e69115d1473c7a7e9db9b156aef50c3a7e897f54de1b920724fd5460fd78a78e3e889341c0a50bf807fd703abebfc94c93786012cf6029af0e7d4070ae1c2f30a26234a85ccd76844db3468c4fa9bfbc9f1d188f62c79e87030955810a9a5c35bbddf3fcac92230c9920f8cab309f64b9bf208f9a49d91476555107bc6629083138248ef20aa378b3b5a725c7e83480214368b82b0c53180d3e8ffa933e3025eac3fa39b302d1a032b20b19fee5ad30083fe20f495f254a226f8fc544e7ed246f6e286e1b5f6833aece651a19d1835d7e6bb637a0db0aac101573fc8a1a7b1190ba41aa1f05f829b60152dea50fb91e38f23bc8f5c0394f1bdba3de20d91c7a1d32914c57ed0057661650fcb08a46893a34f6a22abc59cbd900da3e9285f139a338d6c932538ef85f65388b4e8fdac6acc2f61a5de26d23acd97c7fa192fdd09dd936876f55ca27413a1a2115f9b686e0470ccc3df6647cf2bf415573dcc4531cde3c4d0fb75834a36d7f090959446f88866df587f53472525e46168324e1f5d0dba822d74b0e20cc7f787dd3d9e21fa76ea13723911fc0d95984f5090e41e32e561515245c6ddf6f3cd574cbff7dabfb82801dc037c862025b02127609d4e81bd4820977eca3ee1e4ee7360e2be2cf13b9f7622e4e33a984a770c4063c4e85c257609321456810f072a19364148941a219cb0799290bef3417b3a7ad7bbe4df521e4da6d6194bcbc32024e45751a4155a03eefbf45df879f18a922810f8255711f8a28d496c0ae9134966f45e74a0ed07634cfff35e2d77bae74929d334873bf1beb794d82862ee1ad5154fffc0642375ccc18a0f88155a9cfa0135da2f214fff194113005ae5e488dc4bc44c4a07c4ba4d37a3eb8e7ca8488b38ee093c2285801ba79ffe8b4b4e22951f1f28fc9bb3d56dcc518e9d60f089076735fa6dcec35daa936f3faf964ac1db249ff94fa0bd50fdf1b319e34de0ff484e62e71b2d959dac24ad6e26891f411d7bd43057e9ea74c642c4351012a437f56a3ac372423f74838e96cc1b6f75f2bcd48ac3abc6fd92b0f9baf845d654f706d34d1944a6405ac538e1a6ad93e913f31b28d5abbc67de7212e3992bbb71c3bf7473622a989af8e1e5a4f27797e460422c2f4145d00b127473af3df32d0b415211079b0f8eab9121053d5e76fa8d8ce7d299246418175fae4d13986c1a1fa857b823e1c661374d8991405b15ff76c0abc609da42c2c49f6a3cedd99c1775f22cc673235fe53b5227e15cdbdb1472fbd03f21ecb6a7efb4e2c086c6d0c518e6e990394f050578473ee3c1ad301174922b18c7d163dbd333296d73d6877fc13ed732626c3f816ea015cded289d2e84b8efd9e4f72e14b5fc7d05a400b64bae04a285ae2250b4f6a4f7f4b675181cd99bbfd3a7d8e46cb82a88f5c8a8c929040d420d646ee1deab5fe3033e81d53cca214f539245f4045f685ba13c5d2ccdb89a341a7bc6242d79b0fe0a91aed80ca060362057328e1cd43a6e03c9882c0fe15b6c828ff42aa2f5821ca78806be0235355b89534f302aaf48419b97cd1c6a3c09c762a95508446b35ac55242de338dd3fcd3c107585dcbc3b3b85869d538ef00152d4d602ff9ad3bd41f7855ae3862abe582025e7c34dec9e9e26d4bb0952ce5a45fa125573f298ad6b7799ae28bee0eefc398ff9b3297a4409c8f34ac28bad6e9361f2f6f2b2dbed753d6dcdbb6c079e8a9c7fac73033cbbd8b8b97ba545760ff0dde3211ab394d1a31c032f4c056d4424c2adaabe038a6371488253d509a5e002f5cd14a7a8c963bdf735783f13ebdf32e206b40f9f2ea950971c21cfb63b136fb13bae738aa20b8d091062e74c0fd615084ad3b00ea240f2c340a1c07c4496ca71e3c974ce9057c905d0e5f7a2029e2ff7453bbb2734a67bd69fcddd13fa3c09a8a397f67185748122414461067d2f24f03854117022dd4790ee4fe955fb9db4409e3a0d20d49d20df77fd3437ef332d82161cd20bad4731f1357988efc77dd060bc35766fdf0ea3dc854bb696deb52cde1e776e8a5146fa7f0f06c8486737a71f1a555beb7603d64923084a394b59349c3c35b8b752452962160ae5315f3465fdbfdf92ae56639c3594948f1840474f11c999c8096877912ae2d4f565eb57d55d11b3af364ac94733f5b265499bd1f9c9c631f07adbf3d130cebdf70152c312954e46367e4044773dc0ba50536e2aed54a869c228861f103109c6ae9651b15bc32b9a88a6b39934a83858bd991803697249c7362df8184d91ad990ffbb045ab94652719668618aaba58750aa734498f9cee979c55d9e116bd806e121aa0b2499fb65c828b2021e7d93ec65c89b532bd0b722c56e15b42a0ea68a40d16935bb5bc7640bec88dc9eeb9f7f47cbd25220623b0ed5f25b820a93baaa2b6f2a0a618d63427bbd9c0fe9c1eadf33ea6873473b794a0321727b2895ce777973a3a9d2e0b9f3bcf8b75933dafbdfa9010efb8558ae5832c7e4df58a71f09ee65d72864162673d8b60b6d4ef2bd90b93d554e8906457c5dc297b54913a7db83e13b72f32ebc0b9e3cb6751313efe8a29ff9fdc5f9142c14a723918fd31b965ffc6635e08d075c21d57fa2a3c136156cc1bdb7574096de99e120a24e1b6fc0d62627a1bf83787f16f0090b610830aecadfbdbe327b24975c64810d7b0c7dc272c45bba4facb4a61223e6067ea261f67bb21f0b6bb9473666b24cb12e4287afe43a01f80a3a0d5e7fbe639244870cf5f4610b5c352faf73168f36e09a08e87d40776f92fcba9bba65ee59a3943eb7f0ba93421c496502b4597deb7078e8a6e96493a443c7412f2a2c106b44892015a1cae866d681f442871467cd3a684722845ea588dc01812bf5bf30b8df1d110bda635c5129f6460d9d5c8dda7b154ff31a153fa0cfb07abbab2b0522d519db543c7f2896deccc6e207871361191b44849e3bb893405da1e70d470a0d6d64e92c5487e400eb270d26a3dcc85ce8b541fe856bbb872b0d385bc1d20e9dc5157d7696156fe3473e4bf68776c4bf461e6de4102edffbeed7875f87ff4068c881570812c7b9b6fa8f8a2350c89a85d7098f4edcefd0cd24c79e62ffb0d1fbd00ba1c8137985ba489f2ed680c15f3ff87b6f60ade5bf7566057b8211198ef0c18c3f803917c3bbf89cbb94158fb38c6b1f6c45a91264ae66b644dadadd1b7ff9fe1cc50ca20ff6c0247e73f49841d495532faa5683341e223249685e63ad446c1607c66a4020f7b94e3c8ff1f81ab2c372d7cb27399d56c2b76988795af88db43d001f37048db2e80b39c4ceccad705b6ae852cda022d279bf86baaf004e6c94e407142daf3ab418990bfa29d52be9560483e30aca5f0c65014d70ff69e825abdb72d2a7b2b0fa003142a4b98469c3d6d8bd590a7750e2d665fa5784c43d39c26a0e5696b018ddc1d7fba3743f12d1f89b9ced680f3defa78796d65536383d39984f94ab9e9d8824656e7d0cd0e17439eb6b629e39a12769cc079ded80da6a90f0bc0e3b7d936da7e13a12ee859a9c6bcdf9f202fd637dfb954151a63965c9fb0d7162c15b21600a2ffd7b418d19dc9e3c75bcb936b407f0fa21ccf3a30be4191c6025aec78e804351e1cc8eddaa8dde64fe7506e1afc3e473d9f6f5d041ce47022ac885ca7ba99027ba1de1e73668f69ce3e973caa8c17a392a53e0ef27f1f97b808a1db61709547df20dcf16dd78d4ec168b62d33816b599b4f1b95a9e0af677005e56572b8902bb0edadd7d34533aebde8cf7d75370ba8aecfddfbeb74eddb23cf9d8231e2fbf9d5801de9825564506eeac825f43692b63cf08ea8e3c8046e1b7f1754c102906a4ae3aa31d9320f27b86c4f06725c8955cc1204f1b7ea699b75201880e1ce865b5b29f14a23010790ee4cc2d1b7982452f40c2022efe531dc2c61cc9bca46e0d85c8a22a40cf4cc38a5c5e42a22856379892ed2c1378e9d84ff489364ef0fc972fc0b29e42e2f46f787d0e0b5e3cf495cee3f2d60dce6c1a1df5379cda9d9850a007ff76a96cbcddb347c3eaea68e25fd4f284fb0d5730671361e09b73c168f5e8bd2eec32b3cd552925d70d41d4494badd640716c5b398eeca280cb83cae154f229b6f9c40d617dce323797e3adee306c437835c5faf8904afb0591858a4b8be44fbbba8d3f12b9c6150aa9faf587df464807021d04ca4a4c1b1c4bcd035bf2276de8de16678284cac4c2bbc458852a4415ada48b433f0c755e3e87b1512609d8017ab4a8df557f57005c88d8f0e35e500d475341ec027a87557b7c45e93b6a30d2b4f12500f6febaa03e2bf79c4bf5945c2dd8528e08d5132ef7fce03a5ccb96159fce0d97b2d533a292b2e7765ac8aebdbe3368ad73e51b76a88baecbd4d5cfe1d28870aa3a3a14100834f058993da1f1be38ec6357ba5f26092f1c5a63025d50441204d9f56cdcc02b274f8bc26317b5a0c1e816ccd9b54ec49e9bc227ab2d7a552e2bfa39ae8d51b9627b47bf553ef91f874b9254639896b7f2039d3e15fa8a355f6c3ef18574247ec03a570474b648309ae27f388e3a4022b0c10459f5d154171def85d9a650d77def73d3c8f5b72917437c116df995192b19e75d5b30292ee31ae8ee8e1adaf25605eb320ba0e6d5e1397bf7bd07bc40e88f9708b070b661dbdf889831095923d7cacfaf149f2939bd332da547d8b6ac257a3c10a2f093df0f4b6b8380846be82f5f12b8cfa99cc654bb3ca4317a37453aa0dfdfdc008b3dd26073792682d9e7a3b3f53101041681f3f176d3b7fd0020d9b4e96e561f06541c0f082936e216bd78bb5762820b953a7c679afea2356156066a183c12e233da43f3a4ec864556c35a12cb8067f68f205062ec981457a3b4fe840013a85f6d2e7fc8f3f87017bb6c81925ae5fd13188f7532b6ac9604f764bfe291a34ced31d534634eafc451b4015d74950a4ff7dc21d583792914b658d1a301aa6528cb2f6e22eb40dd9f3c3bccb11eb7c59dc7839154b915d18ec905d093db9026bdfff0a2806e788ea1731cb6ead3851ee7f6c8bd63f8d442d28d24657fa4de1ba14bfd1217d39ab03a02ad7967e9c2b13af70641739a8e9a8ff5d29a6fd0b048b2a7bb178b0d8a8223887a93ce1391b32e3c1dc291144c75f3bdd84553f9ad209b31d6cb8328f26dd262ad3e5cc1512553ea7b242c7e8d010e5a011eaa68e5a43e281134f889ff5dc3e5e80418edd07304c1afe20dbca128d191cbff4f08eea05627d851a8c10d16c23867abf9eeec99415a511b675c3c4bb2cf3dc49b9deccdf84a735ca17a1cac1962d5229bff7e540664a2e2a72c8a1b89899078afe946bcb56d62314ff18db2c7a21802441e5969ba57c43ef56e7da54127c2e3beb4bbf5eb8841b8f0c0e8176702ed74a0ce3294ab7438213d72eda11cdbc34f77abe7df14b94adfcb538ebde933549244f378a7115875046583f508a9cf2bc8934f472df16415e95c5c890cb56af838a05b02cbe9a97dac40f6f53799dfc95313651c5233e49df99219bc7d7f5ce1b0001398c1bfc47b840ea0ce4a46891ec2a888e20415f7b98a6f97f20d856a32307dcd11a54", 0x1000, 0x9b, 0x0, 0x3, r5}]) 16:21:09 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x3, r0, 0x8) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="23212071a7e12e2f66696c653020ea1fa1a85596bcc39416a996ca76a9f06912b33df09d3bf97fa1a8c03487a333150e467975066ffe46a3db43ebf2267813537009b407db9819f631b4e6745a08bdcd259eb039e4b034211b841fcd723c32d35a814058a532268cd8c5f4ec3a3124a8372d4b8b2816dbd33f1efffbf38a7c1c8a513ad50f420d06dbcd506177be74a0cea8d4152fbddb5c42f2d209ce03da0776b6e34b4e32befaae51e431a648f5f060723e"], 0x77) recvmmsg(0xffffffffffffffff, &(0x7f0000005b40)=[{{&(0x7f0000000180)=@tipc=@name, 0x80, &(0x7f0000000740)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f0000000240)=""/6, 0x6}, {&(0x7f0000000280)=""/140, 0x8c}, {&(0x7f0000000380)=""/231, 0xe7}, {&(0x7f0000000500)=""/211, 0xd3}, {&(0x7f0000000600)=""/173, 0xad}, {&(0x7f00000006c0)=""/83, 0x53}], 0x7, &(0x7f00000007c0)=""/78, 0x4e}, 0x401}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000d00)=""/214, 0xd6}, {&(0x7f0000000e00)=""/229, 0xe5}, {&(0x7f0000000f00)=""/251, 0xfb}, {&(0x7f0000001000)=""/149, 0x95}], 0x4}, 0x4}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1}, 0x20}, {{&(0x7f0000002200)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000003640)=[{&(0x7f0000002280)=""/2, 0x2}, {&(0x7f00000022c0)=""/134, 0x86}, {&(0x7f0000002380)=""/38, 0x26}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f00000033c0)=""/221, 0xdd}, {&(0x7f00000034c0)=""/181, 0xb5}, {&(0x7f0000003580)=""/160, 0xa0}], 0x7, &(0x7f00000036c0)=""/4096, 0x1000}, 0xe3f}, {{0x0, 0x0, &(0x7f0000004940)=[{&(0x7f00000046c0)=""/230, 0xe6}, {&(0x7f00000047c0)=""/164, 0xa4}, {&(0x7f0000004880)=""/173, 0xad}], 0x3, &(0x7f0000004980)=""/152, 0x98}, 0x2}, {{&(0x7f0000004a40)=@l2, 0x80, &(0x7f0000005b00)=[{0x0}, {&(0x7f0000005ac0)=""/35, 0x23}], 0x2}}], 0x6, 0x2000, &(0x7f0000005d00)={0x0, 0x989680}) close(r2) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = accept$inet(r2, 0x0, &(0x7f0000000080)) setsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f0000000140), 0x4) sendmsg$netlink(r2, 0x0, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ff7f) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000001) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$unix(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000240)={0x0, 0x70, 0x8, 0x0, 0x1, 0x80, 0x0, 0x3, 0x1000, 0x2, 0x9, 0xfbf4, 0x1, 0x7, 0x9, 0x1, 0x0, 0x2, 0x68fb, 0x1000, 0xfffffffffffffffc, 0x8, 0x3, 0x1000, 0x6, 0x9, 0x7, 0xffffffffffffff7f, 0x3, 0x7, 0x3, 0x81, 0x974, 0x8, 0xffffffffffff7c39, 0x4, 0x4, 0x7, 0x0, 0x6, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x800, 0x7ff, 0xf, 0x20, 0x3ff, 0x4}) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) socket$packet(0x11, 0x2, 0x300) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r4, &(0x7f0000000340)=""/39, 0xfffffd67, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800b8041889fa64a400"/20, @ANYRES32=0x0, @ANYBLOB="0300000005e7001492411b862b0c0d8ef20008001b1200000000"], 0x28}}, 0x0) 16:21:09 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x101000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 16:21:09 executing program 3: r0 = eventfd(0x7f) ppoll(&(0x7f00000000c0)=[{r0, 0x10}], 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000a16000)=""/71, 0xbc) 16:21:09 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x6c006) ioctl$BLKZEROOUT(r0, 0x127f, 0xffffffffffffffff) 16:21:09 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) unshare(0x0) 16:21:09 executing program 2: setrlimit(0x0, &(0x7f0000000000)={0x6, 0x800}) setrlimit(0x0, &(0x7f0000000080)={0xbea, 0xfffffffffffffffe}) 16:21:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0x1}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000000)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f00000000c0)) 16:21:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) listen(r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, 0x0) shutdown(r1, 0x1) 16:21:09 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r1, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x10, 0x864, 0x7ff}, &(0x7f0000000200)=0x2000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x40}}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000740)={0x0, @remote, @dev}, &(0x7f0000000780)=0xc) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000400), 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x1) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f00000003c0)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000280)) getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) timer_create(0x7, &(0x7f00000004c0)={0x0, 0x23, 0x0, @thr={&(0x7f0000000440)="e527fe58afb54db1236cc78bd7280b", &(0x7f0000000480)="2b80bfcf44ae8862b0eed0fa8ae2eae7c871bac1e518dd54a29f68d571d36909884bec7593"}}, &(0x7f0000000500)=0x0) timer_delete(r3) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x11) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x400000000003}, 0x1c) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x26e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f000000ac80), 0x400000000000302, 0x4008800) sendfile(r0, r0, 0x0, 0x2) write$binfmt_aout(r0, 0x0, 0x0) [ 79.447401] hrtimer: interrupt took 36015 ns 16:21:09 executing program 2: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xc6) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x100, 0x20) renameat2(r2, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000280)='./file0\x00', 0x2) 16:21:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xffffffff00000001) getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f000059dffc), &(0x7f0000000000)=0x4) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/enforce\x00', 0x40, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r3, 0x0, 0x51, 0x8d, &(0x7f00000003c0)="7a2f5f31ae3a2bbd828938b37f3ded15e227a2cdd4e15bda75c74279ffd67932a9e1f85b6b42eebf83f92f960ff6216d17166e3d4eeaab3e91b8e59dae1e1b371e243291ef1e24cc746acba19d7224c6dd", &(0x7f0000000440)=""/141, 0x81}, 0x28) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x1e8, r4, 0x100, 0x70bd25, 0x1000, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9a6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff98743f6f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2c029429}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x55af}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}]}, @TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0xc}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x0, @loopback, 0x6b3}}}}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x44}, 0x20000000) 16:21:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/ptmx\x00', 0x4000000000081, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x990, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1283b05e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}, 0x45c) r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2562) ioctl(r2, 0x8912, &(0x7f0000001000)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff020000000000000000000000000171cbc8ab78894d65a0bb000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100"/784], 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000d80)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001340)={{{@in=@multicast1, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000140)=0xe8) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x2000000, &(0x7f0000001180)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x200}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}]}}) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r5, 0x11, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x4000003}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000ec0)) mount(&(0x7f0000000f00)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x200000, &(0x7f0000000d00)='-%\x00') mount(&(0x7f0000001080)=ANY=[@ANYBLOB="73a5f8e2073f0f917d3973c5015670b4165a4d0f833aa067f09a37a3e37d6a633bb2e4e2cf5f34adac502ba6fe8c86e2852171868ad0d206194d9a7d96295902e5503a5f1001adb230cb5771af004d4aba03dddcdb6abf8db2a46371bbff91ce16d3cb660f61f0c0d9bb6d12b000000000000000000000000000e4d706ad18d938ce404ae9e38e20ab83d2c5c990d9f543bf7bfbb2a8c9165b005f0e540eef70203c311523cf43969cb1786113fb612567c3ad718223cd7ff40f2b58e5ca8014edc81099b02d68ca1051c0096bab5a36bea3370685de6573ef3a6ec056b92d9346156ddcbaa5041a"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYRES64=r1, @ANYRESDEC=r4, @ANYRESOCT=r1], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001040)='./file0\x00') mount(&(0x7f0000000e40)=ANY=[@ANYRES32=r6], 0x0, 0x0, 0x801480, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f00000001c0)) [ 79.686157] input: syz1 as /devices/virtual/input/input4 [ 79.929253] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35096 sclass=netlink_route_socket pig=3236 comm=syz-executor.1 16:21:10 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x3, r0, 0x8) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="23212071a7e12e2f66696c653020ea1fa1a85596bcc39416a996ca76a9f06912b33df09d3bf97fa1a8c03487a333150e467975066ffe46a3db43ebf2267813537009b407db9819f631b4e6745a08bdcd259eb039e4b034211b841fcd723c32d35a814058a532268cd8c5f4ec3a3124a8372d4b8b2816dbd33f1efffbf38a7c1c8a513ad50f420d06dbcd506177be74a0cea8d4152fbddb5c42f2d209ce03da0776b6e34b4e32befaae51e431a648f5f060723e"], 0x77) recvmmsg(0xffffffffffffffff, &(0x7f0000005b40)=[{{&(0x7f0000000180)=@tipc=@name, 0x80, &(0x7f0000000740)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f0000000240)=""/6, 0x6}, {&(0x7f0000000280)=""/140, 0x8c}, {&(0x7f0000000380)=""/231, 0xe7}, {&(0x7f0000000500)=""/211, 0xd3}, {&(0x7f0000000600)=""/173, 0xad}, {&(0x7f00000006c0)=""/83, 0x53}], 0x7, &(0x7f00000007c0)=""/78, 0x4e}, 0x401}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000d00)=""/214, 0xd6}, {&(0x7f0000000e00)=""/229, 0xe5}, {&(0x7f0000000f00)=""/251, 0xfb}, {&(0x7f0000001000)=""/149, 0x95}], 0x4}, 0x4}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1}, 0x20}, {{&(0x7f0000002200)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000003640)=[{&(0x7f0000002280)=""/2, 0x2}, {&(0x7f00000022c0)=""/134, 0x86}, {&(0x7f0000002380)=""/38, 0x26}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f00000033c0)=""/221, 0xdd}, {&(0x7f00000034c0)=""/181, 0xb5}, {&(0x7f0000003580)=""/160, 0xa0}], 0x7, &(0x7f00000036c0)=""/4096, 0x1000}, 0xe3f}, {{0x0, 0x0, &(0x7f0000004940)=[{&(0x7f00000046c0)=""/230, 0xe6}, {&(0x7f00000047c0)=""/164, 0xa4}, {&(0x7f0000004880)=""/173, 0xad}], 0x3, &(0x7f0000004980)=""/152, 0x98}, 0x2}, {{&(0x7f0000004a40)=@l2, 0x80, &(0x7f0000005b00)=[{0x0}, {&(0x7f0000005ac0)=""/35, 0x23}], 0x2}}], 0x6, 0x2000, &(0x7f0000005d00)={0x0, 0x989680}) close(r2) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = accept$inet(r2, 0x0, &(0x7f0000000080)) setsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f0000000140), 0x4) sendmsg$netlink(r2, 0x0, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ff7f) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x100000001) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$unix(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000240)={0x0, 0x70, 0x8, 0x0, 0x1, 0x80, 0x0, 0x3, 0x1000, 0x2, 0x9, 0xfbf4, 0x1, 0x7, 0x9, 0x1, 0x0, 0x2, 0x68fb, 0x1000, 0xfffffffffffffffc, 0x8, 0x3, 0x1000, 0x6, 0x9, 0x7, 0xffffffffffffff7f, 0x3, 0x7, 0x3, 0x81, 0x974, 0x8, 0xffffffffffff7c39, 0x4, 0x4, 0x7, 0x0, 0x6, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x800, 0x7ff, 0xf, 0x20, 0x3ff, 0x4}) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) socket$packet(0x11, 0x2, 0x300) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r4, &(0x7f0000000340)=""/39, 0xfffffd67, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800b8041889fa64a400"/20, @ANYRES32=0x0, @ANYBLOB="0300000005e7001492411b862b0c0d8ef20008001b1200000000"], 0x28}}, 0x0) 16:21:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x81}, 0x4) bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x3a98, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 16:21:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/ptmx\x00', 0x4000000000081, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x990, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1283b05e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}, 0x45c) r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2562) ioctl(r2, 0x8912, &(0x7f0000001000)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff020000000000000000000000000171cbc8ab78894d65a0bb000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100"/784], 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000d80)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001340)={{{@in=@multicast1, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000140)=0xe8) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x2000000, &(0x7f0000001180)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x200}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}]}}) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r5, 0x11, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x4000003}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000ec0)) mount(&(0x7f0000000f00)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x200000, &(0x7f0000000d00)='-%\x00') mount(&(0x7f0000001080)=ANY=[@ANYBLOB="73a5f8e2073f0f917d3973c5015670b4165a4d0f833aa067f09a37a3e37d6a633bb2e4e2cf5f34adac502ba6fe8c86e2852171868ad0d206194d9a7d96295902e5503a5f1001adb230cb5771af004d4aba03dddcdb6abf8db2a46371bbff91ce16d3cb660f61f0c0d9bb6d12b000000000000000000000000000e4d706ad18d938ce404ae9e38e20ab83d2c5c990d9f543bf7bfbb2a8c9165b005f0e540eef70203c311523cf43969cb1786113fb612567c3ad718223cd7ff40f2b58e5ca8014edc81099b02d68ca1051c0096bab5a36bea3370685de6573ef3a6ec056b92d9346156ddcbaa5041a"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYRES64=r1, @ANYRESDEC=r4, @ANYRESOCT=r1], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001040)='./file0\x00') mount(&(0x7f0000000e40)=ANY=[@ANYRES32=r6], 0x0, 0x0, 0x801480, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f00000001c0)) 16:21:10 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000140)=""/46, &(0x7f0000000180)=0x2e) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) syz_open_procfs(r3, &(0x7f00000002c0)='children\x00') ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000380)) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000000080), 0x4) socket$inet_tcp(0x2, 0x1, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x2a, 0x3, 0x0, {0x4, 0x9, 0x0, 'children\x00'}}, 0x2a) 16:21:10 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x40000000, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000040)}}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="d3d2cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e3980900b61a0bf7a301ffe8d302ab2156da58a5d1ab066f24351eda628769d37cbcb5c"], 0x0, 0x4f, 0x0, 0xfffffffffffffffc}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000140)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=@dellink={0x88, 0x11, 0x504, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, 0x4022, 0x10080}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0xffffffffffff0001}, @IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4}}}, @IFLA_LINKINFO={0x20, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @remote}, @IFLA_VTI_LOCAL={0x8, 0x4, @loopback}]}}}, @IFLA_PORT_SELF={0x18, 0x19, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "f9ca7b0d72da3eb3c376fda36ad0e328"}]}, @IFLA_TXQLEN={0x8, 0xd, 0x6}]}, 0x88}, 0x1, 0x0, 0x0, 0x80}, 0x800) ptrace$cont(0x7, r0, 0x0, 0x0) 16:21:10 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r1, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x10, 0x864, 0x7ff}, &(0x7f0000000200)=0x2000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x40}}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000740)={0x0, @remote, @dev}, &(0x7f0000000780)=0xc) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000400), 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x1) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f00000003c0)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000280)) getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) timer_create(0x7, &(0x7f00000004c0)={0x0, 0x23, 0x0, @thr={&(0x7f0000000440)="e527fe58afb54db1236cc78bd7280b", &(0x7f0000000480)="2b80bfcf44ae8862b0eed0fa8ae2eae7c871bac1e518dd54a29f68d571d36909884bec7593"}}, &(0x7f0000000500)=0x0) timer_delete(r3) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x11) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x400000000003}, 0x1c) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x26e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f000000ac80), 0x400000000000302, 0x4008800) sendfile(r0, r0, 0x0, 0x2) write$binfmt_aout(r0, 0x0, 0x0) 16:21:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2060}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, r3, 0x300, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x44000) r4 = dup2(r1, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040002c00000000000000000000000000000000000000380021441f0ac30000008000"/125], 0x78) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="6702236ef80eabcc8700004300000000e4dbb77487e90104000000000040800000000000001b2300000545d800fa030000cc000000ac033b7f75b6006952da7dbf6522af9163d282e0f34f8dfac0dc1695c4d70000d2"], 0x1) dup3(r2, r1, 0x80000) 16:21:10 executing program 5: r0 = socket$inet6(0x10, 0x8080e, 0x4000000009) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="5500000018007fafb72d1cb2a4a280930206f50000a843095526236904001e0004000c0816000400000000000000c46b7b31afdc1338d54455e400009b84136ef75afb83de448daa6927c43ab8220000bf0cec6bab", 0x55}], 0x1}, 0x0) 16:21:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/ptmx\x00', 0x4000000000081, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x990, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1283b05e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}, 0x45c) r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2562) ioctl(r2, 0x8912, &(0x7f0000001000)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff020000000000000000000000000171cbc8ab78894d65a0bb000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100"/784], 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000d80)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001340)={{{@in=@multicast1, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000140)=0xe8) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x2000000, &(0x7f0000001180)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x200}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}]}}) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r5, 0x11, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x4000003}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000ec0)) mount(&(0x7f0000000f00)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x200000, &(0x7f0000000d00)='-%\x00') mount(&(0x7f0000001080)=ANY=[@ANYBLOB="73a5f8e2073f0f917d3973c5015670b4165a4d0f833aa067f09a37a3e37d6a633bb2e4e2cf5f34adac502ba6fe8c86e2852171868ad0d206194d9a7d96295902e5503a5f1001adb230cb5771af004d4aba03dddcdb6abf8db2a46371bbff91ce16d3cb660f61f0c0d9bb6d12b000000000000000000000000000e4d706ad18d938ce404ae9e38e20ab83d2c5c990d9f543bf7bfbb2a8c9165b005f0e540eef70203c311523cf43969cb1786113fb612567c3ad718223cd7ff40f2b58e5ca8014edc81099b02d68ca1051c0096bab5a36bea3370685de6573ef3a6ec056b92d9346156ddcbaa5041a"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYRES64=r1, @ANYRESDEC=r4, @ANYRESOCT=r1], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001040)='./file0\x00') mount(&(0x7f0000000e40)=ANY=[@ANYRES32=r6], 0x0, 0x0, 0x801480, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f00000001c0)) 16:21:10 executing program 5: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000006140)='./file0\x00') clock_gettime(0x0, &(0x7f0000006e00)={0x0, 0x0}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$evdev(r2, &(0x7f0000000640)=[{{}, 0xe4340a445b3584ee, 0x2af1, 0x4}], 0x18) recvmmsg(0xffffffffffffffff, &(0x7f0000006b80)=[{{&(0x7f0000000280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000340)=""/13, 0xd}, {&(0x7f0000000380)=""/86, 0x56}, {&(0x7f0000000400)=""/64, 0x40}, {&(0x7f0000006f80)=""/4096, 0x1000}, {&(0x7f0000001440)=""/138, 0x8a}, {&(0x7f0000001500)=""/102, 0x66}, {&(0x7f0000001580)=""/158, 0x9e}], 0x7, &(0x7f00000016c0)=""/4096, 0x1000}, 0x7227}, {{&(0x7f0000006f00)=@generic, 0xffffffffffffffbc, &(0x7f00000029c0)=[{&(0x7f0000002740)=""/122, 0x7a}, {&(0x7f00000027c0)=""/240, 0xf0}, {&(0x7f00000028c0)=""/56, 0x38}, {&(0x7f0000002900)=""/61, 0x3d}, {&(0x7f0000002940)=""/84, 0x54}], 0x5, &(0x7f0000002a40)=""/254, 0xfe}, 0x8}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002b40)=""/198, 0xc6}, {&(0x7f0000002c40)=""/129, 0x81}, {&(0x7f0000002d00)=""/56, 0x38}, {&(0x7f0000002d40)=""/71, 0x47}, {&(0x7f0000002dc0)=""/206, 0xce}, {&(0x7f0000002ec0)=""/1, 0x1}, {&(0x7f0000002f00)=""/175, 0xaf}, {&(0x7f0000002fc0)=""/3, 0x3}], 0x8}, 0x6}, {{&(0x7f0000003100)=@pptp, 0x80, &(0x7f0000003540)=[{&(0x7f0000003180)=""/149, 0x95}, {&(0x7f0000003240)=""/135, 0x87}, {&(0x7f0000003300)=""/85, 0x55}, {&(0x7f0000003380)=""/82, 0x52}, {&(0x7f0000003400)=""/239, 0xef}, {&(0x7f0000003500)=""/47, 0xfffffffffffffe25}], 0x6, &(0x7f00000035c0)=""/24, 0x18}, 0xff}, {{&(0x7f0000003600)=@nfc_llcp, 0x80, &(0x7f0000003780)=[{&(0x7f0000003680)=""/20, 0x14}, {&(0x7f00000036c0)=""/147, 0x93}], 0x2, &(0x7f00000037c0)=""/186, 0xba}, 0x1}, {{&(0x7f0000003880)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000004ac0)=[{&(0x7f0000003900)=""/156, 0x9c}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/244, 0xf4}], 0x3, &(0x7f0000004b00)=""/193, 0xc1}, 0x5}, {{&(0x7f0000004c00)=@l2, 0x80, &(0x7f0000005f80)=[{&(0x7f0000004c80)=""/223, 0xdf}, {&(0x7f0000004d80)=""/4096, 0x1000}, {&(0x7f0000005d80)=""/62, 0x3e}, {&(0x7f0000005dc0)=""/170, 0xaa}, {&(0x7f0000005e80)=""/167, 0xa7}, {&(0x7f0000005f40)=""/52, 0x34}], 0x6, &(0x7f0000006000)=""/174, 0xae}, 0x1634}, {{&(0x7f00000060c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000006140), 0x0, &(0x7f0000006180)=""/135, 0x87}, 0x1}, {{0x0, 0x0, &(0x7f0000006800)=[{&(0x7f0000006240)=""/50, 0x32}, {&(0x7f0000006280)=""/161, 0xa1}, {&(0x7f0000006340)=""/238, 0xee}, {&(0x7f0000000140)=""/111, 0x6f}, {&(0x7f00000064c0)=""/203, 0xcb}, {&(0x7f00000065c0)=""/71, 0x47}, {&(0x7f0000006640)=""/82, 0x52}, {&(0x7f00000066c0)=""/98, 0x62}, {&(0x7f0000006740)=""/125, 0x7d}, {&(0x7f00000067c0)=""/23, 0x17}], 0xa, &(0x7f00000068c0)=""/225, 0xe1}, 0x552}, {{&(0x7f00000069c0)=@ethernet, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000006a40)=""/91, 0x5b}], 0x1, &(0x7f0000006b00)=""/92, 0x5c}, 0xff}], 0xa, 0x10000, &(0x7f0000006e40)={r0, r1+30000000}) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = socket$unix(0x1, 0x1, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000680)={0x9, 0x17, 0x1}, 0x9) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000006e80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x3965793cd1ddc394}, 0x8800) sendmmsg(r5, &(0x7f0000000040), 0x40000000000020f, 0x0) r7 = fcntl$getown(r5, 0x9) memfd_create(&(0x7f0000000440)='\x00', 0x4) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$inet_udp_int(r3, 0x11, 0xa, &(0x7f0000000100)=0x8, 0x4) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xfffffffffffffff7, 0x1, 0x5, 0x1, 0x0, 0xffffffffffffffff, 0x400, 0x2, 0x8001, 0x6ee, 0x9, 0x2, 0x20, 0xffff, 0x1ff, 0x8, 0x4000000000000000, 0x0, 0x2, 0x0, 0x143, 0x0, 0x80000000, 0x7, 0x5, 0x2, 0x8001, 0x1, 0x1f, 0x6, 0x9, 0x9, 0x80000001, 0x45c0, 0x1, 0x9, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x6, 0x0, 0x2, 0x6, 0x1d8f, 0x100}, r7, 0xe, r8, 0x3) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r4, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r9, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x10) mkdir(&(0x7f0000000600)='./file0\x00', 0xc) ioctl$sock_SIOCADDDLCI(r5, 0x8980, &(0x7f0000000480)={'veth1\x00', 0x5}) 16:21:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/ptmx\x00', 0x4000000000081, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x990, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1283b05e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}, 0x45c) r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2562) ioctl(r2, 0x8912, &(0x7f0000001000)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff020000000000000000000000000171cbc8ab78894d65a0bb000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100"/784], 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000001500)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff0100000000000000000000fbff00010959158b9ac821b005000000000000000000000000000000120000000000000000000000000100000000000000000000000000000000000004000000000020ffef0000000000000000000000000000cf0000000000000000000000007fb593c600000000000000000000000000000000ff0000007ac7b075a58b501b8082b9a4dc307674d93199e766e3b9e1736003bc418ff8495f254848398cea23373ca80b77a2748307b62f6703160ac41bb3525155eb439b16cfcd86ee763e82564116b6303b8412d8557873ed89b548be7b94d580d2ab543ed1d62ac1b2691118501e8ed0e9d0dcfd4adad9d8d7e97cd25155f9c423edaebc8978c8fee669d5fb4b452ee3c37a68c9c2cc75b112ed174fb2e04456e0501938bf90900bae315376af11ec7260baa755038546c8857ee44088a19f0ec58f5c51a9a60fc71486a333321cf066211d3f556fceea7ff39b9f5b80725e66ed764692720c631fed7529e67c55a283a88f35368c3f5c023d48163a6d0900996227882fec5a77256fdb07ce69105c8904aff0a359e0eba663e5a5359e2a6c4cda44e30ba5a05e2dcba9d9720fb4348c1760471ec3339810432284372e855953fd52de2f09b18ce328801b62b92077d39025bac6086c73afa1ac31a4ad9cbac6a9672b95acdcc3f45e1201d05906176a83a0103e5a64d13fd5ff3877e28b6d9da915cb6718a4d813f6ffbc210d0db3bc27442e9e7ea3219a57915aaaa2671436905afa17448a388d6ae1324626aa794c907d1a91fbb49a5f577d01ae975dc63ad002587b65651943"], 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000d80)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001340)={{{@in=@multicast1, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000140)=0xe8) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x2000000, &(0x7f0000001180)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x200}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}]}}) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r5, 0x11, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x4000003}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000ec0)) mount(&(0x7f0000000f00)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x200000, &(0x7f0000000d00)='-%\x00') mount(&(0x7f0000001080)=ANY=[@ANYBLOB="73a5f8e2073f0f917d3973c5015670b4165a4d0f833aa067f09a37a3e37d6a633bb2e4e2cf5f34adac502ba6fe8c86e2852171868ad0d206194d9a7d96295902e5503a5f1001adb230cb5771af004d4aba03dddcdb6abf8db2a46371bbff91ce16d3cb660f61f0c0d9bb6d12b000000000000000000000000000e4d706ad18d938ce404ae9e38e20ab83d2c5c990d9f543bf7bfbb2a8c9165b005f0e540eef70203c311523cf43969cb1786113fb612567c3ad718223cd7ff40f2b58e5ca8014edc81099b02d68ca1051c0096bab5a36bea3370685de6573ef3a6ec056b92d9346156ddcbaa5041a"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYRES64=r1, @ANYRESDEC=r4, @ANYRESOCT=r1], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001040)='./file0\x00') mount(&(0x7f0000000e40)=ANY=[@ANYRES32=r6], 0x0, 0x0, 0x801480, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f00000001c0)) 16:21:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e03cfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r1, 0x88, 0x65, &(0x7f00006ed000), &(0x7f00000000c0)=0xfffffecc) [ 81.062908] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35096 sclass=netlink_route_socket pig=3328 comm=syz-executor.1 16:21:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ipddp0\x00', {0x2, 0x4e24, @local}}) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getmulticast={0x14, 0x3a, 0x201}, 0x14}}, 0x0) 16:21:11 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', r3}) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) 16:21:11 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x80000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x24080, 0x13) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) capset(&(0x7f0000000600)={0x39980732}, 0x0) mkdir(&(0x7f0000000640)='.\x00', 0x11) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) gettid() sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a798238c231a", 0xffffffffffffff55}], 0x198}, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x8) r3 = add_key$keyring(&(0x7f0000000c80)='keyring\x00', &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0x0) socketpair(0x14, 0x1, 0x9, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000000700)=0x47e, 0x344ddda6) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000008c0), &(0x7f0000000900)=0x8) r6 = add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f0000000240)="0678015e74569d0886fa4e5c809cbd", 0xd8, r3) keyctl$instantiate(0xc, r3, 0x0, 0xffffffffffffff3d, r6) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) prctl$PR_CAPBSET_DROP(0x18, 0x5) r7 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r7, 0xfffffffffffffffd) ioctl$ION_IOC_HEAP_QUERY(r4, 0xc0184908, &(0x7f0000000280)={0x34, 0x0, &(0x7f00000001c0)}) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r8, 0x401870cc, &(0x7f00000003c0)={0x40, 0x5, 0x4}) fcntl$dupfd(r0, 0x0, r8) socket(0xa, 0x802, 0x0) 16:21:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x81}, 0x4) bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x3a98, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 16:21:11 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r1, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x10, 0x864, 0x7ff}, &(0x7f0000000200)=0x2000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x40}}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000740)={0x0, @remote, @dev}, &(0x7f0000000780)=0xc) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000400), 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x1) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f00000003c0)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000280)) getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) timer_create(0x7, &(0x7f00000004c0)={0x0, 0x23, 0x0, @thr={&(0x7f0000000440)="e527fe58afb54db1236cc78bd7280b", &(0x7f0000000480)="2b80bfcf44ae8862b0eed0fa8ae2eae7c871bac1e518dd54a29f68d571d36909884bec7593"}}, &(0x7f0000000500)=0x0) timer_delete(r3) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x11) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x400000000003}, 0x1c) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x26e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f000000ac80), 0x400000000000302, 0x4008800) sendfile(r0, r0, 0x0, 0x2) write$binfmt_aout(r0, 0x0, 0x0) 03:33:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ipddp0\x00', {0x2, 0x4e24, @local}}) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getmulticast={0x14, 0x3a, 0x201}, 0x14}}, 0x0) [ 82.778894] lowmemorykiller: Killing 'syz-executor.3' (3304) (tgid 3303), adj 1000, [ 82.778894] to free 35952kB on behalf of 'kswapd0' (33) because [ 82.778894] cache 60692kB is below limit 65536kB for oom_score_adj 12 [ 82.778894] Free memory is -5636kB above reserved [ 82.810501] lowmemorykiller: Killing 'syz-executor.3' (3304) (tgid 3303), adj 1000, [ 82.810501] to free 35952kB on behalf of 'syz-executor.3' (3304) because [ 82.810501] cache 59992kB is below limit 65536kB for oom_score_adj 12 [ 82.810501] Free memory is -13236kB above reserved [ 82.810508] BUG: sleeping function called from invalid context at kernel/fork.c:905 [ 82.810514] in_atomic(): 0, irqs_disabled(): 0, pid: 3304, name: syz-executor.3 [ 82.810519] 2 locks held by syz-executor.3/3304: [ 82.810546] #0: (shrinker_rwsem){++++..}, at: [<00000000284c082e>] shrink_slab.part.0+0xb2/0xa20 [ 82.810564] #1: (rcu_read_lock){......}, at: [<00000000f59e6108>] lowmem_scan+0x242/0xb50 [ 82.810575] Preemption disabled at: [ 82.810576] [<00000000cfd412f9>] get_task_mm+0x20/0xc0 [ 82.810586] CPU: 1 PID: 3304 Comm: syz-executor.3 Not tainted 4.9.189+ #22 [ 82.810603] ffff8801a01871f0 ffffffff81b65c01 0000000000000000 0000000000000001 [ 82.810615] ffff8801d1f8df00 ffffffff810d1010 ffff8801d1f8df00 ffff8801a0187228 [ 82.810626] ffffffff814018f3 ffff8801d1f8df00 ffffffff82a39fc0 0000000000000389 [ 82.810628] Call Trace: [ 82.810639] [<000000001529b63a>] dump_stack+0xc1/0x120 [ 82.810648] [<00000000cfd412f9>] ? get_task_mm+0x20/0xc0 [ 82.810659] [<0000000018440ec2>] ___might_sleep.cold+0x1c1/0x1fa [ 82.810667] [<00000000ac5fd16c>] __might_sleep+0x95/0x1a0 [ 82.810675] [<0000000062dcb3ad>] mmput+0x28/0x370 [ 82.810684] [<000000003fa7a9e4>] handle_lmk_event+0xea/0x8a0 [ 82.810692] [<00000000f769debf>] lowmem_scan+0x695/0xb50 [ 82.810702] [<00000000be6ebdc2>] shrink_slab.part.0+0x3cf/0xa20 [ 82.810712] [<0000000060d75af4>] ? unregister_shrinker+0x230/0x230 [ 82.810723] [<00000000f1222b59>] ? __schedule+0x6d6/0x1f10 [ 82.810732] [<00000000d1636d49>] shrink_node+0x1ed/0x750 [ 82.810742] [<00000000efc1f30f>] ? shrink_node_memcg.isra.0+0x1360/0x1360 [ 82.810753] [<00000000003c9ab8>] ? __delayacct_freepages_start+0x41/0x80 [ 82.810762] [<00000000cf2a2694>] try_to_free_pages+0x397/0xbd0 [ 82.810771] [<00000000c0922dd6>] ? shrink_node+0x750/0x750 [ 82.810779] [<00000000c20fdf19>] __alloc_pages_nodemask+0x930/0x1a80 [ 82.810788] [<00000000c9ab74fa>] ? trace_hardirqs_on+0x10/0x10 [ 82.810796] [<0000000027fb35d0>] ? gfp_pfmemalloc_allowed+0x110/0x110 [ 82.810805] [<00000000bd0c9409>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 82.810814] [<00000000d0287ba1>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 82.810824] [<000000001ce4eecb>] ? __pte_alloc_kernel+0x42/0x1c0 [ 82.810848] [<0000000047296450>] ? __pte_alloc_kernel+0x113/0x1c0 [ 82.810856] [<0000000081a04cad>] __get_free_pages+0x18/0x50 [ 82.810866] [<000000005aed6c9c>] pte_alloc_one_kernel+0x15/0x20 [ 82.810874] [<000000004d2ad9b2>] __pte_alloc_kernel+0x25/0x1c0 [ 82.810881] [<00000000e8689965>] vmap_page_range_noflush+0x5d4/0x780 [ 82.810890] [<000000000f8a56d0>] ? alloc_vmap_area.isra.0+0x8d0/0x8d0 [ 82.810898] [<00000000cbc6d185>] map_vm_area+0xa8/0xe0 [ 82.810907] [<000000005fd428b8>] __vmalloc_node_range+0x2e9/0x610 [ 82.810916] [<00000000ddbc9636>] ? xt_alloc_table_info+0xc8/0x100 [ 82.810923] [<0000000028f52410>] vmalloc+0x5c/0x70 [ 82.810930] [<00000000ddbc9636>] ? xt_alloc_table_info+0xc8/0x100 [ 82.810938] [<00000000ddbc9636>] xt_alloc_table_info+0xc8/0x100 [ 82.810945] [<000000000400933a>] do_ipt_set_ctl+0x231/0x470 [ 82.810952] [<00000000952f7c26>] ? compat_do_ipt_set_ctl+0x150/0x150 [ 82.810959] [<000000000a297a03>] ? mutex_unlock+0x9/0x10 [ 82.810968] [<000000008c1ffd9c>] ? nf_sockopt_find.constprop.0+0x1b7/0x230 [ 82.810975] [<00000000501cb0fe>] nf_setsockopt+0x6d/0xc0 [ 82.810982] [<000000008513bfe2>] ip_setsockopt+0x8a/0xa0 [ 82.810993] [<00000000d6e3b007>] udp_setsockopt+0x4e/0x90 [ 82.811002] [<00000000200e010f>] ipv6_setsockopt+0xa4/0x140 [ 82.811011] [<000000003513190c>] tcp_setsockopt+0x8a/0xe0 [ 82.811021] [<0000000085e38f4d>] sock_common_setsockopt+0x9a/0xe0 [ 82.811030] [<000000000ee1d696>] SyS_setsockopt+0x159/0x240 [ 82.811038] [<00000000546466d3>] ? SyS_recv+0x40/0x40 [ 82.811048] [<00000000f6f6cb3d>] ? SyS_clock_gettime+0x118/0x1f0 [ 82.811056] [<000000006313cda4>] ? do_syscall_64+0x4a/0x5c0 [ 82.811064] [<00000000546466d3>] ? SyS_recv+0x40/0x40 [ 82.811071] [<00000000a9c16238>] do_syscall_64+0x1ad/0x5c0 [ 82.811080] [<00000000bc2baaa3>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 82.811265] [ 82.811267] ================================= [ 82.811269] [ INFO: inconsistent lock state ] [ 82.811274] 4.9.189+ #22 Tainted: G W [ 82.811283] --------------------------------- [ 82.811287] inconsistent {RECLAIM_FS-ON-W} -> {IN-RECLAIM_FS-R} usage. [ 82.811294] syz-executor.3/3304 [HC0[0]:SC0[0]:HE1:SE1] takes: [ 82.811308] (&mm->mmap_sem){+++++?}, at: [<00000000317926f0>] get_cmdline+0xa3/0x2d0 {RECLAIM_FS-ON-W} state was registered at: [ 82.811318] mark_held_locks+0xb1/0x100 [ 82.811324] lockdep_trace_alloc+0x18c/0x2b0 [ 82.811330] __alloc_pages_nodemask+0x143/0x1a80 [ 82.811337] __pmd_alloc+0x4a/0x330 [ 82.811344] move_page_tables+0xadb/0xd60 [ 82.811350] shift_arg_pages+0x1ae/0x470 [ 82.811355] setup_arg_pages+0x60d/0x7c0 [ 82.811364] load_elf_binary+0xa84/0x4a90 [ 82.811371] search_binary_handler+0x14f/0x700 [ 82.811377] do_execveat_common.isra.0+0xf81/0x1db0 [ 82.811383] do_execve+0x3a/0x50 [ 82.811392] run_init_process+0x33/0x37 [ 82.811400] try_to_run_init_process+0x18/0x48 [ 82.811407] kernel_init+0xf2/0x163 [ 82.811412] ret_from_fork+0x5c/0x70 [ 82.811415] irq event stamp: 1790283 [ 82.811424] hardirqs last enabled at (1790283): [<00000000b5338834>] restore_regs_and_iret+0x0/0x1d [ 82.811434] hardirqs last disabled at (1790282): [<00000000a692fd3d>] apic_timer_interrupt+0xa0/0xb0 [ 82.811444] softirqs last enabled at (1789404): [<000000001fdc0c71>] __do_softirq+0x474/0x964 [ 82.811453] softirqs last disabled at (1789397): [<00000000d2370920>] irq_exit+0x119/0x160 [ 82.811455] [ 82.811455] other info that might help us debug this: [ 82.811456] Possible unsafe locking scenario: [ 82.811456] [ 82.811458] CPU0 [ 82.811459] ---- [ 82.811464] lock(&mm->mmap_sem); [ 82.811466] [ 82.811470] lock(&mm->mmap_sem); [ 82.811472] [ 82.811472] *** DEADLOCK *** [ 82.811472] [ 82.811477] 3 locks held by syz-executor.3/3304: [ 82.811491] #0: (shrinker_rwsem){++++..}, at: [<00000000284c082e>] shrink_slab.part.0+0xb2/0xa20 [ 82.811505] #1: (rcu_read_lock){......}, at: [<00000000f59e6108>] lowmem_scan+0x242/0xb50 [ 82.811519] #2: (lmk_event_lock){+.+.-.}, at: [<000000001a19e5b4>] handle_lmk_event+0xfb/0x8a0 [ 82.811521] [ 82.811521] stack backtrace: [ 82.811529] CPU: 1 PID: 3304 Comm: syz-executor.3 Tainted: G W 4.9.189+ #22 [ 82.811543] ffff8801a0186f30 ffffffff81b65c01 00000000000000f0 ffff8801d1f8df00 [ 82.811554] ffffffff83caf950 ffff8801d1f8e848 ffffffff84250fc0 ffff8801a0186fa8 [ 82.811565] ffffffff81408330 0000000000000000 ffffffff00000001 0000000000000001 [ 82.811567] Call Trace: [ 82.811575] [<000000001529b63a>] dump_stack+0xc1/0x120 [ 82.811585] [<00000000e8b2a3c3>] print_usage_bug.cold+0x452/0x5a2 [ 82.811593] [<0000000025c97583>] mark_lock+0x6c7/0x12e0 [ 82.811600] [<0000000053253bc6>] ? print_irq_inversion_bug+0xa0/0xa0 [ 82.811608] [<000000009a332c62>] __lock_acquire+0x5be/0x4390 [ 82.811616] [<0000000036d16d51>] ? mark_held_locks+0xb1/0x100 [ 82.811624] [<00000000b5338834>] ? retint_kernel+0x2d/0x2d [ 82.811632] [<00000000bd0c9409>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 82.811640] [<00000000c9ab74fa>] ? trace_hardirqs_on+0x10/0x10 [ 82.811651] [<00000000af65b39e>] ? check_preemption_disabled+0x3c/0x200 [ 82.811659] [<00000000b5338834>] ? retint_kernel+0x2d/0x2d [ 82.811668] [<00000000d0287ba1>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 82.811676] [<00000000fd02cfe4>] lock_acquire+0x133/0x3d0 [ 82.811683] [<00000000317926f0>] ? get_cmdline+0xa3/0x2d0 [ 82.811691] [<000000003ed3cf93>] down_read+0x44/0xb0 [ 82.811698] [<00000000317926f0>] ? get_cmdline+0xa3/0x2d0 [ 82.811705] [<00000000317926f0>] get_cmdline+0xa3/0x2d0 [ 82.811714] [<000000001604095f>] handle_lmk_event+0x13c/0x8a0 [ 82.811722] [<00000000f769debf>] lowmem_scan+0x695/0xb50 [ 82.811731] [<00000000be6ebdc2>] shrink_slab.part.0+0x3cf/0xa20 [ 82.811741] [<0000000060d75af4>] ? unregister_shrinker+0x230/0x230 [ 82.811750] [<00000000f1222b59>] ? __schedule+0x6d6/0x1f10 [ 82.811758] [<00000000d1636d49>] shrink_node+0x1ed/0x750 [ 82.811766] [<00000000efc1f30f>] ? shrink_node_memcg.isra.0+0x1360/0x1360 [ 82.811776] [<00000000003c9ab8>] ? __delayacct_freepages_start+0x41/0x80 [ 82.811783] [<00000000cf2a2694>] try_to_free_pages+0x397/0xbd0 [ 82.811791] [<00000000c0922dd6>] ? shrink_node+0x750/0x750 [ 82.811799] [<00000000c20fdf19>] __alloc_pages_nodemask+0x930/0x1a80 [ 82.811807] [<00000000c9ab74fa>] ? trace_hardirqs_on+0x10/0x10 [ 82.811814] [<0000000027fb35d0>] ? gfp_pfmemalloc_allowed+0x110/0x110 [ 82.811822] [<00000000bd0c9409>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 82.811830] [<00000000d0287ba1>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 82.811838] [<000000001ce4eecb>] ? __pte_alloc_kernel+0x42/0x1c0 [ 82.811845] [<0000000047296450>] ? __pte_alloc_kernel+0x113/0x1c0 [ 82.811851] [<0000000081a04cad>] __get_free_pages+0x18/0x50 [ 82.811858] [<000000005aed6c9c>] pte_alloc_one_kernel+0x15/0x20 [ 82.811864] [<000000004d2ad9b2>] __pte_alloc_kernel+0x25/0x1c0 [ 82.811871] [<00000000e8689965>] vmap_page_range_noflush+0x5d4/0x780 [ 82.811878] [<000000000f8a56d0>] ? alloc_vmap_area.isra.0+0x8d0/0x8d0 [ 82.811886] [<00000000cbc6d185>] map_vm_area+0xa8/0xe0 [ 82.811893] [<000000005fd428b8>] __vmalloc_node_range+0x2e9/0x610 [ 82.811901] [<00000000ddbc9636>] ? xt_alloc_table_info+0xc8/0x100 [ 82.811908] [<0000000028f52410>] vmalloc+0x5c/0x70 [ 82.811916] [<00000000ddbc9636>] ? xt_alloc_table_info+0xc8/0x100 [ 82.811924] [<00000000ddbc9636>] xt_alloc_table_info+0xc8/0x100 [ 82.811932] [<000000000400933a>] do_ipt_set_ctl+0x231/0x470 [ 82.811939] [<00000000952f7c26>] ? compat_do_ipt_set_ctl+0x150/0x150 [ 82.811948] [<000000000a297a03>] ? mutex_unlock+0x9/0x10 [ 82.811957] [<000000008c1ffd9c>] ? nf_sockopt_find.constprop.0+0x1b7/0x230 [ 82.811964] [<00000000501cb0fe>] nf_setsockopt+0x6d/0xc0 [ 82.811971] [<000000008513bfe2>] ip_setsockopt+0x8a/0xa0 [ 82.811980] [<00000000d6e3b007>] udp_setsockopt+0x4e/0x90 [ 82.811988] [<00000000200e010f>] ipv6_setsockopt+0xa4/0x140 [ 82.811995] [<000000003513190c>] tcp_setsockopt+0x8a/0xe0 [ 82.812004] [<0000000085e38f4d>] sock_common_setsockopt+0x9a/0xe0 [ 82.812011] [<000000000ee1d696>] SyS_setsockopt+0x159/0x240 [ 82.812017] [<00000000546466d3>] ? SyS_recv+0x40/0x40 [ 82.812024] [<00000000f6f6cb3d>] ? SyS_clock_gettime+0x118/0x1f0 [ 82.812030] [<000000006313cda4>] ? do_syscall_64+0x4a/0x5c0 [ 82.812038] [<00000000546466d3>] ? SyS_recv+0x40/0x40 [ 82.812044] [<00000000a9c16238>] do_syscall_64+0x1ad/0x5c0 [ 82.812054] [<00000000bc2baaa3>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 83.556843] syz-executor.3 invoked oom-killer: gfp_mask=0x24200ca(GFP_HIGHUSER_MOVABLE), nodemask=0, order=0, oom_score_adj=0 [ 83.556854] CPU: 1 PID: 2120 Comm: syz-executor.3 Tainted: G W 4.9.189+ #22 [ 83.556870] ffff8801a4c976f0 ffffffff81b65c01 ffff8801a4c97a48 ffffffff833f14b0 [ 83.556880] 0000000000000000 ffff8801a4c97a60 0000000000000000 ffff8801a4c97770 [ 83.556889] ffffffff81506abb 0000000000000000 0000000000000000 ffffffff82828535 [ 83.556891] Call Trace: [ 83.556908] [<000000001529b63a>] dump_stack+0xc1/0x120 [ 83.556919] [<0000000001fae884>] dump_header.isra.0+0x142/0x74c [ 83.556929] [<000000001d2fd81c>] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 83.556937] [<000000009c7e460c>] ? ___ratelimit+0x55/0x413 [ 83.556945] [<0000000033cd68ff>] oom_kill_process.cold+0xd/0xa74 [ 83.556955] [<000000005c6e69d9>] ? has_capability_noaudit+0x25/0x30 [ 83.556965] [<00000000be723615>] ? oom_badness.part.0+0x11d/0x600 [ 83.556972] [<0000000017d50dcd>] ? oom_badness.part.0+0x12f/0x600 [ 83.556979] [<0000000099e15eb2>] ? out_of_memory+0x6d3/0xea0 [ 83.556987] [<00000000bd64dca5>] out_of_memory+0x29b/0xea0 [ 83.556995] [<00000000f3ab0618>] ? out_of_memory+0x41c/0xea0 [ 83.557003] [<0000000002a08caf>] ? oom_killer_disable+0x210/0x210 Connection to 10.128.1.11 closed by remote host.