4b753d1c77662f78ffc0f6dda3bb4a0a1848c9dd8e7787751ab48d4e4d74941ec440abcd09bc1b26249e61bb7a7d6139432d0fa53182113531384360580e801be690a4a1ef4d5dfc3bd2f16c80aa8d8fb280d045128a3bebbd0285b5f2b3d8fcb7017afa6749402dd30", 0xdb}], 0x6, &(0x7f00000008c0)=[@cred={0x20, 0x1, 0x2, r3, r4, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x20, 0x1, 0x1, [r2, r1, r1, r0]}, @rights={0x28, 0x1, 0x1, [r1, r0, r0, r1, r0]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}], 0xa8, 0x40}, 0x0) 02:14:13 executing program 3: setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) select(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) clone(0x13102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syzkaller1\x00', 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000000300)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000800)={&(0x7f0000000340)=@expire={0x4c0, 0x18, 0x400, 0x70bd25, 0x25dfdbfe, {{{@in6=@local, @in6=@local, 0x4e23, 0x0, 0x4e22, 0x0, 0x2, 0x20, 0xa0, 0x33, r2, r3}, {@in6, 0x4d5, 0x3c}, @in=@remote, {0x81, 0x8, 0x100, 0x37, 0x54940e6a, 0xffffffff, 0x8000, 0x7f}, {0x6, 0x5, 0x8001, 0x2}, {0x78a, 0x6, 0x8}, 0x70bd2c, 0x3507, 0xa, 0x7, 0x5, 0xe2}, 0x1}, [@policy_type={0xc, 0x10, {0x1}}, @policy={0xac, 0x7, {{@in6=@ipv4={[], [], @empty}, @in6=@local, 0x4e23, 0x67, 0x4e24, 0x2d, 0x0, 0xa0, 0x80, 0x3f, 0x0, r4}, {0x0, 0x80, 0xcfcb, 0x8, 0x2, 0x7c2db17d, 0x40, 0x4}, {0xffffffff, 0x80000001, 0x3, 0xffff}, 0x4, 0x6e6bba, 0x64a99afda0310b51, 0x1, 0x1, 0x2}}, @tmpl={0x144, 0x5, [{{@in=@dev={0xac, 0x14, 0x14, 0x13}, 0x4d3, 0xff}, 0x2, @in=@empty, 0x34ff, 0x4, 0x1, 0x6cfe15d8, 0x5, 0xfffffffffffffffa}, {{@in=@local, 0x4d5, 0x6c}, 0xa, @in=@multicast1, 0x3505, 0x1, 0x0, 0x1000, 0xffffffffffffff8a, 0x5, 0x7fffffff}, {{@in=@loopback, 0x4d4, 0x3b}, 0x2, @in=@multicast2, 0x3505, 0x6, 0x1, 0x1, 0x4, 0xb8, 0xa6}, {{@in=@empty, 0x4d2, 0x3b}, 0xa, @in6, 0x3501, 0x4, 0x3, 0xac, 0x1, 0xfff, 0x9}, {{@in=@broadcast, 0x4d2, 0x33}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x10}, 0x3502, 0x3, 0x3, 0xd211, 0x2541, 0x4, 0x7}]}, @algo_comp={0x144, 0x3, {{'deflate\x00'}, 0x7d0, "1d3d7542052cb185fd40620d0605fa7365fd503be9c32ef2fb5532f55421467633fba4e8c00ba7da297c9f20aa9b35e1561ff9d4cf627dc3dc1d21f878a5da3392597adc37cc5a4d0fa65a133ed3330ca0b85b8478f5b0b8f449d894d978515b3a1018fd483e4dd2488194a45c698548811601cdf5e4ebf6f03e4e7f43a02e7b5e0e0c55beb0a4dbfff78b7f6ef9ff2070ac266d8343e0365ad59eb10c5ca6b3b852eb62ea49199f50d74bd803d66d1e301eb08511ad626dd9b55eae2d6e6350a6a5f65d1a17432c90532cb333a75c89473f00f6dfc4ea992799aa5bffc391b59eef7fe03e5a797dcc3933b88e5e1e9a25af4597fda73f691688"}}, @tfcpad={0x8, 0x16, 0x8454}, @lifetime_val={0x24, 0x9, {0xb191, 0xf45, 0x8, 0x1}}, @address_filter={0x28, 0x1a, {@in6=@mcast2, @in6=@remote, 0xa, 0x80a0, 0x3}}, @tfcpad={0x8, 0x16, 0x2}, @user_kmaddress={0x2c, 0x13, {@in6=@mcast2, @in, 0x0, 0x2}}]}, 0x4c0}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:14:13 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') 02:14:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0207200002000000a51082def2990000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40002ee, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x3, @thr={&(0x7f0000000080)="53dbd9f9bf343b59a1859efea0f007f08b6889300999126eb4286080ab4d6249d958", &(0x7f0000000240)="1e731f42a955567cbac8d86f457b7631e4f49a63aa68ff56609ca47d01a4d923dcd0761e22ae9e138f132b90634a60d20ec7a18c3b8f165dec9e050ac0c13bb37a8525ebf7779f817101cbe7aa06bad2cb47d98fc9c708b945a28ebf435534422e47dfeb6e5017681bf751cfbd4a86a453bfe46bc22c4b0ee966cfd2b42d89f320f6efbf146c10e2ecbd03a37d391eea57e68657b6afd04d288104a128fdc40419bccdf37433381e9a98e628246fbae5f9e23a71d51b8e881e54a83b9cb6d0cc10197282071dbd6191d0c35afe70afb77b967be688ea38a1fa61104ddd21b4c28f466136d70f51849ada16b854d60421"}}, &(0x7f0000000140)=0x0) timer_getoverrun(r1) 02:14:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$setlease(r0, 0x400, 0x1) r1 = inotify_init1(0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x6) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000002c0)={0x0, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1, 0x6, [{{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e23, @remote}}, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e23, @empty}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e21, @multicast2}}]}, 0x390) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r4, 0x1004000000016) ptrace$setopts(0x4203, r3, 0x0, 0xa06fff) getpeername$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000280)=r5) [ 1700.768753] audit: type=1400 audit(1545272053.591:42227): avc: denied { setopt } for pid=6070 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 02:14:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) recvmmsg(r0, &(0x7f0000000240), 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./file0\x00', &(0x7f0000001900)) getgroups(0x6, &(0x7f0000001980)=[0xee00, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xee01]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000019c0), &(0x7f0000001a00)=0xc) fstat(r0, &(0x7f0000001a40)) fstat(r0, &(0x7f0000001ac0)) openat$dir(0xffffffffffffff9c, &(0x7f0000001b40)='./file0\x00', 0x20000, 0x40) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001b80)) getuid() getgroups(0x9, &(0x7f0000001bc0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0x0, 0xee00, 0xffffffffffffffff, 0xee00, 0xee00]) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001c00)) geteuid() lstat(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)) r2 = getpgid(0xffffffffffffffff) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f80), &(0x7f0000001fc0)=0xc) getresuid(&(0x7f0000002080), &(0x7f00000020c0), &(0x7f0000002100)) fstat(r0, &(0x7f0000002140)) getuid() getgid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000021c0), &(0x7f0000002200)=0xc) getresgid(&(0x7f0000002240), &(0x7f0000002280), &(0x7f00000022c0)) getpgrp(0x0) getuid() getpgid(0x0) getresuid(&(0x7f00000023c0), &(0x7f0000002400), &(0x7f0000002440)) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000024c0)={{{@in, @in6=@local}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000025c0)=0xe8) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f0000002640)) fcntl$getownex(r0, 0x10, &(0x7f00000030c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000003100)={{{@in, @in6=@remote}}, {{@in6}}}, &(0x7f0000003200)=0xe8) getresgid(&(0x7f0000003240), &(0x7f0000003280), &(0x7f00000032c0)) getpgid(r2) lstat(&(0x7f0000003300)='./file0\x00', &(0x7f0000003340)) getpgid(0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000003400), &(0x7f0000003440)=0xc) getresgid(&(0x7f0000003480), &(0x7f00000034c0), &(0x7f0000003500)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000003540)) fstat(r0, &(0x7f0000003580)) lstat(&(0x7f0000003600)='./file0\x00', &(0x7f0000003640)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000036c0)) getresuid(&(0x7f0000003700), &(0x7f0000003740), &(0x7f0000003780)) pipe2(&(0x7f0000000080), 0x0) unshare(0x0) pipe2(&(0x7f0000000140), 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000600)={0x0, @aes128, 0xfffffffffffffffd, "c0c461498931a17c"}) syz_open_procfs(0x0, &(0x7f0000000640)='cmdline\x00') mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f00000000c0), &(0x7f0000000180)='nodevem0\x00', 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da06a0f460f46dc0f019e263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf26f042080b660f38302f3e26f043108900000000450f2e628af540d917c4a1ff701c3f04d6adbe90dfe2987e6e") 02:14:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000440)={0x10, 0xf0ffffff}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @empty=[0xf0ffffff]}]}, 0xffffffffffffff87}}, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0xffffffffffffffff) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) 02:14:13 executing program 2: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="c7ce25a5c503ddc89b424defaf756f3393e5f3a551365894a2a9600ad8804fc5773b9b4745e8e2c5f11c02fb9c9e39d7b89204786cfdd43367bad3b6ee32391b3c3429bd1e546ae47dce9cdbc8fdbe979921d9a1d37152665f75d6ee788a3b2e90940e8051a32385d0509e42b43a859ec2b2e4538376653e61", 0x79, 0xfffffffffffffff9) keyctl$setperm(0x5, r0, 0x1000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 02:14:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x366) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x800000000004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000003c0)=0x8, 0x4) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') 02:14:13 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'lo\x00\x00\x00\x00\x00\x14\x00\x00\t\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1800000014000505000000000001360002000000", @ANYRES32=r0], 0x18}}, 0x0) 02:14:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x29c) write$P9_RREAD(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0b00010000000000000000"], 0xb) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) shutdown(r0, 0x1) 02:14:13 executing program 2: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000900)='/selinux/user\x00', 0x2, 0x0) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)="612823a4151b09621fd122de2c4baf689a95a54ce0d36bcf88fd98119d7200ef7f37d21bff3dc414f2cc8275fd88c37a34e2627765f8400dad94998b0688fe12fb2d52bae1473afbf8fdaecc50aa49ba4980a1d808a9721936d38657d6d9cb28bc17507317ff4b902e6870a93262dcc5401294f937845a467dd4d137b00d06f35654", 0x82}, {&(0x7f0000000100)="f437f69b8bcfce173f3bfbe6046f157fd3a4b9bfb9506d83b71bc909467e91e605fa43c4152f51ca23a592883c896c04235de9d428ed4ab88217c7fa6153071d0381e0aab6976da6c9a3b39f422bc01a39c3afed9ed797f6148864c222b4a692d2d73df4177cd0ea0b5f1c4a5505f80f0353acd78d920e1de55b8c8dbfb701e8390b12e8f536563d9916a175e91079a74b7d782b545e02bea3a8a60203f91f61089793842eb6959fd1cb29444020577149c4ce61e1d6336b7dbf2c8198ff794c7ea6f35c9ed81710c6a7f2c4f0834991454c325b852e4549f87e1eb1681ccbc441299202e11736cac76652dca35e029c", 0xf0}, {&(0x7f0000000240)="3acd9e4d9fad88eb8e7569cb7e1fbd96ad919ede11bc04516bf51872e3bc9eae72ca4cc4ddbdf77566fff619ae70fb734b5f3b587135113b8b804e0f023a7fc212e9baf455a8ec40d4d52b39e27357f0cfc8cd3e801117b9705b6b2c886cc9f91c46fddd56898f95cfa13ec75f53107b41f1174395cb47f01e96d8a3d8cced14711ed49b2455efddebe631cef6cd9aeccdb12f6580704cba0164ae308b24689ba7f67687f9601ee6f2132bc5b32cea3f2a10a8e17923e20af290224032d46c81aedb27a0590aa9fa414ca6a7ac757527dd9078c58ea5481f34462d9fe1c945b17f9f3bf518bd48091be89598659aa86b047e635b", 0xf4}, {&(0x7f0000000340)="18b357b5fd9f2f11b18f9bf2b4a8cbb7e68aafbf5d40618426c1bc429cd66328bdcdf0edcfc3be2c6a2a461da5660fcf007ebeaffab91db896ab20979c6f267840f607d7ffc2208a3246d1b612323d5dce52dcf4650f4ecaad2a8393ed57316e2d", 0x61}], 0x4, 0xe) write$selinux_user(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=r0], 0x12) r1 = dup3(r0, r0, 0x80000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20008000}, 0xc, &(0x7f0000000840)={&(0x7f0000000480)={0x3c0, r2, 0x500, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xf0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8df8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5fe4}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1310}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3454}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9b18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xe2a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}]}, @TIPC_NLA_MEDIA={0xd0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7c2}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4fe3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff8f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2489}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xef}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0xec, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ifb0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x92}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3625}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x33c04e22}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @local, 0x80000001}}}}]}]}, 0x3c0}, 0x1, 0x0, 0x0, 0x80}, 0x800) 02:14:13 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x101, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:14:16 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x80000000002, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000001600)={0x400000000002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x401) write$uinput_user_dev(r0, &(0x7f0000000bc0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6102]}, 0x45c) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0x7}, 0x28, 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) 02:14:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x18f) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x9}, 0x4) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x10f, 0xd0, 0x7fffffff, 0xb5, 0x108, 0x2, 0x2fd, 0x100}, "c1e664673283adb0df4b3da98cb6e4b85972b5f2d405b86b6fd4ff8a3152ce302be4192078a75b4793dfbdc201739807365e0385c3763bfd3a6675605d39356dbf1358df91dc522587de86e847b4e903206ec938e4275b7a524b4fa5e204409703fa584636b813e8388d5f02a011e994ba325eeee322f90153b0b9a8a251dd4fcd028e4268d338e28d900400a2a4f6", [[], [], [], []]}, 0x4af) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080), 0x10) 02:14:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924924b4, 0x440c0) setsockopt$sock_int(r1, 0x1, 0x8003c, &(0x7f00000000c0)=0x1ff, 0x1fca0953) sendto$unix(r1, &(0x7f00000001c0)="6bda15421f3d0bcc12bbc4dc050e1d9c1e801078505a5a95fef43018049bea9c9146cb245ddb398c8c70a789bff4459bbe67e13ebb1a203f3bc74ce36f5de06042a13be278ef05c93db2192d3f8fbb6b0bdd9368e3a6462aead16185567feda04566174b5657a01e630a610bf734496361cc16dde8d0aebebaacb11770162cec8132918c943dc953ae1de8bdae9ba89281b3797604122574225148c0cb7bdc9ba9", 0x0, 0x40000000000, 0x0, 0x1b1) close(r0) 02:14:16 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000340)='\x01\x00\x00\x00\x00\x00\x00\x00\x00\x05|\x18\x9ce\xbc\x1e\x0f\x19\x80}\xb6\r\xfc\x1cmU\x7f\x00\xb1\xf9n\x0f\xfb\xdc\f3\x82\xa7\x82a\x87\x05\xdc\x129\x99y\x90\x91\xbb\xbf\xe6H\xdaTSS\x84\x0e[\xe0\xaaW\xdck\xf2\xe8x\xf6\x1a\x811\xb5\t5i%\xd6\xa0gt\xd5\xbf&\x1a\xe8\xdaj\xa9\xdf(,\x0fD\xa0v7\x03\xac\x90y03\x0e\x8e9\xa7\x1d\x80\xedUU\x06\xa2\xe7\n\xa6\xe5\xd0\x86!hMw', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0x7c, &(0x7f0000000280)='\x01\x00\x00\x00\x00\x00\x00\x00\x00\x05|\x18\x9ce\xbc\x1e\x0f\x19\x80}\xb6\r\xfc\x1cmU\x7f\x00\xb1\xf9n\x0f\xfb\xdc\f3\x82\xa7\x82a\x87\x05\xdc\x129\x99y\x90\x91\xbb\xbf\xe6H\xdaTSS\x84\x0e[\xe0\xaaW\xdck\xf2\xe8x\xf6\x1a\x811\xb5\t5i%\xd6\xa0gt\xd5\xbf&\x1a\xe8\xdaj\xa9\xdf(,\x0fD\xa0v7\x03\xac\x90y03\x0e\x8e9\xa7\x1d\x80\xedUU\x06\xa2\xe7\n\xa6\xe5\xd0\x86!hMw'}, 0x30) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000003c0)={[], 0x2, 0x7, 0x2f, 0x2000, 0x3f, r4}) pwritev(r3, &(0x7f0000000240)=[{&(0x7f0000000440)=',', 0x1}], 0x1, 0x4081806) sendfile(r1, r3, 0x0, 0x20020102000007) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)) recvfrom$unix(r2, &(0x7f0000000040)=""/4, 0x4, 0x100100, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 02:14:16 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) signalfd(r0, &(0x7f0000000080)={0xf07}, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4231d52d, 0x0) dup2(r1, r1) 02:14:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f0000000100), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="000000000000000004002b00"], 0x24}}, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='ipddp0\x00') [ 1703.712482] input: syz0 as /devices/virtual/input/input267 [ 1703.727303] input: syz0 as /devices/virtual/input/input268 [ 1703.740022] input: syz0 as /devices/virtual/input/input269 [ 1703.775932] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6155 comm=syz-executor5 [ 1703.824277] input: syz0 as /devices/virtual/input/input270 [ 1703.896136] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6161 comm=syz-executor5 02:14:16 executing program 1: seccomp(0x1, 0x5, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = accept$unix(0xffffffffffffff9c, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)='ip6gre0\x00') r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xc840, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x7) 02:14:16 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r3 = socket$inet(0x2, 0x40000000000f, 0x7) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@dev, @in=@broadcast}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000b80)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c40)={'veth0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001040)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000001340)) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 02:14:16 executing program 0: clone(0x3102003ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x240000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x84, r2, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x16}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffd}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xb74}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x10) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r3, &(0x7f0000000140)="856c0431215291a3a9c7c62e5e24801002e65948ba3964e3605ad0293f5ec88730789cc67750f48a814ecb6cf6b1fb9c4446d966e96e7584ed72c611da8f490ea64a2230dc75ef97ce5db4cc2c359ba3aa2fa93c83ad29ec10a3136455f8eb9e051c25e4cb59b8da87dbe4b6b61d859d7c25b46a0bc96cb21702ed796c72c0ee52bed56150b8b6ccc3904d1b7d231ba9850ae8c5fbc6b77eca960a4b73c8bc4ea6cc803360f3340282685b86cc27f13031143645e9840ae0e84b3049bd7a2a93c6fd311659f9fc8128569250ae2d8cb6fcd5915470e260b725920814d327cce6b2", &(0x7f0000000040)=""/122}, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0xa) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000004c0)={[], 0x0, 0x0, 0x10000000000000, 0x0, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) setsockopt$inet6_tcp_int(r3, 0x6, 0x17, &(0x7f0000000280)=0x80, 0x4) ptrace$cont(0x9, r0, 0x0, 0x0) 02:14:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)={{}, "dad8a8a174c9ab09d8"}, 0x29) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'ip6gre0\x00', {0x2, 0x4e22, @empty}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c40)={0x7, {{0xa, 0x4e24, 0xea14, @loopback}}, 0x1, 0x9, [{{0xa, 0x4e24, 0x8, @local, 0x3f}}, {{0xa, 0x4e22, 0xbd, @mcast1, 0x9}}, {{0xa, 0x4e21, 0x4, @mcast2}}, {{0xa, 0x4e23, 0x6, @mcast2, 0x3f}}, {{0xa, 0x4e23, 0x6, @empty, 0x4}}, {{0xa, 0x4e20, 0x3ff, @mcast2, 0x4a}}, {{0xa, 0x4e22, 0x9, @loopback, 0x4}}, {{0xa, 0x4e22, 0x100000000, @empty, 0x400}}, {{0xa, 0x4e24, 0xfffffffffffffffd, @local, 0x7}}]}, 0x510) r3 = socket$key(0xf, 0x3, 0x2) r4 = dup2(r2, r2) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) recvmmsg(r3, &(0x7f0000000580)=[{{&(0x7f0000000100)=@l2, 0x80, &(0x7f00000005c0), 0x19b, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000780)=[{&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000000700)=""/115, 0x73}, {&(0x7f0000000340)=""/239, 0xef}, {&(0x7f0000000440)=""/165, 0xa5}, {&(0x7f0000000180)=""/63, 0x3f}], 0x5, &(0x7f0000000ac0)=""/147, 0x93}}], 0x2, 0x62, 0x0) 02:14:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005000)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x767, 0x0, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="bfb263b89b4c743bb337f9244ff4c7a02e646f3029fd375c003f562251d513be922c60f45113d03bcf977f99b58e9c6930826e4b00c543e160218cb417d8f7d031f3bba820589375938de0270342217081ed5fc9fdcc4f9ef7e63a9914939f260f7cc65692cb346dee617c7f7131381c86c1e696878e2e1762d4d0800b614cd9095a5654942c5fd2c9ad5857673bb999d267ae71497861c60d54436435f99e4347fc22c85625771e50d8c59946bf44074298f120", 0xb4}], 0x1, &(0x7f0000000240)=[{0x1010, 0x113, 0x4, "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"}, {0x20, 0x1ff, 0x6a, "944833fa77e5c3ea7c22c0a80f76"}, {0x50, 0x1, 0x7, "c68e07db9c95ff2ac0ab86eebeafb3c0f6c86ebcc732f538d9a2d2d3f464780a8f462f73ccd3b461b52a7de41767ca58528df3312024d8941a6fc66f0509e5b3"}, {0x100, 0x29, 0x4, "d0c3a5b809e3030af9679db5c6a7d67b92109b3ebc15fc72155abab788030a2e148d696f0202f25451d77fe341948b69c979b6dbf022e80ddebc283379ae452b9fe83ffe15e6894784e009a1e07d02d4dbb7eb64533c0df165891fe8534be36c1e515329da17e333c008fb316ea7e08acfcf71f784ebd14578542edef0ff1790386e0e6668d4ebdbd799d1c87155b6cf5cd2ade2b12f9306c4f5af78d01cafe97f47851aaab7bf39871d5192239e91f7042e1ccfb6a142bf5deb71cc10a9354e856cbf6ffc38fc381c56385cbb79eaa6a8ba0794ce21e10e5523bbc949f880f3a697d097393ab3b387db7ab779b4"}, {0xc8, 0x100, 0x1, "d03837176095f4b83093d59493ab6661857f0c85c34047cdf17c6c21e76826804c57fa445be0766b0ff7b0017afe460125f3c3411eadf2d9372c5252d5d9b458ddda76ddb95c33cc4fb0e07acdff8ffe284f289f787fb6d59a7a8a9e2ab2977bc298b794c04b419dd94fe4a001b8e39fa41573414a7fc33ed5ac05ea49d8564d2bfa274b4371f199ddccde34b3150da16be1c913bd824daade56821d46a783400822fd655c5964a244d51fb447d9d10c59aeab"}, {0x58, 0x114, 0x3, "d27e3da1c1b2472329992fa939754abc4dfad831cb28adf5ce47d0b297a05053e022150da5a03d32d56b6ce71e14124c8fb4120a64c740314be1fb2f7ef2ee2aee63"}, {0x100, 0x10e, 0x1, "c2e9e35fed7fb47c1130f2f9df26d79b55316fd85dc28bec2df08c5ba81bc36a0779776b2ad09a291c48bb14c17751194f0de1caa465f309d54855669014d30ea803b4116ab9a03107e5d00c960292f14e3b1620e584b3b2f5f3cba4bfc0088ca4a55d2042a70eb5a17429356c5a6822bd2feaea225d16b456b4ffcf2bca4e8af252631574ed4bcaab9e02790b8dd7fc5b635682b924d6fe1b80280afd8d6cc8784ac79681332c31cbc5e82c9f45d95b387dfbc0840883e6c271e2cd9360fc6a0ce96270a11cea617161c9ad7992d17ab97908e6414039cb1eaa20568be5ce5f60ea06aeb7bcb50df1e43e7105"}], 0x13a0}, 0x6}, {{&(0x7f0000001600)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x80, &(0x7f0000001700)=[{&(0x7f0000001680)="b8026891e4aec67709d5a523c6a8f85f1a1a0262e5c717ff2fa421f63c6f1c64c5f0d00ceadb9d2f4759fb87244a46c5b76494ad11b0347ffff9f27b37726b76dd0b6fd20cf5a5b162dea0a6bc5d24cf1d09c928a9d4f6bddf23e154023f1de86d2cf74a21e210aab391eb1538750050680008d67e2112", 0x77}], 0x1, &(0x7f0000001740)}, 0x4b2}, {{&(0x7f0000001780)=@nfc_llcp={0x27, 0x1, 0x0, 0x7, 0xb42, 0x0, "b9b3d5266aa8c8827d434163f2d465c133caa7f3647d7cedeb87763587619bc13cec228bd7e5231812243b3fb9ee4db97a73378c6b8914f1ea836a5785573c", 0x4}, 0x80, &(0x7f0000002900)=[{&(0x7f0000001800)="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", 0x1000}, {&(0x7f0000002800)="1261c638a31c640e606e8feca14d00def4d12ac1f1f90fcd94a0608f8e568e28b2f0cf145d797bf8353af930add49aaf0450b72941819e40154544faa320725cf139baaa1cdd44e0885087456874cb9b52f9e15264d42f99ca75b63a4f7ed10390f54ed46d2136fd8ec5e709268f03542c24d087c1ddb7f031ba3c0ee4012528c13a85012784622bf1c4826b280ffbecd83aa56f1e119e6f272561b820feb5b8ae1381d1e2bdf4ddfbeb28ac3fc4289855126c5476d2de6844f8cd732a73dc420a82ef4311153dfc1dd9594859491fec76d53665b10b8d5440917ec5f311da18a50fce32a04120d82f0ee8c3cdd1682de427eeca", 0xf4}], 0x2, &(0x7f0000002940)=[{0x18, 0x113, 0xfffffffffffffff9, "9e7b1474f0"}, {0xe0, 0x10f, 0x5, "1e525d20ee920b9b63a99424c1cd076b8a0600a40f194f5cb1636c9e198bb618642f8d1bde5ef1448e4357202d211bb42e1ba31cf9a5294bdc058278b7e6500ed56281910178cd267be509e8fbad6422ce07efdc8f46be7f749cb3dddf301f1364a2df074802577dc5b825df7b4697924a5253d794d44c42b4f5a4bf7c0430924abac7062f1f7d1f29c9dc8d5dda2497ab6defffe1ad0417b728150c6adaa8185ffb647093fa520f5ea8dd647cffed032beb3989559b19227644d645eb4ea5218fc8fd336bd4699ab1b465"}, {0x78, 0x0, 0x9, "81fff97d2b1e993d6040eacdd062bdce95e9782442d99d58f9d862cefc8339c250635c200dd634911ea365b90777623f7a29553c28aef801f3ef8389e9b698b7495a340d76213e633424565ea8875c054ef3fd1779dc080c32e97ce15270fb697606274ff0ed62"}, {0x100, 0x11f, 0x3, "bb305b6237768a19ad88b2f1c68ff27007bac7c9e6e7ddccd72613c717bd7030a74d0dca2adc90cfff3471dd1ed73d82fb882a9953d5e4ccfdc0d4ccf194edd91847e5d56801b1b6bfdaaf28fea78f80a7c2879e9578df56bc77fc7f9c88c956643f6735f9189d60287c85803162ff59e15b36edab3291a1cf75c409a22abb0fd828077869fe0626d3a748132a28253057d5c2c1af51a2848f2df77bc2788fa761b29d2ad451ec73c1bbb08d569ac981112563060135ad0c45b644cf61a2074930d04b81b3779ca093a9cb1db45f5c53839e9572cde478c825e93af544edf7dad8fa0187fb560944f288"}, {0x58, 0x19b, 0x8c6, "507ca85e692f4b947e05f54c9ad5a7df012483cdcb5d18218e7ddb9063f0e4cbda1012b521fd0b6b645ceda7b4e438622d136c26d6c08d58b07a68446746e86463fef9fc362e"}], 0x2c8}, 0x8001}, {{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000002c40)="e8ea391725f44c674d1fe701c5943d30ba001f5ca623a89087902544788b7fec5b2ccf88d5d8db1a13d948bc738d1f6588796456d6a6145bcd277828341ac718e136fe07528d1eab37e60336b81d610f1a5a48a250809e9f4e0d2cc71c3b9be67aa32693be18dab3373e2c948b21b715fdea941b906fcd", 0x77}], 0x1, &(0x7f0000002d00)=[{0xd8, 0x11f, 0x0, "41c22272c8502034c5ee3552fa3b17cf37a18f0d435cc6ecf05804189ac45c97f412c3eabbb83d1dae811e9982a33f0d5327d5ca893ff8c1c650596bb29613f0ff8fae566463fdf7219940cf877fce80e779ce8273c75b0f560b828ca3c022cc0b42e1e98919ba19d3d70635b8869a2ee3283ad45f6870035e7eb6772e17bf223786903ab9e652d5f547805783ddd738958a778603c0ac7027176eed8e78645dfc6a8b5396a9cc5d76d5e3a206f7a3a848f1e46b3e3dc5fb5fdf013f6831b2f376e808e6b8"}, {0xb0, 0x1, 0x13, "c211674660b7a9daef65d81f33172d63e83e18bb386f44fa8ad3254dd3cbd49f541111a2e878fd437577c75d7974fc200410d47a44a915c61649731f7f1fcdc598e90a369cf175518b9ab1f6024bde9c5f65980bd0bceb6d4ea2f62eedecb0cf59afc251415582be2fd3e5249bb8504b52096ca42c2b4642f2979bda1e2932b483a95bcb0ac3c0507bbf2fb39d6cf897a5d0b4c3c660bf36e8500c09"}, {0x88, 0x1ff, 0x81, "f4072a78b77cbdd29f4ff3fcbc6c7bb195c91688b5bd87b2b0ed17d6fe321441c81d61658798b8e2a97c927bcbdb362d49955f979fbfbd808ceace865d0b4a5eea90ac54e3643b74f3c2e9ab84f9e928b373a2c480cea3e6e6350b9a9eb0a694eb61564e980060d70681130d68a6c43c71dc73bd041765"}, {0x28, 0x0, 0x4, "9112e230772a62dc531a1c8c232ba0ec24541ed8"}, {0x78, 0x119, 0x4, "22047db64a1a50f73918a10c3950440f78a5b89b007f8674e37f2b667ca9652c18455b7a67d84f2cea9e4f9fa0278f19edec5ac3abebfee36967ae9aacbca1bdee7476a61b241c2af7853fb01229efb43c2f3935def81f8c4daf8fec69a6cee491bd79827e"}, {0x1010, 0x119, 0x9, "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"}, {0x1010, 0x114, 0x7fff, "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"}], 0x22d0}, 0x8}], 0x4, 0x24000804) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_buf(r0, 0x29, 0x2, &(0x7f0000001e40), 0x0) 02:14:17 executing program 3: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000140)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYRES64=0x0], 0x4, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}, 0x1}, 0x1c) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000340)) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x10}}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x2}, 0x1c) pipe(&(0x7f0000000040)) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x20000000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', 0x0, 0x0, 0x1) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) setpriority(0x2, 0x0, 0x5) 02:14:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x18, 0x14, 0x401, 0x0, 0x0, {0x2, 0x7f}}, 0x18}}, 0x0) ioctl$void(r0, 0x0) 02:14:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x9, &(0x7f000059dffc), &(0x7f00000000c0)=0x4) 02:14:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)={{}, "dad8a8a174c9ab09d8"}, 0x29) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'ip6gre0\x00', {0x2, 0x4e22, @empty}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c40)={0x7, {{0xa, 0x4e24, 0xea14, @loopback}}, 0x1, 0x9, [{{0xa, 0x4e24, 0x8, @local, 0x3f}}, {{0xa, 0x4e22, 0xbd, @mcast1, 0x9}}, {{0xa, 0x4e21, 0x4, @mcast2}}, {{0xa, 0x4e23, 0x6, @mcast2, 0x3f}}, {{0xa, 0x4e23, 0x6, @empty, 0x4}}, {{0xa, 0x4e20, 0x3ff, @mcast2, 0x4a}}, {{0xa, 0x4e22, 0x9, @loopback, 0x4}}, {{0xa, 0x4e22, 0x100000000, @empty, 0x400}}, {{0xa, 0x4e24, 0xfffffffffffffffd, @local, 0x7}}]}, 0x510) r3 = socket$key(0xf, 0x3, 0x2) r4 = dup2(r2, r2) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) recvmmsg(r3, &(0x7f0000000580)=[{{&(0x7f0000000100)=@l2, 0x80, &(0x7f00000005c0), 0x19b, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000780)=[{&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000000700)=""/115, 0x73}, {&(0x7f0000000340)=""/239, 0xef}, {&(0x7f0000000440)=""/165, 0xa5}, {&(0x7f0000000180)=""/63, 0x3f}], 0x5, &(0x7f0000000ac0)=""/147, 0x93}}], 0x2, 0x62, 0x0) 02:14:17 executing program 1: clock_adjtime(0x0, &(0x7f0000000240)={0x2}) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xbd2c, 0x80000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0x1000, 0x6, 0x2, 0x649, 0x5, [{0x4, 0xd46a, 0x8f09, 0x0, 0x0, 0x4}, {0xfffffffffffffff7, 0x1000000, 0x5, 0x0, 0x0, 0x808}, {0xffffffff, 0x3441, 0x3, 0x0, 0x0, 0x209}, {0x7, 0x7, 0x495f, 0x0, 0x0, 0x2}, {0x80000000, 0x101, 0x0, 0x0, 0x0, 0x2002}]}) 02:14:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)={&(0x7f0000000280)='./file0\x00', r1}, 0x10) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x20240, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000080)={0x0, @loopback, @loopback}, &(0x7f0000000100)=0xc) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) sendto(r0, &(0x7f00000001c0)="dada1b42dc16bbb80701a3d9dfc4fd672059de208d08377dbf40e3cb74ad000a3dbbd70ebf8b1d18896aedcfa6810d17a5b98a949417d1439b7d85eff2eaf089dd61bbf07489a82aa960b91b72bce6e51c45300eeb77201f26caf58c936b049dfce288e8c64e075f1ddf958822013b7b931d7e9ca770ed4aa457bef7a4d384783dae7a582746d9ce77a1af3b56f0622b9ed84ebd152e5b8a375bc1d5c8a0a6094ad6a98963c8a0a2b0010c4721e6aa309a9a5e9c2d5b", 0xb6, 0x4000080, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000380)={@loopback, 0x40, r4}) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000340)) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0xc0ed0000, 0x0) 02:14:17 executing program 2: unshare(0x2000400) mkdir(&(0x7f0000000400)='./file0\x00', 0xfffffffffffffffe) mount(&(0x7f0000000000), &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, &(0x7f0000000980)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000180)=@random={'security.', '&].#vboxnet0{@\\\\,\xa5\x00'}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x1d8, r2, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @local}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfa22}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}]}, @TIPC_NLA_LINK={0xec, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb3ca}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) 02:14:17 executing program 3: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000140)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYRES64=0x0], 0x4, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}, 0x1}, 0x1c) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000340)) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x10}}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x2}, 0x1c) pipe(&(0x7f0000000040)) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x20000000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', 0x0, 0x0, 0x1) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) setpriority(0x2, 0x0, 0x5) 02:14:17 executing program 1: r0 = gettid() r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = geteuid() stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x2002, &(0x7f0000000640)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x2}}, {@max_read={'max_read', 0x3d, 0x3d1}}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@euid_lt={'euid<', r4}}]}}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) tkill(r0, 0x31) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) write$FUSE_DIRENT(r5, &(0x7f0000000100)={0x128, 0xfffffffffffffffe, 0x2, [{0x0, 0x8, 0x1, 0x4, ':'}, {0x3, 0x8, 0x0, 0x3}, {0x2, 0x2000000, 0x1, 0xfffffffffffffffe, '.'}, {0x2, 0x0, 0xe, 0x3, '-/.eth0[vmnet1'}, {0x2, 0x4, 0xe, 0x8, 'vmnet1!}wlan0@'}, {0x1, 0x1f, 0x11, 0x3, 'self]md5sumwlan0.'}, {0x1, 0x8001, 0xb, 0x6, 'eth0]-bdev*'}, {0x6, 0x0, 0x0, 0x4}]}, 0x128) tkill(r0, 0x21) r6 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) tkill(r0, 0x31) read(r6, &(0x7f0000000280)=""/128, 0x80) 02:14:17 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_genetlink_get_family_id$ipvs(0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f0000000040)=@random={'trusted.', './cgroup.cpu\x00'}) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x7ff) r3 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) lseek(r1, 0x0, 0x2) fstat(r3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) sendfile(r1, r3, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) 02:14:17 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000040)=0x5400000) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x1) write$UHID_INPUT(r1, &(0x7f0000000740)={0x8, "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", 0x1000}, 0x1006) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000240)={0x41, 0x0, 0x2, 0x9c}) mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x1, 0x832, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) inotify_add_watch(r1, &(0x7f00000002c0)='./bus\x00', 0x0) r3 = socket(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r4 = getpid() ioctl$KDDISABIO(r2, 0x4b37) rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000180)) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000300)) ptrace(0x10, r4) clock_gettime(0x0, &(0x7f0000003f00)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004100)=[{{&(0x7f0000000680)=@ax25, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/1, 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000003cc0)=[{&(0x7f0000001a40)=""/208, 0xd0}, {&(0x7f0000001b40)=""/182, 0xb6}, {&(0x7f0000004340)=""/163, 0xa3}, {&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000002cc0)=""/4096, 0x1000}], 0x5, &(0x7f0000003d40)=""/41, 0x29}, 0x8001}, {{&(0x7f0000003d80)=@can, 0x80, &(0x7f0000004000)=[{&(0x7f0000003e00)=""/61, 0x3d}, {&(0x7f0000003e40)=""/179, 0xb3}, {0x0}, {&(0x7f0000003fc0)=""/5, 0x5}], 0x4, &(0x7f0000004040)=""/192, 0xc0}, 0xfffffffffffffff8}], 0x3, 0x40000100, &(0x7f0000004200)={r5, r6+10000000}) sendto(r3, &(0x7f0000000480)="ca5cb283354d2eb33350e226e540ae80bf73f396573c2384b3a0ae371483336f55f2b13fb5744ea7b3b5c68e067c44adb2ce43eba5a69179e3dcbd099bf19d481b137aa78f9b5a2a75db6b03c59b32078baedb5e83f0a5e3b3e3eb1e7b2abd5beffe506b589f6f29841ef396c847cd8731f31962e3a844571dd7a13c967c6c9e77299bd6cf53ebe3f9119b84a995949541ddbac3a0317ac09b6a846e1d38bc8692fc96e8bd", 0xa5, 0x4000000, 0x0, 0x0) getsockopt(r3, 0x7, 0x6, &(0x7f0000000540)=""/96, &(0x7f00000005c0)=0x60) ptrace$poke(0x4, r4, &(0x7f00000000c0), 0x0) write(r3, &(0x7f0000004240)="070de01583a31b1c289c3129585da382557cec7551db33e228239cf948d78ce7394a7d89393e3cc8dbd8e45e243c7d28ff644c66db6dfe53393d0f7ba2c5dc275af42b664821d1f02e4453a0d4c418fa438f794a006b5dad329a5d9732047a583ace5ce57f57234bdb08e08c146c2a7f9cc0657eacb7f18d4489dd79260b4b63e879018536fa72d8cf25d2050f8b4322776d106b24a4e9195104aaba43e902719ff8e17fba11641413cbc93dd6d04aca5d235c9f81994c36c8d9d56b0d32a24d11caf6807291115d48f07840e289", 0xce) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @rand_addr=0x1f}, 0x10) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) fchown(r0, r7, 0x0) 02:14:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000480)=0xa32, 0xc7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x4) getresuid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000440)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/mls\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r3}, 0x10) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000003c0)={0x2, 0xfffffffffffffffc, {0x55, 0x4, 0x5, {0x62093888, 0x100000001}, {0x9, 0x80000000}, @period={0x5d, 0x8000, 0x1, 0x7f, 0x1, {0x817b, 0x9, 0x1f, 0x1f}, 0x3, &(0x7f0000000140)=[0x1, 0x8, 0xfff]}}, {0x57, 0x1ff, 0x4, {0xff, 0x71434994}, {0x7, 0x2}, @cond=[{0x0, 0x400, 0x3ab5, 0x3, 0x8, 0x1}, {0x9, 0x4be2, 0x8000, 0x200, 0x0, 0x6}]}}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={r2, @multicast2, @rand_addr=0x80000000}, 0xc) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000004c0)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={r2, @dev={0xac, 0x14, 0x14, 0x16}, @loopback}, 0xc) 02:14:18 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0x10000, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[], 0x3}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000080), 0x4) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0), 0x2a8, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x101000, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) recvmsg(r1, &(0x7f0000000440)={&(0x7f00000000c0)=@pppol2tpv3in6, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000980)=""/142, 0x8e}, 0x62) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000180)) 02:14:18 executing program 5: clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x80000, 0x2) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000200)) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x8, 0xc, 0x1, r1}) tkill(0x0, 0x10) ptrace$cont(0x18, 0x0, 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000000040)="399a2c7ac8742a0ceff7afca259e3398b5a9cf0058ebdbde25d5a03d453740221787d116d35aeb1e8257cdc6c2771b6ad6d8fe380b732dbd6da51b40aeb4499dada00d707e1fc33ca493f73b5b5e57662474aaa3f0", 0x55) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x12a}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 02:14:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r1, &(0x7f00000000c0)='system_u:object_r:semanage_trans_lock_t:s0\n', 0x2b) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x3, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}, 0xffffffffffffffff}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0xb5, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0x0, &(0x7f0000000040)) [ 1705.207246] audit: type=1400 audit(1545272058.031:42228): avc: denied { create } for pid=6241 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:semanage_trans_lock_t:s0 tclass=udp_socket permissive=1 [ 1705.262203] audit: type=1400 audit(1545272058.091:42229): avc: denied { write } for pid=6241 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:semanage_trans_lock_t:s0 tclass=udp_socket permissive=1 [ 1705.291872] audit: type=1400 audit(1545272058.121:42230): avc: denied { create } for pid=6241 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:semanage_trans_lock_t:s0 tclass=unix_dgram_socket permissive=1 [ 1705.318929] audit: type=1400 audit(1545272058.151:42231): avc: denied { connect } for pid=6241 comm="syz-executor1" lport=56549 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:semanage_trans_lock_t:s0 tclass=udp_socket permissive=1 [ 1705.346110] audit: type=1400 audit(1545272058.171:42232): avc: denied { ioctl } for pid=6241 comm="syz-executor1" path="socket:[239983]" dev="sockfs" ino=239983 ioctlcmd=0x8912 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:semanage_trans_lock_t:s0 tclass=unix_dgram_socket permissive=1 02:14:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="3001000010000118000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800030060000000"], 0x30}}, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) 02:14:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x80000000000201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000040)="6c3c2d8c94b160a31e92635132ab327c455ec82a0f4c1dddf09e57c01e46c5b131c95f3c3c50ca5504dc5a3a") readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0xfffffcfc}], 0x1) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x80000, 0x0) fstat(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r2, 0x400454cc, r3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r2, &(0x7f00000001c0)="f01f2faabd64f6abfbeac555aae3c17957a2e518127f52ef8915cad995f24dc61caa9b6c0513b85085c4738491c44a4d7828f468e7ddfa72cfba2d0eac158d031228eee68af7d6ab75ae89fc0b1333b8592428d9645b57b444702fcb5fc8ec9994eaa0018d3426cb99585deb27fd5a7ca30753f866c55adb6613ed196ce1c5f4af498b3ffeed4aeb17e65cc9d3ae4311a94674d31beeab", &(0x7f0000000280)=""/39}, 0x18) 02:14:18 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000100)=r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f00000000c0), 0x0) write(r4, &(0x7f00000001c0)='i', 0x1) getsockopt$inet6_int(r4, 0x29, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x3fffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @mcast2, @empty, 0xd62b, 0x2, 0x401, 0x500, 0x3, 0x1040000, r5}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000300)={@remote, @mcast2, @loopback, 0x1, 0xfffffffffffffffc, 0x7, 0x500, 0x6, 0x80000030, r5}) 02:14:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x200000) syz_emit_ethernet(0x1e, &(0x7f00000001c0)={@random="94c056323a74", @link_local, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "3b209295b1515d0a"}}}}, &(0x7f0000000200)) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 02:14:18 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x80000001, 0x6) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) timerfd_create(0x1, 0x80800) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000939ff4)) 02:14:18 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000040)=0x5400000) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x1) write$UHID_INPUT(r1, &(0x7f0000000740)={0x8, "688c3790cccfd8eedd30dc1f5f4e74702545c29e6f11017893e8ef11395545f71d7118639b9c5a56a6fa1d37f3c0befec12f37c136a2d778233562aba1f51c5cdeeb2a4876e3df8cc6f1e4ab1ac4cf303ca359da1566ddc01d138baa049652ce703895829f0321b1c181db38bd9d2c512b341dafbb2c5ff124bfda279828a1283ea2dfd7fd55f8dc850d425bb8012db08bb358593d937b0f5646b7558f795c4e041584e50b6db00e06f4061697ac4744447062df373f0a39d7f848f28f87ee2d9a647ba8a695b79a28417e498e24bb8e99aa215f58885249c76713050e290789dcb3e7a8dddb73629e131335fe9645d444650f7d2a3c19ca732f7c2220ea991e6c94a401baa8b60c3d23edf4e0fc4dcb505f60009aa48fb055764cbacf5d82218e0378f26e025e8c6f81d301b5237d8f87b433ce62cd20a34cdf137c1f5692505a83efab446302e5d8d4984a96593772d5c7e4c62c76852d86bb8546ba8ff7fa47c44ffa1d32253138edec80bb8a3f4e21a5dfb5a840a0f7a876013ddca8da5930f5f4b4b6c839dac3b361e90124d877037ead4362153ab8c0c51ec40c474544259a845c0bd30c41f3586c976739e2b8d33ab6398856232b8433a03c096ce77b4074bbeba8ac0aee0976fe2d1435d9054152ee2bb20cf83ccb7c15595d0d4c02e863ddeb54933ea6faf79f25718d37fe225bd11179ebfc282919064cd8c1a15252bdf0c413e9bcdc794aed458751047f961156bec6539184eadb55939e0593fa2b529e6bebabcda917b69633821e1b804ed73e299d45732598b90548990673680075e078061e9883ffebded931705c9d0f3de40cebea31ab05581e3b4f737fa0fe0c58b0960464635d63dae5942eff1d400963be0c1faab81927ff26d600825dc03a087b51039647f2c5adf4fe9aa69c8967b72b568e415c10265e03df1e81b7632ec7242742a100aaa4703989dc7882e77e749ac3e9942a547e03702dba0752f069bc553ca908e4ad5f6b5dda35be13af5e247718079e2faee39d9755b65e18a7202aec81abe97e490dd8cd5a8bbdd7b541bd1a7fd0a295ecb14d2f9fcddc3b14a640dc7e2af9031d2f2f9df91f05e5c3b49c28041d2394d4c13d7ccd767f9fe312b9fc537eeeb9c56925e3b85a932da54cb2f6f43ef594112abba55d89a8f733357f1c0410a81239abef03dfdfdab7ce0ff20bb420e80bb27b0dffc4cb8ec932b33e9eb4a1f66ecff24dff389c3fd0005f0df35525b5b9d9aa1daa4217508d21b9fbd1c16aab1a39ec28b549538f0911f4096b4872a6e3270542cc4b91eb01207912fc8e58731931a871f55c1790567f47f5f39aac6f28bc2fea2bc881d7bf47367991cde81acc1841ffbefb6d0929f7cf1e6496dca1b05bae9d4706b58fee09a412db3f52e261e210cd9fbb2e2e629655638d02bb64a94367d2e515a0cfe3713a9ec9ee8c1195ed5849b4688186af76cae0c833a2567e36bd6c390ae19a465a7ea045d50e0b2d0ad3ef51b2a77bc0f2d23d6c094cbaba36dbc282f0045c7c908338068a32e4ef8cb1502d339488ca520547f9070139d12b3ff8c7c480312d74bfd305f471fc61569fc19551c94a25da887204f24526e14a2486ec05cb976a229ecaf89f22cfcd7070dea0c85e979f6460e29917349043d43e35c2bbbcbc907ef16c1089e1f5a5cf05df743da72ffb3e0485fee6c004797250e4c069dcb78f62d8f88bf8fe10cd8b97147e5ac89f17c8aaf585b078a034f31767d5be7dcaca63004b70672c24937609a39ce2ad511856c1cf696981aff2874113adbd3de591905d798acfa3bc0e4db4a05cc28d23b662e6d562b283b66614f0c9766f70d4761932201c713c8703dda11b476ec9f44aa47ff5b94d733db910a86b440710bf23e01cbebe18f2ca04c70fa81d0daedc12be4d9db7d62cc7d0a1d9e1effb0fcf9c7192e2c623010456015bddf2e7ca66f5e211e8d7231805d123931c8e0bd0692e379485c683e1ffeb4b6f083e4699f83cb6d595bf3794b7e0f82c163b297055cbd5e47ce7a9bf46c9eec34114a196748b9f71fc213071eca821dd05a43fcb7061af7ca3399fdd2ed36bbf4f1c5ca8adb7ee6fcb4db0aeb8e977a8415796aa56c0d0c47cb6f05b92da211cccb1284e87dcbe6c6b93e20e104b99b9d6ee2ecdae719268bd5ec1dd9ae09bf83670c44e9365d8865113373ecc783e37df69dd994c6aecdb77a24acd4fcea713aec4e47899cc463797b7f913ede2b27be921fcfeb7feeeb75a350b2fd51fc9de4727723573557844a9c0797c9b0e6b9af4bdbddd924e4c5d168c44e7c2b529ea8e4a7181bf4667515b16687a7f3b136e94e7d38210c1738257bde62e450fa513e4ce3586915b0074018e123e9b36c60df2f843a21689bfefdb1ff11b844492485949cfb23ba8d11cdd84e8e3907208e78b0695d3c3e94a7377f1922dd34248e272566d8af14bea2181967fc5be79f7f2ab54e8f412d055b9686a707f7b295a56480ab62d4abb20b35d93eb819f671856df876ee5de06cd2b7cf574d8b4df51782d13955dc9ed761767a31ec5560c307fb89f4d7bddf53dd1114912470c571052b639327cb01515e161281aeb0143e50fe86d41ae43fccc91a7fee31da764ec5517cbcf4d160dbfbe20c4b6ba215c60dd8b046458c604b3f2cf7964358be9c20cf7b74ae193f43421bfc90ffa4dd6a5f261fdba45f7d878886ecd53f07e5ddc2fb503b1c8ccb540693ba43123e856b71057ecdff4aa7278bf331981dd4263456f2a00a71fb4d4d65da7b14cb9ec251d733855589f4fad3bb3e20086ed3992cde6d972d1fbc8a5fb324b9a0a97fef7d564717d27d7b828df70e805777fb109e9ff31f1eee131c9a5ea789fff286073557091727b0bf81f9f9d9a0752324b8d2a5a6b811de3707e78ca4dad676180d5bc561c6cde06bf786a195106814d98c2cb809c1547fa32cb65081fc2f7cb31830052aa4ce4893d81d992985284adc62360b1c110bbc98a016938258a0df469401dc24445997dbfa9767d1ce2a1519bbc54974d5052f7bd9f8a040606b831aec921a176d450964c80cfacc40a975fc9f5e954b6457653113e100f3f68e040d230d8c551b10168c6bb6c9a9e47d40643b135ff38ca22524a22b62280ad961cebaefe3a2de8dd396d0132edeaeb990e6e150fabbda9d718e5b7ff96ca4b7b05284d0061ceacf4e2bd3c2752f031c950a7a40aba32a604b832b99de0fefb4312b57817dbf87493046af1b8800969bb836cf2bcafb96125b6b3c93b7c2283eae3a45474b5610055e0ccbaf1efbcdfda3aa3c8b82fac8af7cf52aa9aecafd1cc3fc790b477d585095acb8884ce73904272f48bda495c607a2e445e35372584d32314df7a3f3930f599cf582de62d9962c1d3bab94ad5daa3626b35c0dd203ba8f75dcb3c0d369acb30edfa719c4e194dc488be1cd7dba95101ac626131d5dff599a2af05d2c1f8f4b950decfb80e238688a4bf86ef9120ff187686798c5f5501f563a48fc1039c23e956fe15869be5e22105aebbf5f177ca702ea122f1b6f9e6e7e5140771a978efcff05e3f6e631d3bf962057cb5647f75c097fda563f72255b1a65fb562a7129bae2baa79d0fa7fd88676fae842dca09348d9404f5f325623a7a88a66f40412007464ee7d1e7da8702476713a4e2832fc1e86c7ed3c8ac777d931792c29acd461b0f8311a82f126507e49b08fe568c3663a237072fd6e73b8a3e64afc6cbbd76c734de4fbd03f78b61eb13f39e5c15613661747237b9394fbe3979010d6b7b4e063dad54e12e4a28841ba294cd9227e95fefb5303915f45e57f488810c724bf328f8285f4fa83598dbbbc0361c7e27cc17fbbba16f4421b17efc8c181ca352a9ebec1ed03966f00a79cb2b73bdc115693e089e1021b8c531691ea264f32ca410e16f0fd4ee7fb4d58afdccf68beb61fcc010d016d7fd6445d0e293bcbcd6765e73c7c049844aacb299863db5eed2cc965e6d1e2cdf97d909cc4347435152bb9d901490b2e394bcb6491bcb835249edc2ae62b63854769f8ad997176d308fa1c14b95aae19de6e54171f7e3c345fd0b18c94699512197d353905f7618b885afcc7d02cdcf17c6629f62596a3f9b5cde08e203d88601e532a5c5b7326f59ae51637df210937e05b6ecf9fab50bfbd61af84320d74c1fde3b1e24fd16ea1215f2cd9618680217721a2b8da0a22d16d279eed77edb8bd197e567da29a36439af7d81690d7e9a0448ea4ddeba9820c57a4d98c09f482ca24d117f80468efc57177dc8681dbfb7d5035da179f5007fe2bdb1c42ba78522e23c6f1e7fb5fe2a129b6aad91ddfdcb97ba35ccc02cdb02b5cee667d5ec2f591f79aacc08c3cf29c618950b3bce4e66868df60b2a272f069268df52a08a26cfde53331b24aa5c429df9c8eab1b446bd1e865a4f1109eee2c378770ddacb700111101c306bd7e339edb726b60b83fe3660c9956bbaf00dfa36828ee44a0117b3c24d28ad09faffc97fec8ce55f20fbaa6dec6c44ed2ccad741dcde234bda70e45c2a7d3470118d8796c91c35f7c6427f7b32433302b00615409e4c567fcd1f97d90eada459f24068e8d4494113b5be988fd9235752fe1d41b04f10a3e2dd8fb6434d98987757bba58c30b853c67de4294afc65a58b22eb5c8e8f00ddb82d4df8cdd961a595f2760ce23ea0dabc5406d4db27c53ada3ffc0a984a6772994d7f6d0fb97bb4b94c34f7a60868c243f4bc68b00f84149734477cfaeb81d313c9de702f4bbf5f19dc9c22234689c0c1b05f053f8338be18f190e82e0fe698fb81cb2eaa82cc2b21b4b69bc939d6fac59b04f45bcdc2a5c6999dc21cba5d752319a0cdde49d351af02336f4cf2202ef8dac40b487ef371b8d57e52136daf2b58056940210d6745ec049a0b56f3ae19b8f6bc1edb416bef2c53d4d384a1d1e57c912774174e95d39278d8ce9ae06ac9693d9c375e4b9e100db421ebc5b6ed3b44fc4bb07db27ef90e855d76f011a29ea5f360fdbbfa2a82833c53b77ba728fb84adca0407761a8aa2a21cfd62714c96e6103f656ad7f4ff46481f9cef5c2d885987dfe87cb09faf548d9425aa15dbc07017d783a5ea075a6f517d0a61f3a139519c116ea5d17f046b16209e9468b3f9e0c371b3837cfd39442a4c7edfd50ab56846e34131aea1a874072bb38388bd7866f94d62e8e04f9c580cb76c6aaf91bcd6e4e4147e0699db7985c363eab1b589336180274bc4550d88de08d5c82c44c0a91f9a925e7b8a281c15281c5bec4850ef9ec287d67b4c885fdaf75d73ddf178d52907dd2ee771c7c70f9dc28aab67ed696ac7884dacaa50d3a0731f4129c4b4da70e15e7486e8a80afd8da1c842ac3c6c3096b9acda076c15c96caf53ce34fe6916e7cd18292eaaa410c3fa7097dd20c1d72d35465ab91d4aa8b76d9bbed7cc6405b80864188c4ee186b1087138ad413e08206fb19007e29d71df5464cac9ceae0fde2ac14e828ea22af7094b1a5767a745b55c6b1b770a375662bf2da5466c273ecc4f8cf522832bca372ebd80bfb7097f1bbe6906d97bd86011b3fdeafb56c5d6565d2c549508d88cf46d74c361e5a1835da413f22b210fc102ce4f7c84c95311e1bf730b237eda15003c2c51ed06810824da258739a329bd0d561c427543e2bacd7d0aa2a67e3d0666b0875ac8b703ea2d53aae19d386154c1ba8cd8208af71a3895d2110e5953170fc0016148bd8f9e7c39cd77f8a18d895f910f777df441d580c7b7041fe360afd4b392f1e7fde52525c", 0x1000}, 0x1006) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000240)={0x41, 0x0, 0x2, 0x9c}) mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x1, 0x832, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) inotify_add_watch(r1, &(0x7f00000002c0)='./bus\x00', 0x0) r3 = socket(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r4 = getpid() ioctl$KDDISABIO(r2, 0x4b37) rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000180)) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000300)) ptrace(0x10, r4) clock_gettime(0x0, &(0x7f0000003f00)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004100)=[{{&(0x7f0000000680)=@ax25, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/1, 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000003cc0)=[{&(0x7f0000001a40)=""/208, 0xd0}, {&(0x7f0000001b40)=""/182, 0xb6}, {&(0x7f0000004340)=""/163, 0xa3}, {&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000002cc0)=""/4096, 0x1000}], 0x5, &(0x7f0000003d40)=""/41, 0x29}, 0x8001}, {{&(0x7f0000003d80)=@can, 0x80, &(0x7f0000004000)=[{&(0x7f0000003e00)=""/61, 0x3d}, {&(0x7f0000003e40)=""/179, 0xb3}, {0x0}, {&(0x7f0000003fc0)=""/5, 0x5}], 0x4, &(0x7f0000004040)=""/192, 0xc0}, 0xfffffffffffffff8}], 0x3, 0x40000100, &(0x7f0000004200)={r5, r6+10000000}) sendto(r3, &(0x7f0000000480)="ca5cb283354d2eb33350e226e540ae80bf73f396573c2384b3a0ae371483336f55f2b13fb5744ea7b3b5c68e067c44adb2ce43eba5a69179e3dcbd099bf19d481b137aa78f9b5a2a75db6b03c59b32078baedb5e83f0a5e3b3e3eb1e7b2abd5beffe506b589f6f29841ef396c847cd8731f31962e3a844571dd7a13c967c6c9e77299bd6cf53ebe3f9119b84a995949541ddbac3a0317ac09b6a846e1d38bc8692fc96e8bd", 0xa5, 0x4000000, 0x0, 0x0) getsockopt(r3, 0x7, 0x6, &(0x7f0000000540)=""/96, &(0x7f00000005c0)=0x60) ptrace$poke(0x4, r4, &(0x7f00000000c0), 0x0) write(r3, &(0x7f0000004240)="070de01583a31b1c289c3129585da382557cec7551db33e228239cf948d78ce7394a7d89393e3cc8dbd8e45e243c7d28ff644c66db6dfe53393d0f7ba2c5dc275af42b664821d1f02e4453a0d4c418fa438f794a006b5dad329a5d9732047a583ace5ce57f57234bdb08e08c146c2a7f9cc0657eacb7f18d4489dd79260b4b63e879018536fa72d8cf25d2050f8b4322776d106b24a4e9195104aaba43e902719ff8e17fba11641413cbc93dd6d04aca5d235c9f81994c36c8d9d56b0d32a24d11caf6807291115d48f07840e289", 0xce) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @rand_addr=0x1f}, 0x10) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) fchown(r0, r7, 0x0) 02:14:18 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="0a1500c30483433c8aca630104d805000000f6b5ad3c7749164eb2a37197c03e3e0138f983c0e308d0546e8dd4dbf7ef5d2e9866e592d8c1e2b5ca02000000000000007a1d8fdcccaa0897a3b0d1b4b532797dca94868cef04c4ed00cf5091cda9d6770421b853d05ff463071a1ba973aeb83bf7fea2f85c72100010000072d87bd81702000000c7833ccdb6ecc75ded83d9e42c1fce7a01000000e77b6fef8f627a4a"], &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, &(0x7f000000a000)) r0 = socket(0x2, 0x80005, 0x679) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f0000000100)=0x4) r1 = inotify_init() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) inotify_add_watch(r1, &(0x7f0000000180)='./file0\x00', 0x400) rename(&(0x7f00000001c0)='./file0/bus\x00', &(0x7f0000000200)='./file0/bus\x00') 02:14:18 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000040)=0x7f) write$selinux_context(r0, &(0x7f00000000c0)='system_u:object_r:semanage_trans_lock_t:s0\n', 0x2b) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000000)=""/49) bind(r1, &(0x7f00000002c0)=@nl=@kern={0x10, 0x0, 0x0, 0x1000000}, 0x80) 02:14:18 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) openat(r0, &(0x7f0000000080)='./file0\x00', 0x40, 0x94) [ 1705.592583] audit: type=1400 audit(1545272058.421:42233): avc: denied { bind } for pid=6279 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:semanage_trans_lock_t:s0 tclass=udp_socket permissive=1 02:14:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x2, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x2404c8c0) keyctl$instantiate(0xc, 0x0, &(0x7f00000000c0)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'wlan0-ppp1\'-'}, 0x39, 0x0) 02:14:18 executing program 3: io_setup(0x5, &(0x7f0000000100)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf0\x02\x00\xf5\xab\xfb\x98E\xf9\xe1\x98Y\xc9i2\x06\xf2\xc6\v\x00\x00\x00\a\x19\xe1\xd6n\x97\x01#\xd8\x93\xd9t\xe5\xb9\xc3(Vw\xb2\x13\x98#\xe5P\f\x92\xab[\x94\xda:}\xe1\x9f\x06;\xb7e\xb0+\xd5\xb6`\xfb\x7f\xa8\x98\xc6\xf5\xc66\x9c?60h\xd1\n\xf83\xf6G[\xbe\x8byg%[\x17v\a\xba\x10\x0flFTq\x822\xdb\xdad\xaa\x1fi\xcf\x9a\xb5\xb3\xea>\xd64R\xb7\xeb\xd3|\x9d\xaefN2.\b\xad\x8f`)\xfe\x8f\xd0\xb3Lq\x17H\x04q\xae\xca\n?\xc9\xec\xeb(P\x9c\xa8\xa8>O\x8b\x85\x13\x18\b\xbc\\\xfbL\xc2N\x19\x01v\x9c\bL\b\'\x12\xb4pfkm\xdd\xf7L\xedi9s\xba\x1d\xed\x8b') ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000004c0)={0x40fb50fe, 0xffffffffffffff81, 0x1, 0x48cd, 0x6, [{0x100, 0x7, 0x3}, {0x7, 0x8, 0x3f, 0x0, 0x0, 0x800}, {0x1, 0xd0b8000000000000, 0x8, 0x0, 0x0, 0x900}, {0x6958, 0xc46, 0x6, 0x0, 0x0, 0x100}, {0x100000000, 0x0, 0x2c, 0x0, 0x0, 0x205}, {0xbc, 0xff, 0x80000000, 0x0, 0x0, 0x1403}]}) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$update(0x2, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) io_setup(0xfffffffffffffffe, &(0x7f0000000480)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000200)={0x0, 0x5e9a92c6338e9a15, 0x1, r1}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000700)=""/4096, 0x1000) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r4, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x128, r6, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @broadcast}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8001}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7992}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3ff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="02fb00000000000008001b0000000000"], 0x1}}, 0x0) flock(r5, 0xb) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socket$nl_route(0x10, 0x3, 0x0) 02:14:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000001240)="1d", 0x1}], 0x1) getsockname$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f000000a780)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000008240)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) [ 1705.680396] audit: type=1400 audit(1545272058.511:42234): avc: denied { node_bind } for pid=6279 comm="syz-executor0" saddr=0:1:: scontext=system_u:object_r:semanage_trans_lock_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=udp_socket permissive=1 02:14:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000010, &(0x7f0000000000)=0x4000fffffffd, 0xffffffffffffffa5) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt(r2, 0x0, 0x6, 0x0, 0x0) setsockopt$inet_int(r2, 0x0, 0x0, 0x0, 0x0) 02:14:19 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x2, 0x1, 0x2, &(0x7f0000000040)) socket$inet(0x2, 0x4, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="230000002e0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 02:14:19 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f00000003c0)={0x0, 0x0, 0x2}) r1 = memfd_create(&(0x7f0000000040)='/dev/uinput\x00', 0x2) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000080)={0xc5bb, 0x19, 0xff, 0x7, "429c1ebf795caf3bacb698722534116096d8d755badeee55cc272d032ff46b44"}) r2 = dup2(r0, r0) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)=0x0) getpgid(r3) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) 02:14:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3902001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$selinux_context(r3, &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27) tkill(r2, 0x400000000000001a) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @remote, @ipv4={[], [], @local}, 0x15, 0x0, 0x0, 0xfa}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), 0x10) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r2, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) recvfrom$packet(r3, &(0x7f0000000140)=""/179, 0xb3, 0x10001, &(0x7f0000000280)={0x11, 0xf6, r4, 0x1, 0x8}, 0x14) 02:14:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000040), 0x1) ptrace$setregset(0x4205, r2, 0x41a6562c8d862139, &(0x7f0000000000)={&(0x7f00000001c0)="301030458b6ed3f45e8779f80235ee122fc7066a565496f3abd5cbdfbdf0541ec62c9fbfcb03465f6eceadd64541b67d89cb6ac2e5579518ab35a8550df664999c08c4b1ce0a6cee14f8e0d73f01a980b5efd681cc0423f5247e179f0b25096226b2be01fbd04bb0afe6f57d348c7324846aaf078c5f97f4a6b7f850bb8c501069489817ae6e032ced31a56a3cd9cccb656968ec10b2d0a2fb9a69067edf736178c6aa4d36cb454333b1e20cc32e148c5935f2f632f597be54eff1941d060d4a0535d2de9c117ebcab7aff29b1b8ef3b07e910c1eac17420", 0xd8}) 02:14:19 executing program 3: socketpair$unix(0x1, 0x4000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020b00001000000000000000000000000800120000000100000000000000000006000002000000000000000000000208000000000000000000000000000000000000ada80080040000002000000000000300060000000000021a7b1283e971ad640000000000000003000500000000000200423bbaa92bd7b8200000000000c7"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 02:14:19 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x1, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x1) sendto$inet(r0, 0x0, 0x0, 0x20000802, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2000000000002, 0x0) connect$inet6(r5, &(0x7f00000003c0)={0xa, 0x0, 0x200, @remote, 0x4}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) fallocate(r5, 0x4, 0x401, 0xbc5) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) getsockname$inet6(r1, &(0x7f00000001c0), &(0x7f0000000200)=0x2c3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) sched_setparam(r4, &(0x7f00000000c0)=0x8) shutdown(0xffffffffffffffff, 0x1) capset(&(0x7f0000000340)={0x20080522}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000100)={@empty, @empty, @rand_addr=0xffffffff}, 0xc) 02:14:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1d, 0x0, 0x60}}) sendto$unix(r0, &(0x7f0000000040)="1e4c1b610d86022778940ca2900211d77e273a6b787a613590", 0x19, 0x4080, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) [ 1706.319518] nla_parse: 3 callbacks suppressed [ 1706.319524] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 02:14:19 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) syncfs(r0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0x2}, 0x28, 0x1) 02:14:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x189000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xcc, r2, 0x10, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7c2a}]}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2800000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20008010}, 0x8801) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) [ 1706.360242] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1706.379656] input:  as /devices/virtual/input/input271 02:14:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@remote, @loopback, 0x0, 0x3, [@multicast2, @remote, @loopback]}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) 02:14:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@remote, @loopback, 0x0, 0x3, [@multicast2, @remote, @loopback]}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) [ 1706.459571] input:  as /devices/virtual/input/input272 02:14:19 executing program 2: r0 = socket(0x2000000011, 0x2, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0xc0184908, &(0x7f0000000280)={0xb000000, 0x9}) sendto$inet6(r0, &(0x7f0000000080)="957a88cab7f2a6397883808f635e95a2c1fa3973", 0x14, 0x0, &(0x7f0000000580)={0xa, 0x20008100, 0x6, @mcast1}, 0x1c) 02:14:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x800, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80800008}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="691bf418e31844cc73e8070c8dfa35391d0e11b00dd245010000000000000055b6a6f25225901a14b6e061d11178a71e064b4af3d4cbac3a43c9966a7e541cf1418ff042dae4a74b70d7052b418c6e210b0dc4161cbf11c5710758376c12eaf46b8fa8130d024870", @ANYRES16=r2, @ANYBLOB="00042bbd7000fedbdf2508000000140001000800050001000000080006006f76660008000400f8ffffff0c000100080004004e230000340001000c0007001a0000001d000000080009000f00000008000900090000000c000700100000003a0000000800020087000000"], 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x810) r3 = getpid() sched_setscheduler(r3, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000100)='wlan0\\\x00', 0x5) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000140)={0x29b}, 0x4) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400021b, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 02:14:19 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = dup(0xffffffffffffff9c) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000180)=""/208) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$pokeuser(0x6, r0, 0x200, 0x50a) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x3, 0x0, 0x0, 0x0, 0xfb}) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000080)={@mcast2, 0x0}, &(0x7f0000000300)=0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000340)={@empty, r2}, 0x14) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84800) ptrace$setopts(0x4200, r0, 0x0, 0x4) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000140)={0x10001, 0x7, 0x2000}, 0x7a) ptrace$setregs(0xf, r0, 0x1, &(0x7f0000000280)="6a6fe6f4d7b55e2fb9e6ce609a78ee41ce6a31e27ce21b54fe97b4516d8be0a0898e8b4cee100da0cb98733dc96c96a228d0281a223caefc71dd1b7dd8460dea538a706537c5696fd69ded54e75962f0c5881d176580f6a4021f8695da62df666434bb48734b14b1dadf196332ffc1c6") ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:14:19 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x47b, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000440)={&(0x7f0000000100)={0x294, r1, 0x606, 0x70bd2c, 0x69, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2ce}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK={0x120, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb518}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2aa2ecca}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbfe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f34}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3086}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffc}]}]}, 0x294}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_selinux(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f00000003c0)='system_u:o,L\xa1mbu\xd1apam_var_run_t:s0\x00', 0xfd43, 0xfffffffffffffffc) gettid() 02:14:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./p.cpu\x00\x16\xfb\x19\x81!>\xec\f\xa1w \xb9KF\xd9\x11\xc7\x83\x98\xd1\xa8\xa0\xdb\x1b\xd7\x85J\xfc:\xb3ml*n\xdf\xef\xbdt\x94\xb74\xb2\xdfe\x05\xb9iA\xa0\xdaKfJ7\xba\xb6T\xe6\xda\xba\r1|\xa6\xe2\xf7\xc3\x14E\x1b\x92Y\xe4\x98\xd6+\x84\xbf\xea\xbdK\x054)*;\x1f\xdb\x91\xf8Rd\x05\x06\x98x\x80\xc4\x12\xb6\xba\x93\t\xf1\xbc\xadMN\r\xe1\xff\x01\xcc1\x94\x8b\xbaZ\xf2\x16(\xbe\xe2\xb5\x1fTh,w\xc5\xd5\xf2\x14', 0x200002, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x88200, 0x0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f00000000c0)) fchdir(r0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x105300, 0x0) close(0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0xfffffffffffffff9) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = gettid() ptrace$peek(0xffffffffffffffff, r5, &(0x7f0000000300)) ioctl$TCSETSF(r3, 0x5404, &(0x7f00000001c0)={0x9, 0xfffffffffffffff7, 0x10000, 0x1, 0x1ff, 0xfff, 0x80, 0x1ff, 0xe58, 0x5, 0x1f, 0x5}) ptrace$setsig(0x4203, r5, 0x0, &(0x7f0000000140)={0x31, 0x5, 0x27}) r6 = syz_open_procfs(r5, &(0x7f00000007c0)='net/ipv6_route\x00') ioctl$TIOCSTI(r4, 0x5412, 0x4080000) r7 = memfd_create(&(0x7f0000000640)='\xec\xdf\xb5]^\xe3Q\xafR\xf8\xd5\xf1\xfdP\xe6\x9b\v\xaa\tB\xe5\x94\xb3\x9dS\xfd\x9c\x9c\x87\x02\xf9P\x1f\xb1\xdas91\x0e\x11\x1bF\xd0\xbb\xc4\xd6\xdc]p\xcd\xd3\xa0Z#f\x97\x19O\x11)\xd8\xca-\x00\x04\xc7\x8b\xce\xad\xc7\x1a\xf5.V*\x82.\xacu\xb9wkT\x9a\xebB)\xaa\x19Zk\xf7\xe2\x06r=\xa1\x95\xf7\xcd\xf0\x88a\x83\x9b\xb4\xcb\xc5\xe3\xc9\xbb\xfe+\xf9V\x92\x86\xef\x9f*\xf2~6g\x1a\xc2\x16\xd5\xec\xd1\x91\xabb\x0fEuTM\x19\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$RTC_PLL_GET(r6, 0x80207011, &(0x7f0000000080)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000100)={{0x1, 0x3, 0x3ff}}) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/policy\x00', 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, r7, &(0x7f0000000440)='./bus\x00', 0x1400) sendfile(r7, r8, &(0x7f0000000240), 0x2000005) 02:14:19 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000800)={0x200, 0x3, 0x1f, 0x4, 0x20, 0x0, 0x2, 0x0, 0x8, 0x2}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0xa8, r2, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0xa8}}, 0x0) mkdir(0x0, 0x0) r3 = open(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x8) r5 = dup(r4) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x0, @dev}}) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000640)=ANY=[], 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000380)=""/148) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r3, &(0x7f0000000700)=[{&(0x7f0000000600)="068756115eb93410ff8c23a52c1b8a8c85792cf62f66d3b08799d15168c97a217510457232faf9f4e69bb2b612717633e82406bce9abb96193a337a86b4a3a93c4de394cb42b63e1d847ccc7c6a0386442681f5cf708ee2df0c7c40b8afe97f9770e364d52733db2ee5fb85120bdcacef31a979664bd8e606ca6f57984bdb7764e2a6e573fee5d01215d0dd9b8e7fc8f63d16d8b6575baf7cbdf833dcef11bbc37595f30393704ac09acf7152c213aa2807b6b3f1b4c6a27304a4b7095a1fa616f35634eaf9558a749777ac0112b4a", 0xcf}], 0x1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x0, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x0, 0x4011, r6, 0x0) ioctl$VT_RELDISP(r5, 0x5605) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r5, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 02:14:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000480)={&(0x7f00000001c0)=@updsa={0xf8, 0x1a, 0xb0d962d97b76816f, 0x0, 0x0, {{@in6=@ipv4={[], [], @remote}, @in6=@dev}, {@in, 0x0, 0x2b}, @in6=@ipv4={[], [], @dev}, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}]}, 0xf8}}, 0x0) inotify_init1(0x80000) 02:14:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000040)={0x3, 0xfffffffffffffeff, 0x1000, 0x4, 0x5, 0x2}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x41) write$P9_RREMOVE(r4, &(0x7f0000000280)={0x1}, 0xff7f) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000180)={0x5, 0x70, 0x101, 0x9, 0x9, 0x6, 0x0, 0x5, 0x2000, 0x8, 0x1, 0x7fffffff, 0x4, 0x9, 0x4, 0x3, 0x2, 0x7f, 0x8, 0xc000, 0x1, 0x2, 0x0, 0x1, 0x100000000, 0x2ac9, 0xcfe5, 0x7, 0x7, 0x1f, 0x3ff, 0x80000001, 0x8, 0xc8c, 0x4, 0x9, 0x52f9, 0x20, 0x0, 0x5, 0x1, @perf_config_ext={0x3f, 0x4}, 0x4000, 0x1000, 0x5685, 0x7, 0x5, 0x28f41c62, 0xfffffffffffffe01}) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r5, 0x4, 0x6100) fdatasync(r4) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4}) symlinkat(&(0x7f0000000080)='./bus\x00', r4, &(0x7f00000000c0)='./bus\x00') setsockopt$sock_void(r0, 0x29, 0x40000000019, 0x0, 0x300) 02:14:19 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x98f1d9445244bb40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f00000002c0)='./file0\x00', 0xa400295c) ioctl$KDSETLED(r0, 0x4b32, 0xfff) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:udev_var_run_t:s0\x00', 0x24) write$selinux_attr(r0, &(0x7f0000000000)='system_u:object_r:getty_log_t:s0\x00', 0x21) 02:14:19 executing program 1: openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fstatfs(r1, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, 0x0) r3 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r2, 0x3, 0x7fff, 0x8001) fallocate(r2, 0x0, 0x0, 0x6) socket$inet6(0xa, 0x0, 0x0) fdatasync(r3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r0}) fstat(0xffffffffffffffff, 0x0) 02:14:19 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18, 0xf, 0x2, {{0x8, 0x0, 0x3}, 0xffffffffffff0000}}, 0x18) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x108) fcntl$setlease(r0, 0x400, 0x1) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, r2, 0x20) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000180)={0x806, {{0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0x13}, 0x80000000}}}, 0x88) 02:14:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="38010000100017070000000000000000ff02000000000000000000000000000100000000000000000000ffffac14ffaa0000000000000000000000000000000015fa824ab1f0550caa8bafb1833bd050f0e146be03db6315c03152acc07f22f3281421e5f55f3b2d5a212dad45b38984614b720a18c98e2823ac62e944121ece37e4e033d2022b12379b80cbe2292c8c2e62220b82654cd9e3b89924e15dd4582d0596ec1b2805a31f11be7d9d8cf9633be4de72c01279802da92972e5d4f65b5773a3eafe67e6edb76bba55252c7903201063f1c93fccb42a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480001006d6435000000000000001be80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x138}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8040}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r2, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x300}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x0) [ 1706.900228] netlink: 72 bytes leftover after parsing attributes in process `syz-executor4'. [ 1706.953700] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=6455 comm=syz-executor4 02:14:19 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) write$UHID_INPUT2(r1, &(0x7f00000003c0)={0xc, 0xa9, "15bc268ce37eeb28c8273e7636551d86a78a405c12900b5d774bcc6aefef315e6667ce4eab4a9b389fde897045e10c425fc9456f720c1cd690b11c9781e337882c8b70e600a84db5c3f0e00ee8c6b3131267a06394dcca12fce6aa547a9ee31017034817df35207906836ad7fb66cdc752494a56129528a6913085d59bbffb58cba628036582673dd730ab9131d9b9cd6293cd0a570088056866ce2631af89af0f7bcebd6c565d5574"}, 0xaf) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000080)=""/61) fchdir(r0) io_setup(0x9, &(0x7f0000000280)=0x0) io_destroy(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) io_setup(0xef, &(0x7f00000002c0)=0x0) ioctl$RTC_VL_CLR(r4, 0x7014) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000240)={0x1, 0x10, 0x20, 0x131c, 0xfff000, 0x20, 0x0, 0x7, 0x7fff, 0x3, 0x7c69befc, 0x2}) r6 = dup2(r4, r3) ftruncate(0xffffffffffffffff, 0xfffffffffffffff8) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000180)={0x7, 0x7, 0x0, 0x0, 0x2, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x204}, {}]}) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x101000, 0x90) write$P9_RMKDIR(r6, &(0x7f0000000000)={0x14, 0x49, 0x1, {0x20, 0x1, 0x1}}, 0x14) fcntl$dupfd(r7, 0x0, r4) io_destroy(0x0) [ 1707.027372] netlink: 72 bytes leftover after parsing attributes in process `syz-executor4'. [ 1707.041028] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=6457 comm=syz-executor4 02:14:20 executing program 0: clone(0x13102801ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 02:14:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000100), 0x7, 0x1) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x4}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 02:14:20 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) setfsuid(r2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000000000001f000000000000000000000000000000000000000000000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[], @ANYPTR=&(0x7f0000000240)=ANY=[]], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000200)=[@transaction_sg={0x40486311, {{0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20, 0x20, &(0x7f0000000000)=[@fda={0x66646185, 0x8, 0x4, 0xf}], &(0x7f0000000040)=[0x38, 0x70, 0x40, 0x30]}, 0x8}}], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000500)}) 02:14:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x20200, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0xffffffff) read(r0, &(0x7f0000000280)=""/11, 0xfe17) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) 02:14:20 executing program 5: ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x3) connect(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) getsockname$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c) sync_file_range(r2, 0x8, 0x7, 0x5) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, 0x0) 02:14:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x40000000000010) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000", 0x48}], 0x1) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) 02:14:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x154) sendto$inet(r0, &(0x7f00000001c0)="4ff8c1cab91434825ae3141729469253ac89b52166669486f631dc0517b415aaa49a5e8a2586a8b77e2b73a36390abfcc72bbfcfac70bb6132ef259145807219b2e23e9e4c8d053fa3999491a6f8197e4fa7ec7a9dd08d88", 0x58, 0x40, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) [ 1707.607985] netlink: 59 bytes leftover after parsing attributes in process `syz-executor4'. [ 1707.613172] binder: BINDER_SET_CONTEXT_MGR already set [ 1707.613181] binder: 6476:6480 ioctl 40046207 0 returned -16 [ 1707.613378] binder_alloc: 29669: binder_alloc_buf, no vma [ 1707.613397] binder: 6476:6480 transaction failed 29189/-3, size 0-0 line 3136 02:14:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x9, 0x80000, 0x6) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getroute={0x1c, 0x1a, 0x201}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000180)=@nl=@proc, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/47, 0x2f}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000080)={'bcsh0\x00', {0x2, 0x4e24, @broadcast}}) [ 1707.613510] binder: 6476:6480 got transaction to invalid handle [ 1707.613518] binder: 6476:6480 transaction failed 29201/-22, size 32-32 line 3013 [ 1707.614483] binder: 6476:6480 got reply transaction with no transaction stack [ 1707.614491] binder: 6476:6480 transaction failed 29201/-71, size 0-0 line 2921 [ 1707.614815] binder: undelivered TRANSACTION_ERROR: 29201 02:14:20 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0), 0x1, 0x1009000000000000, &(0x7f0000000000)='+'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) [ 1707.616453] binder_alloc: binder_alloc_mmap_handler: 6476 20001000-20004000 already mapped failed -16 [ 1707.616557] binder: BINDER_SET_CONTEXT_MGR already set [ 1707.616564] binder: 6476:6480 ioctl 40046207 0 returned -16 [ 1707.617652] binder_alloc: 29669: binder_alloc_buf, no vma [ 1707.617668] binder: 6476:6483 transaction failed 29189/-3, size 0-0 line 3136 [ 1707.617751] binder: 6476:6480 got transaction to invalid handle 02:14:20 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000000)="dd", 0x1, 0x0, 0x0, 0x0) [ 1707.617759] binder: 6476:6480 transaction failed 29201/-22, size 32-32 line 3013 [ 1707.621305] binder: 6476:6480 got reply transaction with no transaction stack [ 1707.621314] binder: 6476:6480 transaction failed 29201/-71, size 0-0 line 2921 [ 1707.621584] binder: undelivered TRANSACTION_ERROR: 29201 02:14:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xffffffff) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f00000002c0)={0x34, 0x5, 0xffffffff, 0xb56, 0x4, 0x682}) r2 = socket(0x10, 0x3, 0xa) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0xc) r4 = syz_open_procfs(r3, &(0x7f0000000a80)='/exe\x00\x00\x00\xd4\x00\x04*\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\xf5\xe9J\xae\"\xe8\x9b\xb3l\xc7Ez\xcc\xc32\fg\xa9\x0fy\x80XC\xe9\x01\xd2\xdau\xaf\x1f\x00\x00\x00\x00\x00\x00\x00\x00E\xccaX\xf01R\x88D \x9c~\xd0[\x16\x0e\xf36r\x1b\xf8\x96\x86\xffG/q\xdf\xcaSS\xf62=\xdf\x80\x06\xff\xc1\x05-j\x80\x98Z\xdch\x01ped\x8b5\xc7\xd3!\xfc\\\x04f\x06/\xbf\xadZ\xcb\xe7\xffl\xef\xe5<\x88\xc0Z\xb9p\xce\xeb\xdf\xa5\x89\t\x8a\xd4\r\b\r\xeb$\x88\xf9\xe4\x06\x96\x82\xb1D\x83\xf1\x13\xcbiy\xb2\xf3\x90\x17\x9a\x18\xe2k@\x93\a\xf3\x1e\xd0J\nh\x1f\x00.\x00t6\x94tu\xab\a7\x11\xc9\x8a\xe3\xb4%\x9f\x1a\x1a\xff\x9b\t\xaaf\xcb\x90\xcaC\xa1\xdb\xc6\xde\x15\xab\xb4\xaes\x9f\x9e\x8f\x04|\xd2\x9e\xc7k\x9e\xf6\xbe\xb7\x83\x9f\x80q\xaa\xeaM$~j\x95\x14t\x8c\x93\xd0\xbb\x01\xa7\xc3|\xa6\xc8V2z\xf8\x1f)m,,\a\xc2\xd6;\x87\xd9^=\'l\xa6\xd6\bU\x7f\xd6\x9b\x9f\x8b0\xabN\xeaEW\x18\x1c\x0er\xd9\x80J\xc6h\xac95\xd8\xa9\x84_}\xe5\x8c\xee\x0e\x91\x8d\x90\xf6Y\xc8\xf6l0;\xf7\xbc\xc2\xb85\x84\a\a\xee\ns%\x7f\x17\xd9{i\xa1?XE?\xeeA)\xe7') ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @local}, 0x80, 0x0, 0x0, 0x0, 0x1bc, &(0x7f0000000040)='syzkaller1\x00', 0x40, 0x100000000, 0x401}) sendfile(r2, r4, 0x0, 0x100000001) ioctl$EVIOCGBITKEY(r4, 0x80404521, &(0x7f0000000080)=""/142) 02:14:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000100), 0x7, 0x1) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x4}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) [ 1707.823213] netlink: 59 bytes leftover after parsing attributes in process `syz-executor4'. [ 1707.841143] audit: type=1400 audit(1545272060.671:42235): avc: denied { ioctl } for pid=6516 comm="syz-executor1" path="socket:[240349]" dev="sockfs" ino=240349 ioctlcmd=0x890b scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 1707.861286] netlink: 59 bytes leftover after parsing attributes in process `syz-executor4'. [ 1707.905401] binder: 6508:6524 ioctl c018620b 0 returned -14 [ 1707.974785] binder: BINDER_SET_CONTEXT_MGR already set [ 1707.990179] binder: 6508:6530 ioctl 40046207 0 returned -16 [ 1708.009150] binder_alloc: 29669: binder_alloc_buf, no vma [ 1708.014773] binder: 6508:6530 transaction failed 29189/-3, size 24-8 line 3136 [ 1708.045967] binder: 6508:6530 Release 1 refcount change on invalid ref 1 ret -22 [ 1708.059901] binder: 6508:6530 BC_ACQUIRE_DONE u0000000000000000 no match [ 1708.682253] binder_alloc: binder_alloc_mmap_handler: 6508 20001000-20004000 already mapped failed -16 [ 1708.691858] binder: 6508:6530 ioctl c018620b 0 returned -14 [ 1708.697673] binder: BINDER_SET_CONTEXT_MGR already set [ 1708.703067] binder: 6508:6530 ioctl 40046207 0 returned -16 [ 1708.703358] binder_alloc: 29669: binder_alloc_buf, no vma [ 1708.703379] binder: 6508:6533 transaction failed 29189/-3, size 24-8 line 3136 [ 1708.708922] binder: 6508:6533 Release 1 refcount change on invalid ref 1 ret -22 [ 1708.709316] binder: 6508:6534 BC_ACQUIRE_DONE u0000000000000000 no match 02:14:23 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0), 0x1, 0x1009000000000000, &(0x7f0000000000)='+'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 02:14:23 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000280)={0x200}, 0x8) fsetxattr(r0, &(0x7f00000002c0)=@known='system.advise\x00', &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x11, 0x1) futex(0x0, 0x400000085, 0x0, 0x0, 0x0, 0x4) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x28000, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10000, 0x0) socket$inet6(0xa, 0x3, 0x81) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) pwritev(r2, &(0x7f0000000240)=[{&(0x7f00000000c0)="d2429f3f57727d8df52fd3158cca7a4d341f900f9551e147e7e6df2c68b82300c24b08c70db4424ba28b983d3f6c730cc16344c77369c4ade999a9e4c40f714b1e2fa62b63512a14e43bc952469c559527ff0dcfbd8c4c2a152f1baca0462f90bde096171efdb4766cb8e6c7f5d19a2f3b3ee8ee17d0aa08dfd1ff170d76b94ce11fa85078eb908f91c1c6bd1f1e4bc208d144e83cd16602267ac181", 0x9c}, {&(0x7f0000000180)="1c662df507f3d18d95849b787f6b4916583721e051755901de8a319d801b11a700d1e087f1212eb2e8eba060fd39f93d0156b3fda642845e54aa0041fe00c10665495b1fdb698d8663cded37cf065b5d82ebfd1f9bf6b5e2d62b9ba42589e14ab121b8fac04bff6344f6f58577902ed8a13e253e100efacf87176e84c068bf08acf0b300f68a214e7f", 0x89}], 0x2, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200, 0x0) write$P9_RREAD(r3, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) syncfs(r1) 02:14:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xffffffff) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f00000002c0)={0x34, 0x5, 0xffffffff, 0xb56, 0x4, 0x682}) r2 = socket(0x10, 0x3, 0xa) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0xc) r4 = syz_open_procfs(r3, &(0x7f0000000a80)='/exe\x00\x00\x00\xd4\x00\x04*\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\xf5\xe9J\xae\"\xe8\x9b\xb3l\xc7Ez\xcc\xc32\fg\xa9\x0fy\x80XC\xe9\x01\xd2\xdau\xaf\x1f\x00\x00\x00\x00\x00\x00\x00\x00E\xccaX\xf01R\x88D \x9c~\xd0[\x16\x0e\xf36r\x1b\xf8\x96\x86\xffG/q\xdf\xcaSS\xf62=\xdf\x80\x06\xff\xc1\x05-j\x80\x98Z\xdch\x01ped\x8b5\xc7\xd3!\xfc\\\x04f\x06/\xbf\xadZ\xcb\xe7\xffl\xef\xe5<\x88\xc0Z\xb9p\xce\xeb\xdf\xa5\x89\t\x8a\xd4\r\b\r\xeb$\x88\xf9\xe4\x06\x96\x82\xb1D\x83\xf1\x13\xcbiy\xb2\xf3\x90\x17\x9a\x18\xe2k@\x93\a\xf3\x1e\xd0J\nh\x1f\x00.\x00t6\x94tu\xab\a7\x11\xc9\x8a\xe3\xb4%\x9f\x1a\x1a\xff\x9b\t\xaaf\xcb\x90\xcaC\xa1\xdb\xc6\xde\x15\xab\xb4\xaes\x9f\x9e\x8f\x04|\xd2\x9e\xc7k\x9e\xf6\xbe\xb7\x83\x9f\x80q\xaa\xeaM$~j\x95\x14t\x8c\x93\xd0\xbb\x01\xa7\xc3|\xa6\xc8V2z\xf8\x1f)m,,\a\xc2\xd6;\x87\xd9^=\'l\xa6\xd6\bU\x7f\xd6\x9b\x9f\x8b0\xabN\xeaEW\x18\x1c\x0er\xd9\x80J\xc6h\xac95\xd8\xa9\x84_}\xe5\x8c\xee\x0e\x91\x8d\x90\xf6Y\xc8\xf6l0;\xf7\xbc\xc2\xb85\x84\a\a\xee\ns%\x7f\x17\xd9{i\xa1?XE?\xeeA)\xe7') ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @local}, 0x80, 0x0, 0x0, 0x0, 0x1bc, &(0x7f0000000040)='syzkaller1\x00', 0x40, 0x100000000, 0x401}) sendfile(r2, r4, 0x0, 0x100000001) ioctl$EVIOCGBITKEY(r4, 0x80404521, &(0x7f0000000080)=""/142) 02:14:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt(r0, 0x1, 0x4, 0x0, &(0x7f0000000100)) sendfile(r0, r0, &(0x7f0000000c00)=0x3, 0x5) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="0000050007020000f9020000090000007e0100000000000000000000000000006a3eb3e5745193eb352a14c486080703fc949c648fc41c17cc722eb0534dd1aa54d64ab75e9aee557ea89d9900dd800a0b1183db675f9bde9a6691cc95010a265eade8cee8fd58c9957826cecb15e9bde9c29d3fc92430a94d231e4e491719a8ada8daa4ea26c5a905e1062c9e98f94f9d8e04661197c2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001bf0cee8edeed54cc4f3f08843f45635283f2fa1adb7dd276840637cb59f0dd8b7fd609fdddb3cf49b6c209d76116d1f3fe9744a7b1101643c01cde8e7fd3c91cff821c2d5b5fef53fcf6adf2ddfe238683ba423d25f125e305eae7527205351b30c7dcb"], 0xa97) ioctl(r0, 0x800, &(0x7f0000000000)="7b36ed305426ee5db1ac2ae2e3b381e70b9a58002f80b89dc6fe6afd6c5cc797fb9fb69969902a6b18e8171d8872b5990643d249ea4f0ced83527c6585e7fb3a716dd8ec58ce08f0b28a3a24199795697f3d3df9ad64bc6e9d7c2a7d92390caf95daf2f02508554eca7752d4d93c7cc5306cb882286ab7188f49c98414c911bb2e67f60a0f94b94a817facd4dce5b0d5cb9ce97ea134bd7bbf8d5c97d47f67efe6deca07150e6302bf502a8441be62f295ec03e3d9cb8b5f66140fd6c9a149078d615a0705422fbe40f04afa1e809b759583031f") 02:14:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000080)) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000040)={0x7, 0x2}) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 02:14:23 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0), 0x1, 0x1009000000000000, &(0x7f0000000000)='+'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 02:14:23 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'sit0\x00', 0x0}) r2 = socket$inet6(0xa, 0x2, 0x2c767f2b) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000040)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_dellink={0x28, 0x11, 0x3, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) 02:14:23 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$KDDISABIO(r0, 0x4b37) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x3, 0x4000000000, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0xa, 0x0, @multicast1}}]}, 0x28}}, 0x0) [ 1710.723932] binder: 6543:6546 ioctl c018620b 0 returned -14 [ 1710.731342] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=519 sclass=netlink_xfrm_socket pig=6547 comm=syz-executor5 [ 1710.731977] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=519 sclass=netlink_xfrm_socket pig=6547 comm=syz-executor5 [ 1710.737185] binder: 6548:6549 ioctl c018620b 0 returned -14 02:14:23 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000180)='./file0\x00', 0x5000560) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 02:14:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400202) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @rand_addr=0x6}}) [ 1710.775432] binder: BINDER_SET_CONTEXT_MGR already set [ 1710.775441] binder: 6543:6557 ioctl 40046207 0 returned -16 [ 1710.775618] binder_alloc: 29669: binder_alloc_buf, no vma [ 1710.775637] binder: 6543:6557 transaction failed 29189/-3, size 24-8 line 3136 [ 1710.775844] binder: 6543:6557 Release 1 refcount change on invalid ref 1 ret -22 [ 1710.775966] binder: 6543:6557 BC_ACQUIRE_DONE u0000000000000000 no match 02:14:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045440, 0x710000) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f0000000100)={0x31c, r2, 0x808, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK={0xcc, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd48}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x365}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x49}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400000000000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7acc}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfde}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd2e}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe689}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000000}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0xe0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7637}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfae1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa5}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xda}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}]}, 0x31c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) 02:14:23 executing program 4: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) sendfile(r1, r0, 0x0, 0x7fffffff) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)=@mpls_newroute={0x2c, 0x18, 0x801, 0x70bd27, 0x25dfdbfd, {0x1c, 0x80, 0x80, 0xa3e, 0xff, 0x3, 0xfe, 0xb, 0x600}, [@RTA_OIF={0x8, 0x4, r2}, @RTA_OIF={0x8, 0x4, r3}]}, 0x2c}}, 0x0) [ 1710.785354] binder: BINDER_SET_CONTEXT_MGR already set [ 1710.785364] binder: 6548:6564 ioctl 40046207 0 returned -16 [ 1710.786921] binder_alloc: 29669: binder_alloc_buf, no vma [ 1710.786937] binder: 6548:6564 transaction failed 29189/-3, size 24-8 line 3136 [ 1710.788250] binder: 6548:6564 Release 1 refcount change on invalid ref 1 ret -22 [ 1710.789779] binder: 6548:6564 BC_ACQUIRE_DONE u0000000000000000 no match 02:14:24 executing program 0: r0 = inotify_init1(0x0) r1 = fcntl$getown(r0, 0x9) ptrace$getregs(0xc, r1, 0x80, &(0x7f0000000200)=""/4096) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x7, 0x0) ptrace(0x4207, r2) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x80040, 0x0) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f00000000c0)={0x5, 0x5, 0x6f1142b6, 0x1000}) clone(0x0, &(0x7f0000000380), &(0x7f0000000140), &(0x7f0000000080), &(0x7f00000000c0)) ptrace$getregs(0xe, r2, 0x0, &(0x7f0000000000)=""/38) readahead(r0, 0xfffffffffffffff7, 0x7) gettid() 02:14:24 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0xfffffffffffffff7, 0x440040) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000200)=""/117) ptrace(0x4207, r1) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x4800) readlinkat(r3, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)=""/55, 0x37) r4 = dup2(r0, r0) open$dir(&(0x7f0000000280)='./file0/file0\x00', 0x400, 0x20) inotify_init1(0x800) renameat(r4, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') write$binfmt_elf64(r3, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x0, 0x761, 0x1ff, 0x9, 0x3, 0x6, 0x0, 0x292, 0x40, 0x121, 0x1, 0x5, 0x38, 0x2, 0x6, 0xcbe, 0x3}, [{0x7, 0x89, 0x3, 0x8a2, 0x22, 0x8, 0x100}], "7cc095e4c9a56e02ebfcefa786c7313062b3547699baea16032f0ad9df72844afa94b95d58020fec81cb42d0f6a457a927c1ddc5f647ffdaab4fada0c9a1c099dfca725c51ce0d8767d432ebcbda53915246bbd43175c451ece1defc0d3229af50138598d923542c571c6185520f8531fa397c5c115976d5bffbc83aa5f1a195f943410a4955fce62c18568385aa337251e8167d79663cd68bebac58d62ec5441ba4ddbe1478e4583ca90bd4d6a7e46ca33da81d", [[], [], [], [], []]}, 0x62c) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x103200, 0x0) ioctl$TUNGETSNDBUF(r5, 0x800454d3, &(0x7f0000000080)) sendmsg$nl_generic(r5, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x16, 0x100, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x0) ioctl$UI_BEGIN_FF_ERASE(r5, 0xc00c55ca, &(0x7f0000000140)={0xa, 0xfffffffffffffff7, 0x200}) ptrace$getregs(0x3, r1, 0x0, &(0x7f0000000040)=""/38) 02:14:24 executing program 4: socket(0x10, 0x3, 0x400) 02:14:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x80000000000201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0xfffffcfc}], 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000040)={0xb4, 0x21c, 0x3, 0xff, 0xffff}) 02:14:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) socket$inet6(0xa, 0x4, 0x1) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000340)) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000000)={0x6, 0x8, 0x8, 0x6, 0x9}) close(r0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000000c0)=""/253) 02:14:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000001c00)=@in={0x2, 0x4e22, @rand_addr=0xeffdffff}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c000000000000000000000008000000040000000000000000000000"], 0x1c}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0xffff, 0x4) accept(r0, 0x0, &(0x7f0000000080)) 02:14:24 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, &(0x7f0000000100)="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", 0x1000, 0x40804, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000001380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001340)={&(0x7f0000001140)={0x1c8, r4, 0x110, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @loopback, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x66c6, @remote, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x375c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffff000}]}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x800}, 0x20004040) 02:14:24 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)={0x8000000c}) wait4(0x0, &(0x7f0000001640), 0x8000000a, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) r3 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x10000, 0x11) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKIOOPT(r4, 0x1279, &(0x7f0000000080)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xc00000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xb4, r5, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x16}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8b}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4}, 0x10) connect$netlink(r0, &(0x7f0000000380)=@unspec, 0xc) getitimer(0x2, &(0x7f0000000000)) 02:14:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) readahead(r0, 0xbdd, 0xffff) r1 = inotify_init() r2 = memfd_create(&(0x7f0000000000)='vmnet1*@pselfmime_type\x00', 0x6) fstat(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r2, 0x400454cc, r3) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x200, 0x40) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) munlockall() finit_module(r2, &(0x7f0000000140)='vmnet1*@pselfmime_type\x00', 0x2) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffff9c, 0x5411, &(0x7f0000000180)) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x61bf) getsockopt$inet6_buf(r4, 0x29, 0x2d, &(0x7f00000001c0)=""/163, &(0x7f0000000280)=0xa3) sync_file_range(r5, 0x400, 0x40, 0x2) r7 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x0, 0x0) poll(&(0x7f0000000300)=[{r5, 0x4}], 0x1, 0x20) accept4(r7, &(0x7f0000000340)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x80, 0x800) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000400)="517a72b855537f73ed0103a6da42b9790f1392a7ee945713621b2e426615e3b21e99672383d7dce9240e9679848b149dc410515b0b0c467e8b", 0x39) r8 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x400000, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r5, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x88, r9, 0x600, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffff}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) ioctl$RTC_VL_READ(r8, 0x80047013, &(0x7f0000000640)) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f0000000680)=0x1) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) clone(0xa900800, &(0x7f0000000740)="3b7417eb7f35eb99a8e0e55c012c0514cdfd8c56ebab4b757f27963d6e69e2420ec7f98151541e0803f34914ae9be3704c9e0b471d9afa7c218023edb5ac808822e91527e2eb530461d3ea1c4dbee78c0924eec0183ca9786c92998d10098468c0351888c816e50bc761c4712918419da249732476858b9d7d17084ae8f37ef897acfd2aacd1bad663d29c33fb4b90b583b81921389ad7806d4ba35b6a3f3b8e7c044186dc95207a53def28a17da6571ebcea329d2a57ef4644c6a88969bbd76fe4d8e749029460f73bdfaa934967ab30bc342ace0e9315fe2628860d89beebd073c97c60a96c5f11768bb313a4fb6e598e5b69886e4", &(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)="47e9a8b44a3bdbcbd88ab6aa758c1a234cf6a514dd1d6342ae8cc2805ba58c5ea21a170413cfbab3935972119019aa14ad8d470f240ca420735dd507300f6a809822ce920a03e1f5f2e36e892ec9d76b6c53f9937f07537e34104b89590a4b51cc26ccd286c05e00ad89c27aff1805a95948913a866af987") ioctl$TIOCLINUX7(r5, 0x541c, &(0x7f0000000940)={0x7, 0xfffffffffffffffa}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000980)=[@timestamp, @window={0x3, 0x80000000, 0x100}, @mss={0x2, 0xfffffffffffffffa}, @timestamp, @mss={0x2, 0x5}], 0x5) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000009c0)={0x2, 0x23, 0x11, 0x1, 0x7, 0x9, 0x3, 0x153, 0x1}) ioctl$UI_SET_KEYBIT(r6, 0x40045565, 0x6d) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000a00)) 02:14:24 executing program 0: r0 = dup(0xffffffffffffff9c) sendmmsg(r0, &(0x7f00000008c0)=[{{&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x1, @dev={[], 0xc}, 'sit0\x00'}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)="c0", 0x1}, {&(0x7f0000000200)="cf0166f7d0dba7ebdef6fe87c817e2b77bfbfef2467966ac06fe8fe17471262bc5382c09ad189ea929807702babf10c91b29d2dea7765626bddefb7296684a89136d16", 0x43}], 0x2, &(0x7f0000000500)=[{0xf8, 0x1ff, 0x400, "7c6126f2ee71c33e9059909200bcdcf564611ce6f256f9fee0b5c4499b5f66a86a178735e732f36a886fadc04bed180bd4af54ba492b7efb241f00f2c2627b3d75c3d848f3f3ded60efca5678fd28c8cd03cbd51469d7ef25cb727882c7273cb66cf62f6bf6c9da214963d941dcbfe116bd730c4568f0dcdd7fe853ae2015c3f46823ed5c6e258ab09ae3d505054aacd8b0b34fa772e113eb1b78bce0a9324f1b647b1f59fc178e3ed04b7c4237c106ee03bdb6bc6157be290ff961e36a13bb5297d84e8eb81b866351e105583338ad8723fbba77558c4083ee8b9719d3acb0b6a6614ea"}, {0xd0, 0x13f, 0x81, "948b618464b6836c72135835e8c0127b253857259a62b34ca701e9b567a4bb4e93898274355ed44aba4e53158bcecbc6958dce6f6bce997cc48872a7e94224cda1fef8d6de7d3bb9a2d9055dfb4a29bea5491b053f442360e8587473e068b41de6023775b5a4094833eca4c394bddb7cfee186cd28112137a79db0d1e5289968ccd59db3f366915614704f710c5b3e1d2fbf66438d2168719d220d2383dc9e700f6cfe653506df3f925efdadbd51869ca3797eecba08b2c3bcc544ad9a8a9e"}, {0xa8, 0x29, 0x4, "e07b4eb98227086172a92b688bf452645631593e4d1a433b3e3a55239ec3df4e311d8a60897efdab5e9ada6e4c36e7984c6d1256c3938b056135bcccad22dd9c4e26eabb8f0832b2c7cdce3086cbad534819fe372be648da9308f0d3219954f9c60eaeefb4f7862fc0b9b547ad6168816358f77c9602d18686a556ea983eac41f21aaf3085e5b4bb36eb870b43f5cfad52"}], 0x270}, 0xfffffffffffffffd}, {{&(0x7f00000002c0)=@ethernet={0x7, @random="361ef80eae78"}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000340)="6b651adffabc939d", 0x8}, {&(0x7f0000000380)="7de533d17b38bedc84e3c450b009168d208bcbff3a40aacfb97bef07805e1d2182c8beca972c4ae51501015aea9a1677fbd0f1c1d71cfde3a49b2cb0ae3ec42ba6f15f856f8225b2", 0x48}, {&(0x7f0000000400)="3d9e348712140d35d732b4c2a5d2dec74fff06e6ac8b2cc4ca3bd4a32cf83b97f924f1798e8baace6c4eeb832b95b872c82fb4372ca56d923ded2f49410cd4cea68090bd265938dd1c0319", 0x4b}, {&(0x7f0000000780)="003771983149e603706b3bf52bd7310580f0911b66ebe88b235df90c93b46e8406b3bc366fe93256ef13b8ccce964e5b3a79ef805c359241ac23a33d5349a13bcc6077a449469770ecc1c76141c0ab5bf1b7c95f4874dab7cd2d11706986708fae8af26d8b9730ed385226f5c2bab82f6bc8885a331e0eb7e9b4cd4d40c130846e25e91d51070e63fe0807b8dd1aaf2cb5c618c625a73827c10de22b7f85be59f669b677d09c4eedb175fb090a08a1a73959072cad204af8ce0280bd1620d6846bd9e5a66b0a25c50773c62d46251116de39066d2ec64cef194e2d3cd8f6b04f7b17356a335d78f4c0b1aeab", 0xec}], 0x4}, 0xaaaa}], 0x2, 0x4000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = add_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='r\x9d\xf6\xae\x13\xaek@\xceN\xdb&\xbb\xfc\xc5\xb8>`\x1e\xd6\x9a\x92E\xa8\x99\x1e\xac\xb5\xcb0PW\xc1\xe0\t\xab \f2V\xa0\xceM\xbc\xf9E\xc5\x06\xbd\xc0\x14\xe4\xb25r\x06S\xc9\xb3F\"t^\xf1\xc2\xf3\x1e\xafu\x8e\xd2\x05}\x92\xb8\xfb\xc8&f\x8f\xf2\x89q\xa2J\xcc#\xff?sN\xbb\x11', &(0x7f0000000480)={'syz'}, &(0x7f00000004c0)='\\selfnodev$\x00', r2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) wait4(0x0, 0x0, 0x0, 0x0) 02:14:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1000000400200) setrlimit(0x6, &(0x7f0000000180)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x1, &(0x7f00000001c0)=""/161) 02:14:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$binfmt_script(r0, &(0x7f0000000580)={'#! ', './file0', [{}, {0x20, '\\security\''}], 0xa, "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"}, 0x1017) connect(r2, &(0x7f0000000140)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x800000}, 0x80) connect(r2, &(0x7f00000001c0)=@vsock={0x28, 0x0, 0xffffffff, @my=0x0}, 0x80) ioctl$TCFLSH(r4, 0x540b, 0x0) sendmsg$unix(r3, &(0x7f0000000540)={&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000003c0)="b881fa1c92829ee4a69d1b6e9b146ddf9dc76bf1258c12f35e0fa30bb1c1b976fedd65cc23261d09d4637a30327557e242680d13b5df4796b37cfeb6c25191ff9566a0cf76595732dc3ee653016e82b020bed6a9bbd1405084f8f92acc8c8853851a054d48a51819793fec56650745271d8215e27d32229bb78652d4895b37b5b1", 0x81}], 0x1, &(0x7f0000000500)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18, 0x4}, 0x4) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="fffbffff"], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000e4ffc8)={&(0x7f0000beb000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f000053c000)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4}, 0x0) close(r2) close(r3) 02:14:24 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8]}, 0x45c) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 02:14:24 executing program 2: r0 = memfd_create(&(0x7f00000004c0)='/dev/null\x00', 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, r1, 0x220, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x1, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0, 0x0, 0x5, {{0x1, 0x3, 0x3, 0x80, 0x1f, 0xffffffff, {0x1, 0xc9, 0x8, 0x100000000, 0x0, 0x0, 0x7fff, 0x8, 0x401, 0x2, 0x5, r3, r4, 0x3, 0xffffffff}}, {0x0, 0x2}}}, 0xa0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept4(r5, &(0x7f00000001c0)=@can, &(0x7f00000000c0)=0x80, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r7, 0x10e, 0x5, &(0x7f0000000140)=0x7d5d, 0x4) r8 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000002c0007031dfffd946fa28300cee60a0009000000001d85680c1ba3a2ff030000280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0xfffffffffffffd89}], 0x1, 0x0, 0x1c3}, 0x0) sync() 02:14:24 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fsetxattr$system_posix_acl(r2, &(0x7f0000000080)='l6\xbf\xbcem.posix_acl_access\x00', 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) [ 1711.749476] input: syz1 as /devices/virtual/input/input273 [ 1711.769591] input: syz1 as /devices/virtual/input/input274 02:14:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00'}) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0xfffffffffffffff8, 0x80000001, 0x100, 0x100}, {0x48, 0x6, 0x80000000, 0x6}, {0x9, 0xb7, 0x0, 0x3}]}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r2, &(0x7f0000000280)="3ac5a8db9424fcf7b33e66e9b5b3bac81a5a288e8d611f8ff2fd800fe08532406a06a9ef13401c694fe8cf96f3fc6afd92dc4d639215b1508e20e25323a30e0f6f12321295db044a9e1bb503f7a66a5c8971d8d927ab38a0134e6ecce521c6f2f93c5c572c12f1e8b3d808ea7afa233ff71a8086cf56df6d06c2e4f85a50e3df533b1b33349836f573663be8fbdc1cd90904a9ec7eeba18d93b5edb57388cd893248e62cad55961916eca29acbb581053f958a4f8d631fd53faf8d1b5342c0f2171a66dabc52ac741bb4d0535dcbc5dd761c2a"}, 0x10) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000200)={0x0, @remote, @broadcast}, &(0x7f0000000240)=0xc) setsockopt$inet6_int(r3, 0x29, 0x4a, &(0x7f0000000040)=0x49, 0x4) sendto$inet6(r2, 0x0, 0xffffffffffffff0c, 0xfffffffffffffffd, &(0x7f0000000180)={0xa, 0x4e23, 0x7ffffd, @loopback, 0x7ffffffffff}, 0x15a) recvmmsg(r3, &(0x7f0000008880), 0x178, 0x10001, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0x3, 0x2000000000000000, 0x23f9, 0x2, 0xffffffffffffff41}) socketpair(0xa, 0x1, 0x10000, &(0x7f00000001c0)) ioctl$void(r2, 0x0) 02:14:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000009c0)="cdcf96a592e7997487d14aff5dc6080598e53757af6c83b64223cca0240bcc071fbb863d0f587737a6da1618ce419c67b6573498cf4cd00fb39c6ba574d13876f2d8473544f833664f9c409dd7b12c8bd4b9819a953bcdfff39989125962f1c805d588dd1f6fa356975f567603dbeedba2eaa0950f8b0a92220c18d494b4f0158d1ed32b24dc396e81f9f9fb1d027a9c374d95846c13ba4267e2d1fa32aba2100723d7392fb002b51050f1841fcc9179d333941880e64e6cbc9173b86ed5209109ff7fafccf53b7dbc", 0xc9) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="28000000d8ef0000000000000000000000deffffff0000000000"], 0x28) 02:14:25 executing program 5: getresgid(&(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100)) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x24000, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x6) futex(&(0x7f00000002c0)=0x1, 0x0, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() clock_nanosleep(0x7, 0x1, &(0x7f00000001c0), 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) futex(&(0x7f000000cffc), 0x80, 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f0000000240)=0x1, 0x0) 02:14:25 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000180)="d4752856fedbe37645a0a2ec63aa196a", 0x10) fchdir(r0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x40000141042, 0x0) pkey_free(0xffffffffffffffff) getresuid(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000000480)) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) ptrace(0x10, r3) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="ef4a113f4a37b2ff6cad490ef140cfd85373ca330a19e8f4e706316509000000000000000d64c10aa870cc30b7e8e45dc461a759ec67b0c4596cb302bd5d0aebdf2d8ac3e0d0a52c08ed849b94a4e58b3f5f045f1521ddeef5035b22080fb2409923e83111812854762567ffb875ea0ee987323aa51c087bf9e2654063ad7ad50b21ff4a29ffb5001027cf2f14ad46818992fe7e597d26db8cc687841d043dc5dc70ae1eb9f12c1a8814a5c1ae353f41823131e132ec9e926b85939aac04ef0fbfbaa5cfdd1bc214e8ef7231547ce29f2c5479801f00000000000000"], 0xdc) sendfile(r4, r4, &(0x7f00000000c0), 0xfff) sendfile(r2, r4, &(0x7f0000000140), 0x8fff) ioctl$RTC_VL_READ(r4, 0x80047013, &(0x7f0000000040)) 02:14:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x170) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x2000000000004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = dup(r0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xdf028700c0a2da1, 0x0, 0x0, 0x290) read(r0, &(0x7f0000000100)=""/131, 0x83) 02:14:25 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) fremovexattr(0xffffffffffffffff, &(0x7f0000000200)=@known='security.selinux\x00') lseek(0xffffffffffffffff, 0x0, 0x4) write$uinput_user_dev(r0, &(0x7f0000000240)={'syz1\x00', {0x0, 0xffffffffffff2990, 0x9, 0xf2}, 0x2a, [0x6, 0xe1bc, 0x40, 0x8, 0x6, 0xfff, 0x8, 0xff, 0x0, 0x6, 0x0, 0xfff, 0x5, 0x1c0, 0x2, 0x100000000, 0x8001, 0x2, 0x2, 0x0, 0xffffffffffffff00, 0x4, 0x3, 0x80, 0x0, 0xfffffffffffffff7, 0x8000, 0xf, 0x9, 0x401, 0xf824, 0x2, 0x4, 0x5d, 0x0, 0xffffffffffffffff, 0xfffffffffffffc01, 0xe2a9, 0x101, 0x0, 0x1, 0xa0, 0x81, 0x1c, 0x8, 0x0, 0x1, 0x3, 0x40, 0x100000000, 0x1, 0x8, 0x7d1, 0x81, 0x24ae, 0x9, 0x3ff, 0x3, 0x35, 0x56d, 0x7ff, 0x100000000, 0x5, 0x4], [0x8, 0x0, 0x81, 0x5, 0x0, 0x3, 0x9b8b, 0x2, 0x9, 0xe54, 0x6, 0x1, 0x1, 0x80000000, 0x81, 0x3f, 0x9, 0x8, 0x3, 0x8, 0x0, 0x7, 0x1000, 0x68de, 0x5, 0x0, 0x7ff, 0x7, 0x2, 0x7, 0x1, 0x6, 0x5, 0x1, 0x5099fef0, 0x8000, 0x9d16, 0xff50, 0xfff, 0x100000000000, 0xe74, 0x0, 0x8000, 0x6, 0x7f, 0x9, 0x1, 0x52, 0x5b, 0x0, 0x9, 0x1, 0x81, 0x4, 0x7ff, 0x4, 0x401, 0x9, 0x8, 0x9, 0xa6, 0x20, 0x6, 0x6], [0x40, 0xce9, 0x6, 0x7f, 0x0, 0x1f, 0xfffffffffffffff8, 0x0, 0x12000000000, 0x5, 0xfffffffffffffff7, 0x2, 0x20000000000, 0x100, 0x0, 0x5, 0x9, 0x8, 0x1, 0x8a97, 0x7fff, 0x74cc56c1, 0xd9, 0xfffffffffffffff8, 0x6ba8, 0x2, 0x5, 0x8fdc, 0x5, 0x8000, 0x50f, 0xd0, 0x7d2, 0x9, 0x140000000000000, 0x20, 0x8, 0x4c, 0x8, 0x40000000000000, 0x725, 0x0, 0x2, 0x9, 0x7f, 0x6, 0x7fffffff, 0x8, 0x7, 0x6, 0x100000000, 0x800, 0x1ff, 0x3, 0x4, 0x2, 0x9, 0xf65, 0x5c, 0xfffffffffffff684, 0x3, 0xb2bf, 0x5, 0x8], [0x0, 0x1, 0x4, 0x4, 0x8b4, 0x80000000, 0xfffffffffffffffa, 0x9, 0x5, 0x3f, 0x80, 0x2, 0x2f, 0x0, 0x78b1, 0x3, 0x0, 0x3, 0x1000, 0x0, 0x4, 0xed6, 0x6, 0x0, 0x0, 0x4155, 0x1000, 0x1000000000000, 0x2f3, 0x5, 0x1, 0x800, 0x8, 0x0, 0x3, 0xc95, 0x9, 0x3, 0x10000, 0x1, 0xffffffffffffff8c, 0x8, 0x3f, 0x800, 0x9, 0xfff, 0xffffffffffffff7c, 0x2, 0x7fff, 0x34, 0x2, 0x1000, 0x0, 0x7, 0x9, 0x3ff, 0xfffffffffffffffb, 0x9, 0x800000, 0x80000001, 0x9, 0x800, 0xfffffffffffffff8, 0x7fffffff]}, 0x45c) 02:14:25 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0xffffffffffffffff, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x4000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000840)=0xe8) getresuid(&(0x7f0000000880)=0x0, &(0x7f00000008c0), &(0x7f0000000900)) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000940)={{{@in6=@mcast1, @in=@local, 0x4e20, 0x6, 0x4e23, 0xfffffffffffffff7, 0xa, 0x20, 0x20, 0x0, r3, r4}, {0x0, 0x8, 0x7, 0x8, 0x3f, 0x5, 0xffffffffffff7fff, 0x80000000}, {0x3, 0x0, 0x100, 0x80000001}, 0x8, 0x6e6bbe, 0x2, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d4}, 0x0, @in6=@mcast1, 0x0, 0x3, 0x1, 0x101, 0x3, 0xec5, 0x100000001}}, 0xe8) write$UHID_CREATE(r2, &(0x7f0000000240)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000100)=""/159, 0x9f, 0x1, 0x8001, 0x8, 0x1, 0x1}, 0x120) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000500)={{0x2, 0x1, 0x1f, 0x3, 0x1000}, 0xb, 0x0, 'id0\x00', 'timer1\x00', 0x0, 0xad3, 0x8000, 0x8, 0x1}) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 02:14:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='\x00', 0x511000, 0x13) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) write$nbd(r2, &(0x7f00000000c0)={0x67446698, 0x0, 0x2, 0x4, 0x1, "497f60f9ab2804ab4e44219097454d3ecba663caa26c9b984ffcd066066f63279984d9b2ddaad46faaa06402213c0157e2b4514dd9f36eb4e127e5adfcfd0a28cf13b75088d2e6966f722cd2555616d020f9e09adb72cc846332052734eefc8690a6c6f1f326a0442639b426502b5d24eb648835741dcf2d3f90b0c723303d044fa98a2cf5bbf8dfc326075c5e19b9a2166cadc1c2825cf8731171e73ac07d7ecab2"}, 0xb2) timerfd_create(0x1, 0x80803) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000058903a1e6fa7d72", @ANYRES32=r0, @ANYBLOB="7c30b68216d402927c00766152aa34ab013395066b4113307c93e23fc090ce19eb1278f5c95522f4d3461b36b2a49f5b7165bd5b25"], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f0000000200)=@xdp, 0x80, &(0x7f0000000700)=[{&(0x7f0000000300)=""/248, 0x381}], 0x1, &(0x7f0000000bc0)=""/4096, 0xffffffffffffff1d}}], 0x1, 0x0, 0x0) 02:14:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'lo:,\x00\x00\x81\x80\x00\x00\xfa\xff\xdf\xf7\x00', &(0x7f00000000c0)=@ethtool_perm_addr={0x20, 0x6, "82eb5c5ca23e"}}) r2 = dup3(r1, r0, 0x80000) ioctl$RTC_AIE_OFF(r2, 0x7002) 02:14:25 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ptrace(0x4207, r1) clone(0x0, &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000200)) 02:14:25 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r1, 0x0, 0x0, 0x4003ff) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$poke(0x5, r3, &(0x7f0000000080), 0x8) fallocate(r1, 0x3, 0x7ffd, 0x8001) fallocate(r1, 0x0, 0x0, 0xfff9) 02:14:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sched_rr_get_interval(r1, &(0x7f0000000000)) ptrace(0x4206, r1) tkill(r1, 0x9) 02:14:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001980)=[{{&(0x7f0000000100)=@nl, 0x80, &(0x7f0000000000)=[{&(0x7f0000000380)="0b8671b2f487a2c0a1e8b7f67ad959f0", 0x10}], 0x1, &(0x7f0000000480)}}, {{&(0x7f0000001640)=@nl, 0x80, &(0x7f0000001840), 0x0, &(0x7f0000001880)}}], 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040), 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000240)={@empty, 0x16, r2}) 02:14:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect(r0, &(0x7f0000000000)=@ax25={0x3, {"94f0ac655cb1cc"}, 0xfffffffffffffffe}, 0x3c) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x8, @remote, 0x1}, 0x1c) 02:14:26 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) quotactl(0xfff, &(0x7f00000000c0)='./file0/file0\x00', r2, &(0x7f0000000280)="f7604083c86685689307b156910ea12c2dae2d0c3b95f35fa2539c0eb62ab6a72a4e3f5e154b992941e80e6758c702733c92b95fcfc05af694d05005e9542d83a7cac797b720b8f5e5716c16ce38b7c91e5aa36de689e4c5704b401507ac4f369a4d90fa1907666d8c92e3ada6492919854ae47572d35753b0e38c149f427fecdf0ba2e91a817bc54987c4829d907458d046baf3818a2f40093578c575f50b0b64dc557d203f9c8a2f6d714f7f1de5ad1e") stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) recvfrom$unix(r0, &(0x7f0000000480)=""/255, 0xff, 0x10000, 0x0, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000400)={0x78, 0xfffffffffffffffe, 0x4, {0x0, 0x2, 0x0, {0x2, 0xbce, 0x1000, 0xfffffffffffffff9, 0x5, 0x5, 0x1ff, 0x1000, 0x9, 0x7, 0x5, r1, r3, 0x1, 0x8}}}, 0x78) open(&(0x7f0000000040)='./file0/file0\x00', 0x80100, 0x2c) 02:14:26 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000180)="d4752856fedbe37645a0a2ec63aa196a", 0x10) fchdir(r0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x40000141042, 0x0) pkey_free(0xffffffffffffffff) getresuid(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000000480)) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) ptrace(0x10, r3) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="ef4a113f4a37b2ff6cad490ef140cfd85373ca330a19e8f4e706316509000000000000000d64c10aa870cc30b7e8e45dc461a759ec67b0c4596cb302bd5d0aebdf2d8ac3e0d0a52c08ed849b94a4e58b3f5f045f1521ddeef5035b22080fb2409923e83111812854762567ffb875ea0ee987323aa51c087bf9e2654063ad7ad50b21ff4a29ffb5001027cf2f14ad46818992fe7e597d26db8cc687841d043dc5dc70ae1eb9f12c1a8814a5c1ae353f41823131e132ec9e926b85939aac04ef0fbfbaa5cfdd1bc214e8ef7231547ce29f2c5479801f00000000000000"], 0xdc) sendfile(r4, r4, &(0x7f00000000c0), 0xfff) sendfile(r2, r4, &(0x7f0000000140), 0x8fff) ioctl$RTC_VL_READ(r4, 0x80047013, &(0x7f0000000040)) 02:14:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x80000002}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 02:14:26 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x802) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x100000b, r2) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x4c, 0x0, &(0x7f0000000200)="74235b68f855eee30999f3a6c5ee678db75e8f15af571159f21733a1f5d06d94a1a7554125adbca154c826cd4536c7e80fd6040d73579f90e8774d49ce0f9ab3537b8aa3b34a5462c62bc1f8"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) r4 = mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="01634040"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000500)=[@free_buffer={0x40086303, r4}], 0xffffffffffffff6c, 0x0, 0x0}) [ 1713.301162] binder: BINDER_SET_CONTEXT_MGR already set [ 1713.306815] binder: 6736:6737 ioctl 40046207 0 returned -16 [ 1713.313528] binder_alloc: 29669: binder_alloc_buf, no vma [ 1713.319601] binder: 6736:6737 transaction failed 29189/-3, size 0-0 line 3136 [ 1713.329289] binder: 6736:6737 ioctl c0306201 20000140 returned -11 [ 1713.336801] binder: 6736:6737 got reply transaction with no transaction stack 02:14:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xfffffffffffffffc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffef1, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180029492876f8551200000002000000", @ANYRES32=r1], 0x2}}, 0x0) [ 1713.344893] binder: 6736:6737 transaction failed 29201/-71, size 0-0 line 2921 [ 1713.361925] binder: 6736:6737 BC_FREE_BUFFER u0000000020002000 no match [ 1713.369185] binder: 6736:6737 ioctl c0306201 200002c0 returned -14 [ 1713.386634] binder: undelivered TRANSACTION_ERROR: 29201 02:14:26 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/sockcreate\x00') ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000080)) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) setrlimit(0x400000000000007, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x101, 0x1, 0x3, 0x1}, 0x13) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0xfffffffffffff7a0) 02:14:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x20000000c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x2000, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8005}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x84, r2, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3f}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r3}, {0x8, 0x1, r4}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x100000001}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40040}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 02:14:26 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) quotactl(0xfff, &(0x7f00000000c0)='./file0/file0\x00', r2, &(0x7f0000000280)="f7604083c86685689307b156910ea12c2dae2d0c3b95f35fa2539c0eb62ab6a72a4e3f5e154b992941e80e6758c702733c92b95fcfc05af694d05005e9542d83a7cac797b720b8f5e5716c16ce38b7c91e5aa36de689e4c5704b401507ac4f369a4d90fa1907666d8c92e3ada6492919854ae47572d35753b0e38c149f427fecdf0ba2e91a817bc54987c4829d907458d046baf3818a2f40093578c575f50b0b64dc557d203f9c8a2f6d714f7f1de5ad1e") stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) recvfrom$unix(r0, &(0x7f0000000480)=""/255, 0xff, 0x10000, 0x0, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000400)={0x78, 0xfffffffffffffffe, 0x4, {0x0, 0x2, 0x0, {0x2, 0xbce, 0x1000, 0xfffffffffffffff9, 0x5, 0x5, 0x1ff, 0x1000, 0x9, 0x7, 0x5, r1, r3, 0x1, 0x8}}}, 0x78) open(&(0x7f0000000040)='./file0/file0\x00', 0x80100, 0x2c) 02:14:26 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f0000000440)=@nfc, &(0x7f00000004c0)=0x80, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0xb, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x101}, @exit, @jmp={0x5, 0x80, 0x7, 0x0, 0x6, 0xf44f416cfe069711, 0xffffffffffffffff}, @ldst={0x1, 0x3, 0x3, 0x1, 0x8, 0xfffffffffffffff0, 0xfffffffffffffff4}, @generic={0x1, 0x7, 0x1, 0x10001, 0x5}, @jmp={0x5, 0xc2eb, 0xd, 0x9, 0xb, 0xfffffffffffffff8, 0xffffffffffffffff}, @jmp={0x5, 0x3, 0x1, 0x0, 0x6, 0xfffffffffffffff8}]}, &(0x7f0000000080)='syzkaller\x00', 0x8, 0x2e, &(0x7f00000000c0)=""/46, 0x0, 0x1, [], r1, 0xd}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="850001002e000000bc000000000000009500214400002800bbf4dd1edbd4f38e5156bf903301c1d86b22c4ff0aed82a8d8def1ea1e"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000280)={0x2, 0x5}) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000003c0)=0xfffffffffffffff9) accept4(r3, &(0x7f0000000500)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000300)=0x80, 0x80800) 02:14:26 executing program 1: clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x0, 0x20012, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="006340403eec9e36bfa0090206f1dfcc7e2aae4abe6d511e1a62d07f6f0eea4584bf05879d818a60d30e1042f9bff0d964f36104740a11c630"], 0x0, 0x0, 0x0}) 02:14:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mtu(r1, 0x0, 0x12, &(0x7f0000000000), 0x4) fsetxattr$security_smack_entry(r1, &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000000080)=']bdev\x8d\x00', 0x7, 0x1) 02:14:26 executing program 1: r0 = socket(0x10, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') mount(&(0x7f0000000440)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f0000000480)='!wlan1\x80\x00\x00\x00\x00') mount(&(0x7f0000000180)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='minix\x00', 0x20000, &(0x7f0000000280)='ppp0em0]cgroupbdev\'\x00') getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) sendfile(r0, r1, &(0x7f0000000000), 0x800000080000002) 02:14:26 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x120) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f00000000c0)=""/45) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create(0xe29f) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) close(r1) [ 1713.456653] binder: 6754:6755 got transaction to invalid handle [ 1713.466107] binder: 6754:6755 transaction failed 29201/-22, size 4760321107151192477-315801063371358201 line 3013 [ 1713.487826] binder_alloc: binder_alloc_mmap_handler: 6754 20006000-20008000 already mapped failed -16 [ 1713.498388] binder: undelivered TRANSACTION_ERROR: 29201 [ 1713.529168] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8240 sclass=netlink_route_socket pig=6769 comm=syz-executor1 [ 1713.551512] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8240 sclass=netlink_route_socket pig=6779 comm=syz-executor1 [ 1713.567257] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13364 sclass=netlink_route_socket pig=6779 comm=syz-executor1 02:14:26 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) r3 = getegid() fchown(r0, r2, r3) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) remap_file_pages(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x3, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8000ffffffff) 02:14:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x80000) readv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/14, 0xe}], 0x1) timerfd_settime(r2, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, r0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) munlockall() pkey_free(0xffffffffffffffff) 02:14:26 executing program 3: r0 = eventfd2(0xffffffff, 0x80801) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000040)=""/130) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000100)={0x3, 0x33bbd76c, 0x8, 0x2}) write$P9_RLERRORu(r2, &(0x7f0000000140)={0x16, 0x7, 0x2, {{0x9, ']vboxnet1'}, 0x20}}, 0x16) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x6108020}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x168, r3, 0x202, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffa5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc31}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x475}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeec}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x88a8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x20000080}, 0x40000) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000400)) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000440)=[0x0, 0x2]) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) getsockname$inet(r2, &(0x7f0000000480)={0x2, 0x0, @remote}, &(0x7f00000004c0)=0x10) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000500)) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/policy\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r5) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f0000000580)={0x7ff, 0x80000000, 0x2, 0x5}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000600)=@add_del={0x2, &(0x7f00000005c0)='team0\x00'}) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000680)='y\x00', 0x2, 0x3) getsockopt$netlink(r4, 0x10e, 0xd, &(0x7f00000006c0)=""/44, &(0x7f0000000700)=0x2c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000740)=0x1, 0x4) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x240000000000000) write$FUSE_POLL(r2, &(0x7f0000000780)={0x18, 0xfffffffffffffffe, 0x1, {0x9}}, 0x18) ioctl$KDDISABIO(r1, 0x4b37) write$selinux_load(r2, &(0x7f00000007c0)={0xf97cff8c, 0x8, 'SE Linux', "e86c49c7d502a605f813c8e8c39d811308e9d9f3d7e0d7f983e489cc09c47d0a9421ff93d77bce717c909cfa069040f80d2a6532fdc64a891854d93089bd8ab4c371e4137cfa830fce3af560d2baca50448b545e003fd52b16d33d82c5e04ed41fedf9598a7c094ef7cbfe280159d307898f3b57bd6e69d562ce4a8593ca715e3b700af447cb999c8609383306f82201050767669f1182561b19320a0fd5073909a3494cb03370388c56bd82cdd2496fe1df9b4264641852d90a43f5"}, 0xcc) lremovexattr(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)=@known='trusted.overlay.nlink\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000940)={0x2001}) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000980)={0x18, 0x0, 0x8}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000009c0)={'ip6gre0\x00', 0xc001}) 02:14:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getrule={0x20, 0x22, 0x620, 0x70bd28, 0x25dfdbff, {0xa, 0x0, 0x80, 0x1f, 0x5, 0x0, 0x0, 0x2, 0x10}, ["", "", "", "", ""]}, 0x20}}, 0x4800) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1', "7de9662988200f6af9f99269f00dc6e30198fbf1ddea1d6677712e01e6be652069759c1f28960107f483dd"}, 0x2f) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1c}}, 0xffffffffffffffff) r1 = open(&(0x7f0000000140)='./file0\x00', 0x10000, 0x114) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000180)=""/47) 02:14:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1fffffffffffff68, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x2}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) writev(r1, &(0x7f0000000600)=[{&(0x7f0000001540)="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", 0x599}], 0x1) 02:14:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x2, 0x8000a, 0x4) r1 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/sockstat\x00') setsockopt$inet6_buf(r2, 0x29, 0x32, &(0x7f0000000200)="37e2e0eb403faaefe773180b55a465760b8d1066de8f52d5071b42b34b34c30410b7dd0670e90d3828176d65351c901118c23fcd8e6fddce9d04b5a22287554d604681265fe531c6ed2daf135c265a80df0bad31d45a13641159dbe245b890e89815eb0bc064e82763a2a7d9b978d668fb11606c7560faa237f4f1fb8c2aa5e27e7f312a984c3b2ef5aea690581893c151a7c156c37c71e6e3d01ba39e6324da3bde842bfed73984844090f00b1aa4ee670d0d8ae0c25f2b314fe42c97418117ee9917e02c8d335a9f6340f9ebaa5e30c3be9102", 0xd4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000180)=@pppol2tpin6, 0x80, 0x0}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffd70, 0x0, &(0x7f00000000c0)={0xa, 0x2000004e24}, 0x1c) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x2, [@local, @empty]}, 0x18) dup3(r0, r1, 0xb) 02:14:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0xff8) dup2(r0, r0) fchdir(r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) 02:14:26 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000280)=ANY=[@ANYRES32], &(0x7f0000000000)={0x0, 0x0, [0x0, 0x8000000000000, 0xad3]}) [ 1713.692311] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59773 sclass=netlink_route_socket pig=6790 comm=syz-executor5 [ 1713.710185] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59773 sclass=netlink_route_socket pig=6797 comm=syz-executor5 02:14:26 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x8000) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) mmap(&(0x7f00003da000/0x2000)=nil, 0x2000, 0x4, 0x40010, r0, 0x0) madvise(&(0x7f000020f000/0x1000)=nil, 0x1000, 0x9) 02:14:26 executing program 3: r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000300)=""/236, 0xec) r1 = getegid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(r1, r2) 02:14:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0xff8) dup2(r0, r0) fchdir(r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) 02:14:26 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getpeername$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000180)=0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e000039a594349c1fd83d00000000000000000000000000000000000000000005000000380003000000"], 0x3c) sendfile(r1, r1, &(0x7f0000000080), 0xfba) recvfrom$unix(r1, &(0x7f0000000200)=""/20, 0x14, 0x40, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4c02) io_setup(0x40000100000003, &(0x7f0000000200)) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000400)=""/248) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000700)='./bus\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) poll(0x0, 0x0, 0x1000) fsetxattr$security_evm(r1, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000300)=@v2={0x5, 0x0, 0x0, 0x8, 0xec, "b2d4330383137b680a23508accab97f71a7d77e1098b9f73276ab0eef2a863461fc4fe3892b62c07bfc6390eca0c32de2fbf05ee917ba139d3b51015bda3b03ddeaa17c7d32e64997c6090335d36586a845d468c5835ec3dd7d69afcfc18539f705911cee3b1669b815129486f2061f1423b2f8571300c55727bca034a8e224aa40c1ff7453ce8d28695066d82623d01fed95e4de183818a6231f6182ec08aeeb83e73fd89cd8e39cdc68bd3615319f859cec3bd070b1f58ff8340de0f3e95cba72f70de508078e97d4564737ec1a2b42255277d8d7964313600fdb964bdd9040370270b7ca2bff3f3f070c9"}, 0xf6, 0x1) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000240)='syz1\x00') 02:14:26 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0xc0002, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000340)=""/4096) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r1, 0x0, 0x7, &(0x7f00000001c0)='cpuset\x00', 0xffffffffffffffff}, 0x30) sched_getparam(r2, &(0x7f0000000240)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40802, 0x0) memfd_create(&(0x7f0000000080)='/dev/zero\x00', 0x5) r4 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r3, r4, &(0x7f0000000300), 0x102000001) prctl$PR_SET_UNALIGN(0x6, 0x2) 02:14:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000100)={{{@in=@broadcast, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000240)) fallocate(r2, 0x0, 0x1000, 0x200e48) fcntl$setstatus(r2, 0x4, 0x4000) write$selinux_access(r2, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 02:14:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x7, &(0x7f0000000080)=[{0x7, 0x40, 0xcd, 0x1}, {0xfffffffffffffffb, 0x9, 0x9f56}, {0x4, 0x1, 0x7, 0x6}, {0x1, 0xfffffffffffffffc, 0x9, 0xe824}, {0x4, 0x0, 0x5, 0xfffffffffffffae5}, {0x8, 0x3, 0x24, 0x1000}, {0x6, 0x9, 0xfffffffffffffffb}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ipdd\xb7\x00\x00\xfd\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ip6_vti0\x00', 0x400}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x0, &(0x7f0000000180)}) 02:14:26 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) write$uinput_user_dev(r2, &(0x7f0000000240)={'syz1\x00', {0x9, 0x7fff, 0x2, 0x2fa}, 0x2, [0x5, 0x3343, 0x9, 0x8, 0xd2f, 0x100000001, 0x7, 0x3, 0x2, 0x0, 0x4, 0x800, 0x0, 0x1, 0x3f, 0x8, 0xfff, 0x3, 0x100000001, 0x2, 0x1000, 0x5, 0x8000, 0xa0, 0x0, 0x4, 0xcbe, 0x80000000, 0xffff, 0x10000, 0x3, 0x0, 0x8, 0x59, 0x326, 0x100000000, 0x7fffffff, 0x7f, 0x9, 0x3, 0x8, 0x1, 0x101, 0x7, 0x8000, 0x7, 0x8bb, 0x1000, 0x2, 0x2, 0x0, 0x1, 0xfffffffffffffff9, 0xffffffff, 0x4, 0xf46e, 0x1, 0x20, 0x6d5c, 0x4, 0x200, 0x4, 0xad6f, 0x4], [0x2, 0x4, 0x681, 0x2, 0x4, 0x2, 0x8000, 0x0, 0x7, 0xaa, 0x7f, 0x3, 0x101, 0x7, 0x9f, 0xffffffffffff8000, 0x401, 0xfffffffffffff1ba, 0x100, 0x4, 0x2, 0x8, 0x2, 0x3ff, 0x9000000000000, 0xc1, 0x5, 0x1000, 0x0, 0x1, 0x1, 0x101, 0x100000000, 0x6, 0x0, 0x0, 0x0, 0xa4ef, 0x3, 0x0, 0x5, 0xff3, 0x9, 0xfff, 0x9, 0x90, 0x400, 0x4, 0x9, 0x6, 0x4, 0x0, 0x8001, 0xffffffffffff8000, 0x7, 0x853, 0xffff, 0x3, 0x9, 0x3, 0x60a, 0x7ff, 0x80, 0xffffffffffffffb6], [0x8, 0x4, 0x9, 0x2, 0xffffffffffff08d9, 0x7, 0x2, 0x6, 0xef3c, 0xfffffffffffffdea, 0x4, 0x3f, 0x0, 0x8000000, 0x9, 0x4, 0x5ee, 0x6, 0x7ff, 0xda5, 0x0, 0x1, 0x1, 0x1, 0x1, 0x4, 0x7fff, 0x9, 0x8000, 0xffff, 0x6, 0x9, 0x9b2, 0xe65, 0x9, 0x9, 0x1, 0xffff, 0xe2ba, 0x101, 0x6, 0x7, 0xffffffff, 0x84c, 0xe36d, 0xfffffffffffffffb, 0xffffffff7fffffff, 0xc45d, 0x8000, 0x1, 0x1, 0x81, 0x4, 0x0, 0x7ff, 0x1000, 0x400, 0x9, 0x9, 0x80000001, 0x7, 0x7, 0xffffffff, 0x6], [0x5, 0x6, 0x4, 0x3, 0x1, 0xff, 0x800, 0x7ff, 0x9, 0xffffffff, 0x6, 0x6, 0x7, 0x8, 0x0, 0x5, 0x8000, 0xffffffffffff0001, 0x4, 0x1000, 0x8, 0x6, 0x5b47, 0x1, 0x3c, 0x80000000, 0x7, 0x7, 0x4, 0x10000, 0x8, 0xffffffffffffff9e, 0x7f, 0xfffffffffffffffa, 0x8, 0x3, 0x5, 0x0, 0x8, 0x3, 0x20, 0x4, 0x2, 0x8, 0x7, 0x10001, 0x40000000000000, 0xac, 0x4, 0x0, 0x7ff, 0x7, 0x8, 0x1a, 0x7, 0x0, 0x5, 0x9, 0x3d4, 0x3b4c, 0x5, 0x80000000, 0x10000, 0x2587]}, 0x45c) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="14630440"], 0x0, 0x0, &(0x7f00000001c0)}) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000080)={0x5, 0x1, 0xfffffffffffffffe, 0x9, 0xffff}, 0xc) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x5c, 0x0, &(0x7f0000000180)=[@clear_death, @reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140)}}}], 0x0, 0x0, &(0x7f0000000f80)}) [ 1714.138557] binder: BINDER_SET_CONTEXT_MGR already set [ 1714.144509] binder: 6830:6832 ioctl 40046207 0 returned -16 [ 1714.159358] binder: 6830:6832 unknown command 1074029332 [ 1714.177309] binder: 6830:6832 ioctl c0306201 20000000 returned -22 02:14:27 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101000, 0x0) getpeername$inet(r1, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000400)=0x8) fchdir(r0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getpeername$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) syncfs(r3) setxattr$security_selinux(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000300)='system_u:object_r:passwd_exec_t:s0\x00', 0x23, 0x3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x42000, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f00000000c0)="bb00668300ad9660c5d09a5c1146347a36c7c307ef425e00e42a389937efd6c2c86ec6b8024aafc285629f6bb018fffc0830f29cdad8c613ee2d0a36ad2c8310d4ed48a4b37e1e174dde172aab4e1860639f55b8839a50421d", 0x59) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) [ 1714.196922] binder: 6830:6832 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 1714.212429] binder: 6830:6832 got reply transaction with no transaction stack [ 1714.227184] binder: 6830:6832 transaction failed 29201/-71, size 0-0 line 2921 02:14:27 executing program 2: ioprio_set$uid(0x3, 0x0, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000040)={0x0, 0x0}) sched_setscheduler(r0, 0x7, &(0x7f0000000080)=0x7) mknod(&(0x7f0000000000)='./file0/file0\x00', 0x310, 0x1100) [ 1714.246078] binder: undelivered TRANSACTION_ERROR: 29201 02:14:27 executing program 2: ioprio_set$uid(0x3, 0x0, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000040)={0x0, 0x0}) sched_setscheduler(r0, 0x7, &(0x7f0000000080)=0x7) mknod(&(0x7f0000000000)='./file0/file0\x00', 0x310, 0x1100) 02:14:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x40000) fcntl$addseals(r0, 0x409, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000012c0)=""/4096) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x400100, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000080)={0x5, 0x800, 0x70}, 0xc) fcntl$dupfd(r1, 0x406, r2) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2d0000, 0x0) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) 02:14:27 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getpeername$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000180)=0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e000039a594349c1fd83d00000000000000000000000000000000000000000005000000380003000000"], 0x3c) sendfile(r1, r1, &(0x7f0000000080), 0xfba) recvfrom$unix(r1, &(0x7f0000000200)=""/20, 0x14, 0x40, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4c02) io_setup(0x40000100000003, &(0x7f0000000200)) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000400)=""/248) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000700)='./bus\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) poll(0x0, 0x0, 0x1000) fsetxattr$security_evm(r1, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000300)=@v2={0x5, 0x0, 0x0, 0x8, 0xec, "b2d4330383137b680a23508accab97f71a7d77e1098b9f73276ab0eef2a863461fc4fe3892b62c07bfc6390eca0c32de2fbf05ee917ba139d3b51015bda3b03ddeaa17c7d32e64997c6090335d36586a845d468c5835ec3dd7d69afcfc18539f705911cee3b1669b815129486f2061f1423b2f8571300c55727bca034a8e224aa40c1ff7453ce8d28695066d82623d01fed95e4de183818a6231f6182ec08aeeb83e73fd89cd8e39cdc68bd3615319f859cec3bd070b1f58ff8340de0f3e95cba72f70de508078e97d4564737ec1a2b42255277d8d7964313600fdb964bdd9040370270b7ca2bff3f3f070c9"}, 0xf6, 0x1) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000240)='syz1\x00') [ 1714.358199] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 02:14:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x101001, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 02:14:27 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240), 0x1000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) clone(0x2002001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() ioperm(0x1, 0x0, 0x8) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x20, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000140)={0x7, 0x1682, {0x57, 0x191, 0x0, {0x8000}, {0x0, 0x101}, @const={0x10001, {0x0, 0x0, 0x9, 0x3}}}, {0x57, 0x1, 0x3, {0x4, 0x400}, {0x9, 0x1ff}, @const={0x2, {0x0, 0x3, 0x0, 0x28}}}}) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001200)={r1, &(0x7f0000000180), &(0x7f0000001240)=""/4096}, 0x18) ptrace$getregset(0x4204, r2, 0x201, &(0x7f0000000040)={&(0x7f0000000240)=""/120, 0x78}) 02:14:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) fcntl$getown(r0, 0x9) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") fcntl$setsig(r0, 0xa, 0x1f) getsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000dbb000), &(0x7f0000000040)=0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000180)={'nat\x00', 0x0, 0x4, 0xa0, [], 0x4, &(0x7f0000000080)=[{}, {}, {}, {}], &(0x7f00000000c0)=""/160}, &(0x7f0000000200)=0x78) 02:14:27 executing program 2: clone(0x7fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2d}) ptrace$setregs(0xf, r0, 0x3, &(0x7f0000000000)="c6a761458c3f2d09dba6413f197bf9beab09c33468166d71b83bc8dcbcd7916b7c638991053bb0aea73ee593d5e7c80c98ce1de171f41c5a4da49cc330e7fa552ceb569f7909a0a4639638b3b0187ac6c3f51599bfc75a55646f850a328ea49c7dc0a80b4d13a8e8f0c2220967bf3801adc88b20161118ef8bb02d1fa38ad9adb45771c28bac3cc8d69f8a66bf53c01e520a95bf89cea3b2bd") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:14:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2000, 0x0) write$selinux_attr(r1, &(0x7f0000000040)='system_u:object_r:scanner_device_t:s0\x00', 0x26) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000100008000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028002e00eaff0000697036746e6c00001800020014000300ff020000000000000000000000000001"], 0x48}}, 0x0) 02:14:27 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='gid_map\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fchmod(r1, 0x0) 02:14:27 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getpeername$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000180)=0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e000039a594349c1fd83d00000000000000000000000000000000000000000005000000380003000000"], 0x3c) sendfile(r1, r1, &(0x7f0000000080), 0xfba) recvfrom$unix(r1, &(0x7f0000000200)=""/20, 0x14, 0x40, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4c02) io_setup(0x40000100000003, &(0x7f0000000200)) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000400)=""/248) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000700)='./bus\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) poll(0x0, 0x0, 0x1000) fsetxattr$security_evm(r1, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000300)=@v2={0x5, 0x0, 0x0, 0x8, 0xec, "b2d4330383137b680a23508accab97f71a7d77e1098b9f73276ab0eef2a863461fc4fe3892b62c07bfc6390eca0c32de2fbf05ee917ba139d3b51015bda3b03ddeaa17c7d32e64997c6090335d36586a845d468c5835ec3dd7d69afcfc18539f705911cee3b1669b815129486f2061f1423b2f8571300c55727bca034a8e224aa40c1ff7453ce8d28695066d82623d01fed95e4de183818a6231f6182ec08aeeb83e73fd89cd8e39cdc68bd3615319f859cec3bd070b1f58ff8340de0f3e95cba72f70de508078e97d4564737ec1a2b42255277d8d7964313600fdb964bdd9040370270b7ca2bff3f3f070c9"}, 0xf6, 0x1) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000240)='syz1\x00') 02:14:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x324, 0x400000000000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x8032, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000011c0)=""/4096) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 02:14:27 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() gettid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) futex(&(0x7f00000000c0)=0x1, 0x88, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x800000000000002, 0x1) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x40000000) 02:14:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x32, 0x0, 0x300) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000540)={@loopback, @remote, 0x0}, &(0x7f0000000580)=0xc) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000640)={@mcast1, 0x0}, &(0x7f0000000680)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000006c0)={@local, @multicast2, 0x0}, &(0x7f0000000700)=0xc) getpeername(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000007c0)=0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'teql0\x00', 0x0}) recvmmsg(r0, &(0x7f0000008cc0)=[{{&(0x7f0000000840)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000900)=[{&(0x7f00000008c0)=""/18, 0x12}], 0x1, &(0x7f0000000940)=""/4096, 0x1000}, 0x401}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000003e40)=[{&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/72, 0x48}, {&(0x7f0000002a40)=""/162, 0xa2}, {&(0x7f0000002b00)=""/35, 0x23}, {&(0x7f0000002b40)=""/33, 0x21}, {&(0x7f0000002b80)=""/175, 0xaf}, {&(0x7f0000002c40)=""/206, 0xce}, {&(0x7f0000002d40)=""/79, 0x4f}, {&(0x7f0000002dc0)=""/92, 0x5c}, {&(0x7f0000002e40)=""/4096, 0x1000}], 0xa, &(0x7f0000003f00)=""/8, 0x8}, 0x6}, {{0x0, 0x0, &(0x7f0000004fc0)=[{&(0x7f0000003f40)=""/4096, 0x1000}, {&(0x7f0000004f40)=""/103, 0x67}], 0x2}, 0x6}, {{0x0, 0x0, &(0x7f0000007040)=[{&(0x7f0000005000)=""/4096, 0x1000}, {&(0x7f0000006000)=""/4096, 0x1000}, {&(0x7f0000007000)=""/60, 0x3c}], 0x3, &(0x7f0000007080)=""/231, 0xe7}, 0x1000}, {{&(0x7f0000007180)=@generic, 0x80, &(0x7f0000007240)=[{&(0x7f0000007200)=""/16, 0x10}], 0x1, &(0x7f0000007280)=""/73, 0x49}, 0x1}, {{0x0, 0x0, &(0x7f0000007600)=[{&(0x7f0000007300)=""/90, 0x5a}, {&(0x7f0000007380)=""/35, 0x23}, {&(0x7f00000073c0)=""/178, 0xb2}, {&(0x7f0000007480)=""/142, 0x8e}, {&(0x7f0000007540)=""/159, 0x9f}], 0x5, &(0x7f0000007680)=""/96, 0x60}, 0x1}, {{0x0, 0x0, &(0x7f0000008940)=[{&(0x7f0000007700)=""/4096, 0x1000}, {&(0x7f0000008700)=""/183, 0xb7}, {&(0x7f00000087c0)=""/27, 0x1b}, {&(0x7f0000008800)=""/212, 0xd4}, {&(0x7f0000008900)=""/53, 0x35}], 0x5, &(0x7f00000089c0)=""/167, 0xa7}, 0x8000}, {{&(0x7f0000008a80)=@alg, 0x80, &(0x7f0000008bc0)=[{&(0x7f0000008b00)=""/157, 0x9d}], 0x1, &(0x7f0000008c00)=""/134, 0x86}, 0x4dda}], 0x8, 0x10121, &(0x7f0000008ec0)={0x0, 0x1c9c380}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000008f00)={@local, @rand_addr, 0x0}, &(0x7f0000008f40)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000009000)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f0000009100)=0xe8) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000009500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x12100021}, 0xc, &(0x7f00000094c0)={&(0x7f0000009140)={0x34c, r2, 0x500, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0xf0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x4}}, {{0x8, 0x1, r9}, {0x22c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}]}}]}, 0x34c}}, 0x1) 02:14:27 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() gettid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) futex(&(0x7f00000000c0)=0x1, 0x88, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x800000000000002, 0x1) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x40000000) 02:14:27 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getpeername$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000180)=0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e000039a594349c1fd83d00000000000000000000000000000000000000000005000000380003000000"], 0x3c) sendfile(r1, r1, &(0x7f0000000080), 0xfba) recvfrom$unix(r1, &(0x7f0000000200)=""/20, 0x14, 0x40, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4c02) io_setup(0x40000100000003, &(0x7f0000000200)) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000400)=""/248) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000700)='./bus\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) poll(0x0, 0x0, 0x1000) fsetxattr$security_evm(r1, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000300)=@v2={0x5, 0x0, 0x0, 0x8, 0xec, "b2d4330383137b680a23508accab97f71a7d77e1098b9f73276ab0eef2a863461fc4fe3892b62c07bfc6390eca0c32de2fbf05ee917ba139d3b51015bda3b03ddeaa17c7d32e64997c6090335d36586a845d468c5835ec3dd7d69afcfc18539f705911cee3b1669b815129486f2061f1423b2f8571300c55727bca034a8e224aa40c1ff7453ce8d28695066d82623d01fed95e4de183818a6231f6182ec08aeeb83e73fd89cd8e39cdc68bd3615319f859cec3bd070b1f58ff8340de0f3e95cba72f70de508078e97d4564737ec1a2b42255277d8d7964313600fdb964bdd9040370270b7ca2bff3f3f070c9"}, 0xf6, 0x1) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000240)='syz1\x00') 02:14:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)=0x0) fcntl$setown(0xffffffffffffffff, 0x8, r3) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0xfffffffffffffff8) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace(0x4207, r4) ptrace$setsig(0x4203, r4, 0x8, &(0x7f00000000c0)={0x37, 0x8}) ptrace$getregset(0x4, r4, 0x7fffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) sched_setscheduler(r4, 0x6, &(0x7f0000000140)=0x5) [ 1714.710818] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6888 comm=syz-executor4 02:14:27 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x50000, 0x0) write$input_event(r0, &(0x7f0000000040)={{}, 0x3, 0x6, 0x100000001}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x802fffffffe}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = socket(0x200000000010, 0x2, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 02:14:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x1) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000000)="9775d329dd45a98360bfd363e82eed06", 0x10) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 02:14:27 executing program 2: r0 = socket$inet6(0x10, 0x1, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="5500000019007f0860fe01b2a4a280930a600800ffa84302910000003900090023000c00120008fa2e680573000000000000008b80082314e9030b9d566885b167320b00070038d54400009b84136ef75afb83de48", 0x55}], 0x1}, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x204080, 0x4) ioctl$RTC_AIE_OFF(r1, 0x7002) recvmmsg(r0, &(0x7f0000004080)=[{{&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/152, 0x98}, {&(0x7f0000000540)=""/7, 0x7}], 0x2}, 0x4}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/94, 0x5e}], 0x1}, 0xffffffffffff7fff}, {{&(0x7f0000000680)=@nl, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/135, 0x87}, {&(0x7f0000000880)=""/143, 0x8f}, {&(0x7f0000000940)=""/244, 0xf4}, {&(0x7f0000000a40)=""/43, 0x2b}, {&(0x7f0000000a80)=""/5, 0x5}], 0x6, &(0x7f0000000b40)=""/146, 0x92}, 0x4b008484}, {{&(0x7f0000000c00)=@can, 0x80, &(0x7f0000000c80), 0x0, &(0x7f0000000cc0)=""/41, 0x29}, 0x1}, {{&(0x7f0000000d00)=@sco, 0x80, &(0x7f0000002040)=[{&(0x7f0000000d80)=""/73, 0x49}, {&(0x7f0000000e00)=""/4096, 0x1000}, {&(0x7f0000001e00)=""/229, 0xe5}, {&(0x7f0000001f00)=""/158, 0x9e}, {&(0x7f0000001fc0)=""/81, 0x51}], 0x5, &(0x7f00000020c0)=""/136, 0x88}, 0x3}, {{&(0x7f0000002180)=@l2, 0x80, &(0x7f0000003440)=[{&(0x7f0000002200)=""/4096, 0x1000}, {&(0x7f0000003200)=""/68, 0x44}, {&(0x7f0000003280)=""/65, 0x41}, {&(0x7f0000003300)=""/250, 0xfa}, {&(0x7f0000003400)=""/4, 0x4}], 0x5, &(0x7f00000034c0)=""/137, 0x89}, 0x3}, {{&(0x7f0000003580)=@sco, 0x80, &(0x7f0000003800)=[{&(0x7f0000003600)=""/130, 0x82}, {&(0x7f00000036c0)=""/27, 0x1b}, {&(0x7f0000003700)=""/247, 0xf7}], 0x3, &(0x7f0000003840)=""/98, 0x62}, 0x5}, {{&(0x7f00000038c0)=@l2, 0x80, &(0x7f0000003f80)=[{&(0x7f0000003940)=""/11, 0xb}, {&(0x7f0000003980)=""/171, 0xab}, {&(0x7f0000003a40)=""/131, 0x83}, {&(0x7f0000003b00)=""/73, 0x49}, {&(0x7f0000003b80)=""/105, 0x69}, {&(0x7f0000003c00)=""/80, 0x50}, {&(0x7f0000003c80)=""/92, 0x5c}, {&(0x7f0000003d00)=""/104, 0x68}, {&(0x7f0000003d80)=""/212, 0xd4}, {&(0x7f0000003e80)=""/247, 0xf7}], 0xa, &(0x7f0000004040)=""/55, 0x37}, 0xc}], 0x8, 0x1, &(0x7f0000004280)={0x77359400}) setsockopt$inet_int(r2, 0x0, 0x1f, &(0x7f00000042c0)=0x3, 0x4) r3 = getpgid(0x0) ptrace$pokeuser(0x6, r3, 0x7, 0x4) 02:14:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000200)) [ 1714.804215] audit: type=1400 audit(1545272067.631:42236): avc: denied { fsetid } for pid=6882 comm="syz-executor3" capability=4 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 02:14:27 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000200)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x201000, &(0x7f00000002c0)) chdir(&(0x7f0000000300)='./file0\x00') r0 = request_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000180)='em1em0system^\x00', 0xfffffffffffffffe) fstat(0xffffffffffffff9c, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$get_persistent(0x16, r1, r0) keyctl$get_keyring_id(0x0, r0, 0x7) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='./file0\x00') 02:14:27 executing program 1: socketpair$unix(0x1, 0x10000000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) write(r2, 0x0, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x20) 02:14:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', r1}) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x4e21, @broadcast}}}, 0x88) r3 = dup2(r2, r2) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000200)={0xf, 0xf, 0x3, 0x16, 0x7, 0x5c14, 0x5, 0x147, 0x1}) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000080), 0x4) 02:14:27 executing program 2: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/27, 0x1b) fallocate(r0, 0x0, 0x80000000, 0x1) 02:14:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000200)) 02:14:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e21, @loopback}, 0x8, 0x0, 0x0, 0x0, 0x7c4af431, &(0x7f0000000180)='bpq0\x00', 0x10000, 0x7fffffff, 0x1f}) r1 = dup(0xffffffffffffff9c) bind$netlink(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x80000000) ioctl$sock_proto_private(r1, 0x89e8, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000480)={0x90000001}) epoll_wait(r6, &(0x7f0000000140)=[{}], 0x2b6, 0x362) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@md5={0x1, "0a632b1ab2dda77c3d4c7f464f6ef275"}, 0x11, 0x3) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') ptrace$pokeuser(0x6, 0x0, 0x2bd, 0x2) preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000040)={0x20, 0x9, 0x6, 0x80000000000009}) 02:14:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000000040)={@rand_addr, @empty, @empty}, &(0x7f0000000080)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000003c0)) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 02:14:28 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="cc53f6990c5ee254ebb1d63079a5849d3865cfceb36d140dfd927b7c72df5633ede6daeaccc6f40da6f4c65d7ddacb6eb0e3adff8e387730cb8e735ef9e8f949deb15595131c0350d60b7be42a5a3c1d481d925346dc91b09dcc1e04c5c33e8c56b9ad3a55ce326738c9b62a72730050bdad99bbe615e807847d92669ff6c84f2a3eb839371ab6a48555ce9fc6fa84d75c1ab61af6adf944cdfa7a8c7d80cb84d5900127e5f6385b252aacf50b75be109b6b123642fbc53b841c"], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 02:14:28 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000440)=ANY=[], 0x0, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000140)="aa8418e2b234095a308705f3fd6c2c0c", 0x10) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000340)) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000180)={0x9, 0xfffffffffffeffff, 0x1ff, 0x6, 0x563b, 0x4, 0x8, 0x8000, 0x0, 0x7ff}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) write$P9_RLOCK(r1, &(0x7f0000000040)={0x8, 0x35, 0x1}, 0x8) renameat2(r2, &(0x7f00000001c0)='./file0\x00', r4, &(0x7f0000000300)='./file0\x00', 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000400)=0x7, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000380), &(0x7f00000003c0)=0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) shutdown(r5, 0x2) splice(r5, 0x0, r1, 0x0, 0xab11, 0x0) 02:14:28 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000200)) 02:14:28 executing program 4: symlink(&(0x7f0000004340)='./file0\x00', &(0x7f0000004380)='./file0\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:etc_mail_t:s0\x00', 0x20, 0x2) lseek(r0, 0x4d, 0x0) lremovexattr(&(0x7f0000007940)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00') 02:14:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/241, 0xf1}], 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) dup3(r3, r0, 0x40) write(r2, &(0x7f0000c34fff), 0x1000002c1) 02:14:28 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000200)) 02:14:29 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x0}) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, &(0x7f00000002c0)={0x8, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}}, {{0x2, 0x4e23, @rand_addr=0x5}}}, 0x108) 02:14:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x40000141042, 0x0) creat(0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="a0b1726c1da039eacc05293e31f2b18e4bddce12691a37da151651fc38d238ea5eb7d56c7fe1a4605a3798d4dc69a8ca7f136100000000000000000000"], 0x1) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) sendfile(r1, r3, 0x0, 0xffffffff) 02:14:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000200)) [ 1716.231128] binder: BINDER_SET_CONTEXT_MGR already set [ 1716.237019] binder: 6978:6979 ioctl 40046207 0 returned -16 [ 1716.246563] binder_alloc: binder_alloc_mmap_handler: 6978 20001000-20004000 already mapped failed -16 [ 1716.256918] binder: BINDER_SET_CONTEXT_MGR already set [ 1716.264617] binder: 6978:6979 ioctl 40046207 0 returned -16 02:14:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000200)) 02:14:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) 02:14:29 executing program 1: getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000240)=0x4) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_procfs(0x0, &(0x7f0000000280)='net/snmp6\x00') r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000000000), 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000000)={0x6}) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x108200) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x10000000000000}) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) sendfile(r2, r3, &(0x7f0000000080), 0xffffffff) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2201c0) 02:14:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000200)) 02:14:29 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) accept4$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c, 0x80000) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0xf095, @empty, 0x20}, 0x1c) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 02:14:29 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fdatasync(r0) r1 = gettid() fchdir(r0) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fstat(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={r1, r3, r4}, 0xc) io_setup(0x4, &(0x7f0000000040)=0x0) r6 = fcntl$getown(r0, 0x9) getpgrp(r6) setsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000580)="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", 0x1000) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e23, @loopback}}) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:14:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) 02:14:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x41) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x3, 0x6, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFSLABEL(r6, 0x41009432, &(0x7f0000000100)="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") sendmsg$nl_route(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_newrule={0x34, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'veth0\x00'}]}, 0x34}}, 0x0) 02:14:29 executing program 1: getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000240)=0x4) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_procfs(0x0, &(0x7f0000000280)='net/snmp6\x00') r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000000000), 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000000)={0x6}) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x108200) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x10000000000000}) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) sendfile(r2, r3, &(0x7f0000000080), 0xffffffff) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2201c0) INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes 02:14:29 executing program 2: socketpair(0x2, 0x800, 0x6, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000640), &(0x7f00000005c0)=0x68) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000240)=""/96) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) lsetxattr$security_selinux(&(0x7f0000000940)='./bus\x00', &(0x7f0000000980)='security.selinux\x00', &(0x7f00000009c0)='system_u:object_r:traceroute_exec_t:s0\x00', 0x27, 0x1) syncfs(r3) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./bus\x00', r3}, 0x10) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="030000000e2ffa6812d5d61262c700000100000000000080a20000000000"]) socket(0x10, 0x3, 0x4) accept$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000740)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f00000006c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@mcast2, @in6=@remote, 0x4e23, 0x0, 0x4e22, 0x664, 0xa, 0x20, 0x20, 0x67, r4, r5}, {0x8, 0x1, 0x1, 0x10001, 0x17, 0x2, 0x1, 0x7}, {0xfffffffffffffffd, 0x200, 0x1, 0x3}, 0x8001, 0x6e6bb4, 0x1, 0x0, 0x1, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0xc}, 0x4d4, 0x3c}, 0xa, @in6=@local, 0x3506, 0x1, 0x2, 0x3ff, 0x79e5}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x4e23, 0x6, 0x0, 0x0, 0xa, 0x20, 0x80, 0xf7, r4}, {0x0, 0x6, 0x1ff, 0x10000, 0x0, 0x0, 0x6}, {0x6b, 0x0, 0x80000001, 0x2}, 0x7000000000, 0x0, 0x85f9abe9c0ab242e, 0x1, 0x3, 0x1}, {{@in=@loopback, 0x0, 0x7f}, 0xa, @in6, 0x3504, 0x0, 0x1, 0x0, 0x7, 0x7fffffff}}, 0xe8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x24000000, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/urandom\x00', 0x101000, 0x0) r6 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20040000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x114, r6, 0x28, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r4}, {0xf8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}]}, 0x114}, 0x1, 0x0, 0x0, 0x40}, 0x2004c004) sendto$inet6(r3, &(0x7f0000000600)="08b9c189bd68b87212000000000000875d808733e6f7453c0ecaa6150d", 0xffffffffffffffad, 0x0, 0x0, 0x0) 02:14:30 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000180)=""/116, &(0x7f0000000000)=0x74) 02:14:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) 02:14:30 executing program 1: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x40800, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = syz_open_pts(0xffffffffffffffff, 0x4d0800) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x101, 0x40, 0x0, 0x101, 0x2edea5f, 0x800, 0xffff, 0x0, 0x94e, 0x1, 0x8000, 0x6}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0x0, 0x0}) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)={0x0, 0x0, 0x0, 0x0, 0x8000000000000}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f00000000c0)) 02:14:30 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x4bb) fchdir(r0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x40000141042, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="ef"], 0x1) sendfile(r4, r4, &(0x7f00000000c0), 0xfff) sendfile(r2, r4, 0x0, 0x8fff) 02:14:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000040)=0x3) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) mkdirat$cgroup(r0, &(0x7f00000000c0)='0-\x00', 0x1ff) 02:14:30 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000180)=""/116, &(0x7f0000000000)=0x74) 02:14:30 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000180)=""/116, &(0x7f0000000000)=0x74) 02:14:30 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000180)=""/116, &(0x7f0000000000)=0x74) 02:14:30 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes 02:14:30 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0x4, 0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) setns(r1, 0x20000) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000dc6ffe), &(0x7f0000904000)=0x4) 02:14:30 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) 02:14:30 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0xd6) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8942, &(0x7f0000000100)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 02:14:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r4, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r3, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r6, r7+10000000}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000200)) 02:14:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x5de, 0x1, 0x20000000000001, 0x4, 0x0, 0x800}, 0xffffffffffffffd5) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x6e540, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x200000, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000080)={0xd, 0x7, 0x2, {{}, 0x4}}, 0xd) 02:14:30 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) 02:14:31 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) 02:14:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x394) fchdir(r0) sendmmsg(r1, &(0x7f0000002580)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x80, &(0x7f0000000a80), 0x0, &(0x7f0000000c40)}}], 0x2, 0x0) 02:14:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f00000002c0)='\xbc\xf6', 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={{0x77359400}}) 02:14:31 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xc3}, 0x4d6) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x800, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x0, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x5c) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x8) 02:14:31 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f00000000c0)={0x0, 0x0, {0x1fffc, 0x0, 0x0, {}, {0x20}, @ramp}, {0x0, 0x0, 0x0, {0x2}, {0xfffffffffffffffd, 0x1b}, @rumble}}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f0000000080)=[@acquire={0x40046305, 0x1}], 0xdf, 0x0, &(0x7f0000000140)="201168e19539fc90f9cd308f3195dceff564970a8c9f3b926d474474c5aeddd2dbec89b5217d392cb75e1af048ce8f7260492a03a1d24cf7fdbce8e14fb9032fc3ecc5cad8d362f690a8bbc3b13b67166eb0d6a7c68a3c3647bf88bc44a4d0cf279cebd6ec7c6489160cfc9c4e7dda3773732fdc1ac916f791d17cd73a6a2a2a0f9e97cf71e6c1e72a6b5f308d4b1d5ce98f564758f81d63366a7476d22ce7b9467bcfbc47ad8a4be5cf8bceba8b7ecd172e9c8f9cf7d65b620a5be8ccd4abb157f6195248b86c68dcfb1c426a35196921349ecabf73465fda60f14457ef04"}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000480)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) 02:14:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r4, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r3, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r6, r7+10000000}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000200)) 02:14:31 executing program 2: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:14:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000200)=""/238, 0xee) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) ptrace$getenv(0x4201, r2, 0xbea, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x57) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r3, 0x7014) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000001c0)}, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) write$P9_RLOPEN(r4, 0x0, 0x0) r5 = socket$inet(0x10, 0x3, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x36c3e3c8, 0x7, 0x0, 0x200000000000]}, 0x5c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000000), 0xd3}}, 0x4000000) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setgroups(0x0, 0x0) 02:14:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) [ 1718.297997] audit: type=1400 audit(1545272071.121:42237): avc: denied { setattr } for pid=7110 comm="syz-executor0" name="fd" dev="proc" ino=242395 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 1718.313032] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313046] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 02:14:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 02:14:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 02:14:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r4, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r3, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r6, r7+10000000}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000200)) [ 1718.313058] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 02:14:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) 02:14:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) [ 1718.313070] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313083] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313095] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313107] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313119] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313138] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313151] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313163] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313175] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313187] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313199] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313211] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313223] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313250] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313261] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313287] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313300] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313312] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313324] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313336] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313348] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313370] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313382] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313394] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313406] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313418] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313430] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313442] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313454] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313466] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313478] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313490] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313502] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313514] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313526] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313537] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313549] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313561] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313573] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313585] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313596] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313608] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313620] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313632] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313644] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313656] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313668] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313680] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313692] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313703] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313715] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313727] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313739] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313751] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313763] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313775] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313787] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313798] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313810] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313822] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313834] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313846] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313858] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313869] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313881] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313893] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313905] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313917] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313928] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313940] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313952] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313965] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313976] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.313988] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314000] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314011] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314023] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314034] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314046] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314058] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314069] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314081] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314092] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314104] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314116] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314134] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314145] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314157] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314169] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314180] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314192] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314204] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314215] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314227] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314239] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314250] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314262] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314274] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314285] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314297] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314309] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314321] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314332] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314344] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314365] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314377] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314388] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314400] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314411] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314423] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314435] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314446] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314458] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314470] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314482] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314494] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314506] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314532] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314544] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314555] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314566] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314578] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314589] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314600] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314612] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314639] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314650] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314661] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314672] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314683] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314694] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314705] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314716] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314727] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314737] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314750] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314760] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314771] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314797] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314809] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314820] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314831] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314843] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314869] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314881] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314893] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314904] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314916] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314928] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314939] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314951] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314963] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314974] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314986] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.314998] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315009] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315021] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315033] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315045] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315057] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315068] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315080] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315092] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315103] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315114] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315131] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315143] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315155] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315166] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315178] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315189] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315201] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315212] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315224] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315235] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315247] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315259] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315270] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315282] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315294] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315305] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315317] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315329] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315340] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315374] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315386] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315411] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315422] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315433] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315444] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315456] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.315482] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1718.319713] hid-generic 0000:0000:0000.001D: hidraw0: HID v0.00 Device [syz0] on syz1 [ 1718.404217] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404230] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404242] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404254] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404266] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404278] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404290] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404302] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404315] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404327] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404339] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404360] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404373] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404385] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404396] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404408] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404419] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404431] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404444] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404456] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404468] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404479] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404491] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404503] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404515] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404526] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404538] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404550] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404562] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404573] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404585] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404596] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404608] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404620] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404648] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404660] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404672] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404684] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404696] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404708] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404735] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404761] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404774] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404787] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404799] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404811] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404823] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404834] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404846] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404858] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404870] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404882] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404894] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404905] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404917] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404929] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404941] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404953] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404964] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404976] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.404988] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405000] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405012] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405023] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405035] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405062] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405074] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405085] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405097] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405108] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405121] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405137] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405149] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405160] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405172] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405184] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405195] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405206] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405218] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405229] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405241] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405252] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405264] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405291] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405302] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405314] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405326] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405338] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405357] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405369] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405381] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405393] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405404] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405416] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405428] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405440] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405451] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405464] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405475] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405488] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405499] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405511] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405523] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405534] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405546] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405557] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405569] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405596] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405607] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405618] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405630] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405641] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405652] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405663] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405674] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405686] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405697] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405709] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405721] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405732] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405743] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405755] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405767] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405793] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405805] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405817] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405828] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405840] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405851] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405863] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405875] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405887] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405898] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405910] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405936] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405963] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.405990] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406001] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406028] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406039] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406051] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406063] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406074] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406086] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406098] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406109] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406121] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406138] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406150] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406161] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406173] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406184] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406196] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406208] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406219] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406231] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406243] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406254] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406265] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406277] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406289] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406301] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406312] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406324] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406336] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406347] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406367] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406379] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406391] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406402] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406414] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406426] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406444] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406457] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406469] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406480] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406492] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406504] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406515] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406527] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406539] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406550] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406562] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406574] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406585] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406597] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406609] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406621] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406632] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406644] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406657] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406669] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406681] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.406692] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 02:14:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) 02:14:33 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'bcsh0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="28000000130010052dbd7000fbdbdf2500000000", @ANYRES32=r3, @ANYBLOB="05000f00ffff0b00ffff070004000a00"], 0x28}}, 0x4) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r5 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x10810, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) fcntl$setstatus(r4, 0x4, 0x6100) fdatasync(r2) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xf642e7e) recvmmsg(r2, &(0x7f0000003940)=[{{&(0x7f0000000340)=@generic, 0x80, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/109, 0x6d}, {&(0x7f0000000100)=""/26, 0x1a}, {&(0x7f0000000180)}, {&(0x7f0000000480)=""/168, 0xa8}, {&(0x7f0000000540)=""/87, 0x57}, {&(0x7f00000005c0)=""/24, 0x18}], 0x6, &(0x7f0000000680)=""/75, 0x4b}, 0x5}, {{&(0x7f0000000740)=@l2, 0x80, &(0x7f0000001c00)=[{&(0x7f00000007c0)=""/219, 0xdb}, {&(0x7f00000008c0)=""/217, 0xd9}, {&(0x7f00000009c0)=""/127, 0x7f}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/146, 0x92}, {&(0x7f0000001b00)=""/119, 0x77}, {&(0x7f0000001b80)=""/109, 0x6d}], 0x7, &(0x7f0000001c80)=""/71, 0x47}, 0x7}, {{&(0x7f0000001d00)=@hci, 0x80, &(0x7f0000002080)=[{&(0x7f0000001d80)=""/122, 0x7a}, {&(0x7f0000001e00)=""/134, 0x86}, {&(0x7f0000001ec0)=""/65, 0x41}, {&(0x7f0000001f40)=""/113, 0x71}, {&(0x7f0000001fc0)=""/155, 0x9b}], 0x5, &(0x7f0000002100)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000003100)=@l2, 0x80, &(0x7f0000003600)=[{&(0x7f0000003180)=""/177, 0xb1}, {&(0x7f0000003240)=""/161, 0xa1}, {&(0x7f0000003300)=""/160, 0xa0}, {&(0x7f00000033c0)=""/254, 0xfe}, {&(0x7f00000034c0)}, {&(0x7f0000003500)=""/255, 0xff}], 0x6, &(0x7f0000003680)=""/233, 0xe9}, 0x6}, {{&(0x7f0000003780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000003840)=[{&(0x7f0000003800)=""/20, 0x14}], 0x1, &(0x7f0000003880)=""/189, 0xbd}, 0x3}], 0x5, 0x100, &(0x7f0000003a80)={0x77359400}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) setxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) 02:14:33 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xffffffd6) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='\xf3\xae<\xeeiw\x81\x16\x0eN\x04\xed\xf3q\xe1\x1c\xb3%an\xbd\x1a}I\xf9jz\xc0{\xa0K\xd0\xfd\xb6y\xba\xbd\"\x1a!\xb1\xab\xa2\a', 0x2044, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x1, &(0x7f0000409000)=0x0) io_submit(r3, 0x1, &(0x7f00000000c0)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0xfd28}]) utimes(&(0x7f0000000000)='./file0\x00', 0x0) 02:14:33 executing program 3: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1a) ptrace$cont(0x18, r0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0xf, 0x3, @tid=r0}, &(0x7f0000000040)=0x0) timer_delete(r1) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x0, 0x7}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:14:33 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000200)) 02:14:33 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x1003}) io_submit(r1, 0x2, &(0x7f00000019c0)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 02:14:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) [ 1718.406704] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1718.411023] hid-generic 0000:0000:0000.001E: hidraw1: HID v0.00 Device [syz0] on syz1 02:14:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) 02:14:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) 02:14:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x1}}, 0x50}}, 0x0) 02:14:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x1}}, 0x50}}, 0x0) 02:14:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x1}}, 0x50}}, 0x0) 02:14:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 02:14:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000001d80)={0x0, 0x0, 0x0}, 0x0) 02:14:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}}}, 0x50}}, 0x0) 02:14:34 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7s\x03\x00\x00\x00Gur\x89\xc9B\xab\xe3\xfarent\x00\x02%E\x9eWr%\x9f\x101\x9f\x15\xcb\xe9e\xe0 \x83\x17\xab\x7f\x008\xd1\xed\xdfQ\xb9l\x19@\x93\x14\x10\\\xac', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x8800, 0xffffffffffffffff) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unlink(0x0) 02:14:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$TIOCCONS(r1, 0x541d) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) pause() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) getpeername(r0, &(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @random}}, &(0x7f0000000240)=0x80) 02:14:34 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000200)) 02:14:34 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) clone(0x4000, &(0x7f0000000280), 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) 02:14:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4000000000001) r2 = getpgid(0x0) prlimit64(r2, 0x0, &(0x7f0000000080), 0x0) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000140)=""/18, &(0x7f0000000180)=0x12) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000004c0)=0xe8) sendto$unix(r0, &(0x7f0000000640)="ffbdf68d79c598dd34256d36b786f42261b65f237d0e6a47632e3e19c4d90147ba6ce9698460506ab9d9b83ceac91e88e6bfdcec3cf2c5f940b49fc16cccac9c6c23c1439b8e6fe3172705f7aca0672e352ece6a02c82d1ed68dd7aa10a337cd4eb99c7ff8fe36a9dff388acb745f7f48155d1a1bba7ecb0b80e8f53e074f9a5c5aca3553eb36caa36aac013e45129c6bc01ec5bb9629540f6d744cea6e4510a4267462c17df1204882198f89fd53c39575c5410b0e0f316e30dd55a2d43f1d4a3bb36856f3d7cefeba492d4327ede95c86ed4232d5c0d0943fa86f8006454b527a746ebcca6604bf81d881488907681454b57e82efdb9a885b3a8f3c36e61e81c667a4c661948e6354bce9551c60620756dc6a2e4a346d803e6a1d3e8bf34da4b8aca17f6a946624149da93e28a218b09bca4b8c637f61fdf450757f319388205f984e0eb0d7f136d86d63483e98403b95f536568d9e62a734ff6a5a17530472f479e58dfd9d7ef90f0a852eac8f8a5d337cd92429283e2c139b59bcd7d45ea3c605e1ebfc53640eb6cc0ad66629643b70485a710616fb887d881a89d21b01cda8703e14f40cde2f391f0a6fafbac0059aa245c66c9d766bd0baab939e23b56e32e8b175fc5084c37f4a908319505982b6da60fa41609b230c69a0585cbf2e1b693bb7ec3d41248ab98a54d9b59c21a28c4c3bed6a80636a246800aed80f899ee0a54ea92bfafcd4f388ffc08451fdec104d63995e5166b8a501c5dd3a8340abf44a33b78295e87b7d7fdc8cfef50e6e43facca4901a6a93495ba212a3ba991c23c04f2a6608e6fd02ab9d210186437895cb7d62cf7ee502bfe67c70dead384c1afeccd2b01b61a50e185ae2c959892fe8f6a1b6649203b1dcf0a6c2beb0fb211bca151f392fd3cbc7a75a064eb062baa184d9a1185be77f48b2e2c7a13fe0267784720367f4487df8dcf2e48044fe64ba9f205aa7c5ea470ca3c014a31c8fbb9f52a1d5a9c73b65945b762ff30d6bdacb5cf46be4b76c05ac648897d2a3acb44cec3e4c210c0405cf0da7e57af92aee3a2ef75e059140820f0674c32ed6304816ff1da9ee8ac8e583b3f1fdf29ba50f6431a04ca85d593da2493bc40fa1ac29af789457712d5020f1d254edcb23efd789368d0988633a1813dd0fe2c23a5788d2a2a7871a94d9fc7bcaa42b1a0bcefdc1a2533f05f091423791d7d407101819d03a91df075de239bf994b98d140b48f28852d17072d9ba01f1b46e6d606fe31dc9a661c5adac6284f762edf64c77196fb5756789e9b1dd82c3d269b99d6e0c252ef938a890982cfecbbfb216ff17b862bbddb0f91caab8d6d63371a3784c7f2de902d1df816cee95181d26c942d69c3286876cb0dd7f35f00fe085df441b121e0ad48f0cf48b622d1a74afec136ef2cfca76d34532c94818de9877a008cb6d36e6833eb5ae3c079a11976147deedbcaea6cb57a4754e699a03f478011b809e7e815a79cad2d20c87832dc5524592453040072e5c80c405c8aa23ab1ace94f49133122ca5aacfde3a278b6c57ee3ecd3c50e9012177e0f0e547c797c3aa3aaaf93004b8f39f2d584db27526c25f50c285733c3f0306e06873b8566862c21eca8d95c3cbfbcef99192ffb9845dbd465422c993f0626b57e1f83e198d28a0de395574a81bc8185981073c95e2811ed4f869dd05252f96e1c32b6593cd9de983d9674f8809b1b037fa995c855f063b0a4a0e9704691bffbc89be9f854812d9f5e859d4d87bfeae1a3bb066af4570e570c52a6ba5e515cb6c80ed5c47eec2eb16d56a17eaad538ab9a9d6e70ce17cefee171628ec2dbb1352acd2d712e19210daa7b2d9c426f4172ca8af5265f4a9d8d92d544ec818c540932dd3d00dabf08d10d714f324c93f1dc021f6a3297a5aad7d779680a9f385bab3efcea174bd59bbf2c03d2d2b87eacd06392b2467a6c17efa31ed1335ce3ec832077de16fb520dd22eaba0fb9b451d908f0859907321aa0bf965ef5665b512e707bce62fde6a80236d37e4d42049ab00a1e9da281cb2ee490ba537ba8987bd12c7cfb24b9d55383a072fb12fbf59b0eb97dbdbf1f20e1a8327661ba20f97b8b6b38eb4dcaf2bf761f2813b5f8ca16c8614181208d7b9589f2649ece3b6164b08b9dfe82cf69e2def295f423a34d75adf86a4cad0f5eeedaa3789148c7e4c9fd428f7f0959b059c96e1b0018facbaf2702e7c5effddb2469ac0d2e3a467403734c1cb88fd74438c4eaf73728ded50d51a2c147487ff9bf5e7fe0a18bc76afc0866d9ff8f1bc983261ab35e1abf5ea1c1c24d006502bb9c4778a1660884cffd3937a03c209c69c2421c79b2478dffa110d5ba8baba6c1fbb222522bc13e153415dfd19aa8442201ae9450ca70220b05200caba35acf55d4e6d07224684e637c7ba0ef6664394475698f89eb58339b38a82a7a2f714a7c35a44626e63851fffb7b772d35142881e3ff73bf0b25851bc8741cfd38a5d228b005cb41f1a7a65b356da9597f9badb51c73c348d847ea047abd3292d993645187b7d65b73f949d3e3577123d0df7aad4771b30bc81951799401f8dbec05685feb64147db3058116cb6cb1c0874a3810b5195105e107b545221eaefd8267d4472aa9891562dc0ef3a179d18f1e8f3642e4d534e9f78c381bf4b5b13cc10c7098b8713d31dc4a487a72f46e9424124795cb76ef2a7b2a2e78e729e1e6f2a21445419b6f70c87b605340343da98a9857974f0c8a37454f8b7e32f536d574c3239ecf7e262bd07364a7c5b810da4c17172811c7a60d9f50f0383183b4cb14cd0bfac2709a7c9d202671636bb0a85b9f276b59578e00359feca3d8046bfcc63d474221a296d1b57181d74a38f0eb60358b7a2be6d9498f33ac400b408c46fc0167dc9aac2e16c380e065d6a73a2db79269b8d42829d26e6eeee4e19dd42fe3ef005b5679e815c5e912cc04003ae429b7f727d60a8c2832accf98de2cad33e114c6ce9aa87ef0d31d6819f5aebbac7f51d0b7261d3f7d39052a84a199e41e3d2ded241c874ec532be700218374531451abcca61278d3d49d716f7a275dc338422ee6bfe78831d64c19f32eb34469976c9e74c0a2c93a799a6516ea4e2f585f10a9216f6ceec2bc30dba878798ce3665908da6c5ea3284458fd20669870610404fd3b47089680d16241fed726823f1ecb137ce3cdfea4dc42b20c78139253c540261221d7ca9bac274b421b9b7d606a50b5f49f1b6f36041d77d86f856e493462f8b5f60fc59feb1dd9729bbac30f2ab3545dd4529361a6ff71c180e0021699f020e9e5c1a4e0f0bc06dea6058cb0a430b70e35bc939f33a4b04da4121fd7289fcdfa82da14c7ecfd807040687862dcf8fcae2425df05737be21e3d728409540e3a3586efd78b27683d90ddb13bcb4fdb7db3596d09316df8338050311133236ad7aa82f75a44143cbede1645436637dbd33a485507d64241906c2509a31c8014a1011f59341f584a89af2e876721314284c76eb2ab8e3b8fc28af3d39d48f42d5284518021b0fcf8d0a45fad71c2b2387e49f2a5fb3e337459d0717534f159300f77869ac50b2c8257e60fcbfe2b0d5ab99b02fa8b3ef0a4ef2e717f08c4acac8aa2fc818e1c3d4a67f423f083130ab5d589c27070af94ea116c8ac707844c0b730074ddfa6d33b95687f83bea97d08c66d68f6eb1b84aef86346efcc5591478b4e9285f19aee65bb234f13310d5da815760b8f07ebdbb27c19134592ce822e366b648e7174b4d81723f78a1156f827a99c778098d0e6216568bbabaf429fa3fd1331af7fe558fff2503c053ef53de92ed551b3bb9dd6ed1264cb0e12881778438bcd4c034051828d33fc700c47b01ad202372f34107afbae2c3c8ccc94af41024d69fe3af0eaa228fe41e6826a1aaaffa0896ca64065e6e685adbbd70aa14e12f3e317ad7c18a5d777893b5dedc5df7a4d01a4fc53e9591a932343f144d3ba67c18f7e1bd377fdc4d67980e626f1da576f6f19fa9c2653a7ace8ca461972807e12c8258f14201d6e8f8830cf6264f6f7856de7382c6aff5b5deab9a9fbfd7f69e98be4a0a5ddf8631a1cfdc5d2fa9da7d440487852dcc6e2421ba5f7c5538d3375d707e9059db949a5d5c0758479b87414b08ec48be3abf43032f8ab7af5fb3648f891cea7dba68e50c81376b986ab14e16efae87220a404cd915e02b07f39c9d703f2003a6daff5176a53954057a74225ce2a3d5a780fa3700a24b1a18794bd2b7034a7e787fdd4bc0750498191671c38e3399151d06eda2d0252fab4a1c724a8cfff11e78331d4c8ea01f13b885f81b678339412a131ab99c8236c26ef10f08c4394e6f2d791f30d7b99b50559fb07ddadba37ff8c73257313b2547669c7039c8871350a6bb45eeda7c0e7723cf9641d3c28d9734c66bb76a6dc7fe5f564ed70ef1937eaf58f7ebc5aa99b5ad0a8181a1833988faf2ceb4b310c8a109cc347d69c582a3c278245258224d72870b1e5d09cde11e2543fd011514538b94531e87c628f3598c6791474b4f1a12883bb689f3fe4ad5356d409d43f9469080111f9a7666094d6d8dcc853e0c36b605895afd4670adedbece9c8085cfd21176f8e12a7b43f9ef23290339bfa1b7aa9c9313035ac09048d08ed658f67b793e9258f7a4de7631fea51c2be17334048379ed09d755b8b9ce8d49595a0d6fc8a09b3cbeb4f027b74e5942f65a80ad46b1d41c21227bb78a560ed86be3099482d65465c4870dce7ab22a2b472675a961d6e2069678c092eb29af1523a0ba87fca88c04fec4835eaa5f11823dd44b103ca45c570b1ee15ec6c21430f23a1ff4bed6e15376aa89834070f8d730264cb17337cebf333b6f097f45190cf2f2eefc93e49a9efc3aef62cf33200c3ce594221a79daf3cb655639abc9f9822d6fe2d5eec9ea8eda5f383df898b4bbaee26d2056764a5a8e539f0dfb3709dbb1ee4f9d889beee8c0a87dc50107c95358e9dc9d1829bcfe3a2c33579ca819d27c16594a6966fa4007a29c77bb1e034973d2ea3de7019943970e847cfd5408e558f507635f1c87067a8a0685bc50a97caadfff36b3de1b0f5f1b97940d6ecf438a06fccbb76f2b1feed835c635f2c5ec242c580e2c9bfcc62942caa6d397b907de274ba544bbf364411378b1a1535cbc51a240d99ba52e84205657bc9fd4623c4bda6681d2aba55b5fdf483fbde44b2371c9f3ab550476a1c151762d0349382b2e71517208d9d43ee90bb2825a16005efbcd7eed63b7b430e0d00d6cf9f3f98bb397536c2079d029daca56f9a84b12f16de30a8c8b8bc47c007be271c6f39b7360520335c150428ec7f82911a1cdaf3e2e0a108d001fa70d35da766ee3364bb6547e0e3018bc7cdb85f05536b1191fab29b755636cf192b0d9fb90d74ce07b43e6c7dc30ce6712b8de0d749dca6ae1c57a97014e1964a5d1f3b0fab4637b1f360d309fd1583ac70c39da5f81832087c27d39b8a47654024e234998c60f0671ac452aa7c13cbee4e47b07b8fca578a3d4f9515b5028be98fd3b96dc22803eacb6166f12197a26d1ed39108e0efaf9176886cc77ad33b6b7c67ddb86d285cccca7168b6e7681b97a3b28df1ff0df2d647f41a41ac348ead06ab7a9ae9dac092b240fa6456b95ffcca305642ea7bc1b8637600ea790007cd0eb38bc291dcbbc8c053b7dd7c9637cdf4b168a0f22e2bfcacb99bd13766d800f85ba36f19866badaa2311d06a461aaaea338253d3592133288abf89028b9f3b03830ec29f0f0aa9b3", 0x1000, 0x80, 0x0, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000500)={@mcast1, r5}, 0x14) getsockopt$inet_opts(r4, 0x0, 0x0, &(0x7f0000000240)=""/240, &(0x7f0000000100)=0xffffffffffffff41) r6 = open(&(0x7f0000000040)='./bus\x00', 0x400000, 0x14) bind$packet(r6, &(0x7f00000000c0)={0x11, 0xfd, r5, 0x1, 0x8}, 0x14) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000001680)={0xdf4, 0x8, 0x8}, 0xc) r7 = dup(r3) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r7, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r7, 0x6, 0x18, &(0x7f00000001c0)=0xfffffffffffffffd, 0x4) r8 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r8, 0x10099ba) sendfile(r7, r8, 0x0, 0x1000000000000fe) connect$unix(r7, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:14:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}}}, 0x50}}, 0x0) 02:14:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}}}, 0x50}}, 0x0) 02:14:34 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000300), 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:14:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000007ed0000bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000000f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 02:14:34 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r1, &(0x7f00000001c0), 0x0}, 0x18) 02:14:34 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="4c0000001200ff09fffefd956fa2dc6b47e97b10f9c1931d2683b724a6000300000000000000683500218493f7b598bc593ab6821148810000000000000060e0fc64260774895730de33a498", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40), 0x287, 0x3a, &(0x7f0000000200)={0x77359400}) 02:14:34 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000200)) [ 1721.933947] netlink: 44 bytes leftover after parsing attributes in process `syz-executor2'. [ 1721.943463] netlink: 44 bytes leftover after parsing attributes in process `syz-executor2'. [ 1721.954883] netlink: 44 bytes leftover after parsing attributes in process `syz-executor2'. [ 1721.965850] netlink: 44 bytes leftover after parsing attributes in process `syz-executor2'. 02:14:34 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) fstat(0xffffffffffffffff, 0x0) setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x1718aa2d, 0x1) arch_prctl$ARCH_GET_FS(0x1003, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0xd507883263793d9f) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$inet6(0xa, 0x80000, 0xfff) fcntl$setown(r1, 0x8, 0x0) [ 1721.976252] netlink: 44 bytes leftover after parsing attributes in process `syz-executor2'. [ 1721.985690] netlink: 44 bytes leftover after parsing attributes in process `syz-executor2'. [ 1721.994836] netlink: 44 bytes leftover after parsing attributes in process `syz-executor2'. [ 1722.003912] netlink: 44 bytes leftover after parsing attributes in process `syz-executor2'. [ 1722.020020] netlink: 44 bytes leftover after parsing attributes in process `syz-executor2'. [ 1722.029919] netlink: 44 bytes leftover after parsing attributes in process `syz-executor2'. 02:14:35 executing program 3: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="24000000220007031dfffd94627e0500020000000000fd21fe1c4095421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 02:14:35 executing program 0: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 02:14:35 executing program 1: getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) r0 = gettid() ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, 0x0, 0xfffffffffffffe41) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) tkill(r0, 0x2001000000000016) 02:14:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="ea921f6bce913fda1ca671bb0adf43519dbc041a629c92202f1257877554086df9f0f9f048e342b75fb6ba74bb87e9936b13"], 0x32) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 02:14:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000200)) 02:14:35 executing program 2: socket$inet(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x81) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 02:14:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180), 0x1c) 02:14:35 executing program 3: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000200)) 02:14:35 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 02:14:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000300)="1f", 0x1, 0x40000cb, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 02:14:35 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(0xffffffffffffffff, 0x0) setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x1718aa2d, 0x1) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000400)) r2 = fcntl$dupfd(r0, 0x0, r0) fcntl$getownex(r1, 0x10, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$inet6(0xa, 0x80000, 0xfff) fcntl$setown(r2, 0x8, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x24004801, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth0_to_team\x00', 0x10) [ 1724.598248] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 02:14:38 executing program 0: 02:14:38 executing program 1: setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) r3 = creat(&(0x7f00000004c0)='./file0\x00', 0x131) perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x6, 0x4000, 0x1, 0x80000001, 0x6, 0x100000000, 0x800, 0x0, 0x81, 0xff, 0x5, 0x1000, 0xa98, 0x7f, 0x1, 0x8001, 0xfffffffffffffffd, 0x7, 0x3, 0xe4cf, 0x2a1, 0x7, 0x8, 0x6, 0x0, 0x9, 0xfffffffeffffffff, 0x1, 0x0, 0x400, 0x8, 0x0, 0xf6a, 0x7, @perf_bp={&(0x7f0000000480), 0x3}, 0x2, 0x8000, 0x4, 0x7, 0xd37, 0x7f, 0x3003}, 0x0, 0x7, r3, 0x2) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000680)={0x9, 0x800, 0x4, 0x0, 0x0, [{r0, 0x0, 0xd801}, {r1, 0x0, 0x4}, {r3, 0x0, 0x1}, {r1, 0x0, 0x6}]}) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000740)="f00654a2fb5f7383c0ecc21533914d0901474b49036f755f604177c9d9950e932ffc1e7e3143dd650e0e06e2987a0872daa297987a63ac28ae74690c3590ab0c096e8a642d9c1836ac35a06f3b7eb0b706283c5b9dd20e369385b2cf4fbf51e4b11097226046e58e864f9cd4c09ba68db431134f6e075c62b116b1b47d00a8b9a860782217ad7214254933a1ce3596c5514308c5d147992a6be7350818968e2a0435ab2c7e242fc205f94bf5fb913e895836f0645f85ea61aa3a247a8526d00560b49ff5e5d7c4a71561ddb48f086952e6813a21fccf5dcfa47ed217a4df05eef58c6ad27e8ffb0e84eb835adde1f7855e336cfb581658850d373ed715d69d14") recvfrom$inet6(r3, &(0x7f00000005c0)=""/1, 0x1, 0x40010140, &(0x7f0000000600)={0xa, 0x4e20, 0x6, @local, 0x8}, 0x1c) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000380)=0x5) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknodat(r3, &(0x7f00000001c0)='./file0\x00', 0x200000000000401, 0x1) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r1, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000280)={0x24, 0x30, 0xd, 0xa, 0x7, 0xa19, 0x4, 0x25, 0x1}) 02:14:38 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x81) clone(0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)="f1871fb4a239b5d20589957ee31a598a641c47d2e18c28bb3a50ea0f71e0b069738c7057146a278480263260f7b65aa079b34b43fb99cba60e460c7c0adc1f989be2733aeb5fd4d8e7bef933ff5ba0adac503f16e66b832b3e55c0d66b374da36b93e0e8084f9621a2bfec5e51eb48a13d33b4a4810617dff43902dacc5874dc9bbd6737dbdda9674e178071337a8b3b7f6d3cf1ff0eba3587b333fca3") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002021f001cfffd946fa2be914514821bc78a020002e700000012a3a21404ff7e", 0x24}], 0x1}, 0x0) 02:14:38 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000200)) 02:14:38 executing program 2: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) 02:14:38 executing program 4: 02:14:38 executing program 4: 02:14:38 executing program 2: 02:14:38 executing program 2: 02:14:38 executing program 4: 02:14:38 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) clone(0x4000, &(0x7f0000000280), 0x0, 0x0, 0x0) 02:14:38 executing program 2: pipe(0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) close(r0) write$nbd(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 02:14:38 executing program 1: write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 02:14:38 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r2 = socket(0x0, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x2a, &(0x7f0000000240)={@dev, @loopback}, 0xc) 02:14:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'bcsh0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="28000000130010052dbd7000fbdbdf2500000000", @ANYRES32=r3, @ANYBLOB="05000f00ffff0b00ffff070004000a00"], 0x28}}, 0x4) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r5 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x10810, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) fcntl$setstatus(r4, 0x4, 0x6100) fdatasync(r2) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xf642e7e) recvmmsg(r2, &(0x7f0000003940)=[{{&(0x7f0000000340)=@generic, 0x80, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/109, 0x6d}, {&(0x7f0000000100)=""/26, 0x1a}, {&(0x7f0000000180)}, {&(0x7f0000000480)=""/168, 0xa8}, {&(0x7f0000000540)=""/87, 0x57}, {&(0x7f00000005c0)=""/24, 0x18}], 0x6, &(0x7f0000000680)=""/75, 0x4b}, 0x5}, {{&(0x7f0000000740)=@l2, 0x80, &(0x7f0000001c00)=[{&(0x7f00000007c0)=""/219, 0xdb}, {&(0x7f00000008c0)=""/217, 0xd9}, {&(0x7f00000009c0)=""/127, 0x7f}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/146, 0x92}, {&(0x7f0000001b00)=""/119, 0x77}, {&(0x7f0000001b80)=""/109, 0x6d}], 0x7, &(0x7f0000001c80)=""/71, 0x47}, 0x7}, {{&(0x7f0000001d00)=@hci, 0x80, &(0x7f0000002080)=[{&(0x7f0000001d80)=""/122, 0x7a}, {&(0x7f0000001e00)=""/134, 0x86}, {&(0x7f0000001ec0)=""/65, 0x41}, {&(0x7f0000001f40)=""/113, 0x71}, {&(0x7f0000001fc0)=""/155, 0x9b}], 0x5, &(0x7f0000002100)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000003100)=@l2, 0x80, &(0x7f0000003600)=[{&(0x7f0000003180)=""/177, 0xb1}, {&(0x7f0000003240)=""/161, 0xa1}, {&(0x7f0000003300)=""/160, 0xa0}, {&(0x7f00000033c0)=""/254, 0xfe}, {&(0x7f00000034c0)}, {&(0x7f0000003500)=""/255, 0xff}], 0x6, &(0x7f0000003680)=""/233, 0xe9}, 0x6}, {{&(0x7f0000003780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000003840)=[{&(0x7f0000003800)=""/20, 0x14}], 0x1, &(0x7f0000003880)=""/189, 0xbd}, 0x3}], 0x5, 0x100, &(0x7f0000003a80)={0x77359400}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) setxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) 02:14:38 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)="2105", 0x2}], 0x1}}], 0x1, 0x0) 02:14:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xffffffffffffff03) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x1f}, 0x13, r1}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4231d52d, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup3(r2, r3, 0x80000) ioctl$RNDADDENTROPY(r5, 0x40085203, &(0x7f0000000040)={0xff, 0x52, "82b50c5819fb6f63855e8337fc3fc976afb8a14f0bed11de706507dd26352e61add9bce62837714489f0432e6ffab08251a2aad1d93ebe5df8b281b0610dee18e7c160b3c8614656ec6c78d9baccec86f6e3"}) 02:14:38 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair(0x18, 0xf, 0x100000001, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@mpls_delroute={0x54, 0x19, 0x2, 0x70bd26, 0x25dfdbff, {0x1c, 0x34, 0x14, 0xff, 0xff, 0x4, 0xfd, 0x0, 0x400}, [@RTA_DST={0x24, 0x1, [{0x8, 0x40, 0x6, 0x9}, {0x2, 0x80, 0x3, 0xa6}, {0x1, 0xd3, 0x2f, 0x2}, {0x20000, 0xe9f, 0x0, 0x5}, {0x608c, 0x6, 0x3ff}, {0x80, 0x400, 0x8, 0x1}, {0x0, 0x3, 0x6, 0x100}, {0x0, 0x800, 0x8, 0x6}]}, @RTA_DST={0x14, 0x1, [{0x6, 0x6, 0x0, 0x3}, {0x80000000, 0x5, 0x8, 0x3ff}, {0x5, 0xc000000000, 0x2, 0x8a}, {0x428, 0x200, 0x1000, 0x8}]}]}, 0x54}}, 0x8804) 02:14:38 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x43fffc, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') time(&(0x7f0000000340)) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c8, r1, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8c}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x42c}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x146}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa2d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4d7b5070}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6b}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x970}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6bcc}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3bc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) 02:14:38 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000200)) 02:14:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000006800)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)=@ipv4_deladdr={0x2c, 0x15, 0x409, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LABEL={0x14, 0x3, 'bridge_slave_0\x00'}]}, 0x2c}}, 0x0) r2 = dup2(r0, r0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000080)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa8000, 0x0) openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 02:14:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) 02:14:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000080)) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000001031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000340)=r4) 02:14:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ftruncate(r0, 0x800) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000010000009e104447232bb0fc95d4d729e629b821ce32fc281aec0b88a4df3966f665172d785a7c59c439dd615ac7aa4293347c0077672b49e03a9a42af5d1787d098deb4532d8fdcede00100bbeecb1ae1482db37412cfb9dc136efa3f57b0f87aecf0873b52b64970283de9d606aac840f28a07ebf3d96e85f25fe3393e"], 0x50}}, 0x0) 02:14:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000080)="edd008000000000019a6515592000012ac6a612e2ae6d0e5dafb50c31fa76fa9d5428dfc7246c4e2811e305d46", 0x2d, 0x8000, 0x0, 0x0) clock_gettime(0x3, &(0x7f0000000300)) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/223, 0xdf}], 0x1}, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000340)={'bcsf0\x00', 0x4}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='bcsh0\x00', 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000280)={'security\x00', 0x2, [{}, {}]}, 0x48) sendto$inet(r1, &(0x7f0000000000)="dde20f100fc1c79a93edf7e95ad2a3ceb954bf7b28df4f7b", 0x18, 0x0, 0x0, 0x0) 02:14:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@acquire={0x168, 0x17, 0x0, 0x70bd2c, 0x25dfdbfd, {{@in=@remote, 0x4d5, 0x33}, @in=@empty, {@in=@broadcast, @in6=@mcast2, 0x4e22, 0x0, 0x4e21, 0x0, 0x2, 0xa0, 0x20, 0x7f, 0x0, r1}, {{@in6=@remote, @in6=@local, 0x4e20, 0x1, 0x4e20, 0x100000001, 0xa, 0xa0, 0xa0, 0x6, 0x0, r2}, {0x0, 0x80, 0x7fff, 0x401, 0x2, 0x7, 0x4, 0x40000000000000}, {0x4, 0x8001, 0x5f37, 0x7}, 0x8, 0x6e6bb8, 0x1, 0x1, 0x2}, 0x7, 0x6, 0x9, 0x70bd2a}, [@output_mark={0x8, 0x1d, 0xfffffffffffffffb}, @ipv4_hthresh={0x8, 0x3, {0x7, 0x7}}, @address_filter={0x28, 0x1a, {@in6=@mcast2, @in6, 0xa, 0x7, 0x1}}, @tfcpad={0x8, 0x16, 0x8000}]}, 0x168}}, 0x0) 02:14:39 executing program 1: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x163) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) sendmmsg(r0, &(0x7f0000005780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) write$UHID_CREATE(r2, &(0x7f0000000280)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000180)=""/208, 0xd0, 0x8, 0x1, 0x3, 0x800, 0x3}, 0x120) 02:14:39 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) bind$netlink(r0, &(0x7f00000004c0)={0x10, 0x0, 0x25dfdbff, 0xc008000}, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000140001000000000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000200a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000061a01000000"], 0x50}}, 0x0) 02:14:39 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x4) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x6]}, 0x45c) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0xf) ioctl$UI_DEV_CREATE(r0, 0x5501) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x8, 0x400000008000000, 0x6, 0xffff, 0x2c, r1, 0x2}, 0x2c) r2 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@alg, &(0x7f00000000c0)=0x80) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000100)={{0x2, 0x4e22, @loopback}, {0x1, @remote}, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}, 'tunl0\x00'}) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8]}, 0x45c) 02:14:39 executing program 3: r0 = dup(0xffffffffffffff9c) r1 = dup(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0xfffffbfffffffffd, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x7ff}) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000100)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCXONC(r2, 0x540a, 0xbbfe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r2, 0x0) r5 = dup3(r4, r2, 0x0) fstat(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000001c0), &(0x7f0000000240)=0x0, &(0x7f0000000280)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0xe8) getgroups(0x8, &(0x7f0000000600)=[0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff, 0xee00, 0xee01]) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000007c0), &(0x7f0000000800)=0x0, &(0x7f0000000840)) getresgid(&(0x7f00000008c0), &(0x7f0000000900)=0x0, &(0x7f0000000940)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000980)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000a80)=0xe8) r17 = getegid() setxattr$security_evm(&(0x7f0000000880)='./file0\x00', &(0x7f0000000ec0)='security.evm\x00', &(0x7f0000000f00)=@v2={0x7, 0x3, 0x1, 0x2, 0xef, "05f7c5d94380741e78b27fdd5751779f138633b9f424ad8746c1b2bc1723af0007d117bfe5c316c9cdfa0605662f96794a4317007853b0c83d74b96beb09f83fd3f1806ade0905345edaac296ce9764e69c35a942b05ba601ebb4e0b995787e5fc7a7f80e170ce2371164d089d56777ab284e36373bb0e8358830fbf5827e5783a34fb7a4eb713497c1239bed80707b966d03c8d57c16c9b3e297e46dcc501781cf2f5d20825e710e3923f4375cead1defe506831d71e134c89e73997981a842e421b7d791a7ebf52b1a4995cec43e5c8a463d3f81b7c7637470262f84ec07261833d371f98b3214e74d18dfdeb4d6"}, 0xf9, 0x2) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000ac0)={0x3f8, 0x0, 0x3, [{{0x3, 0x3, 0x1, 0x80000000, 0x6, 0x5, {0x4, 0xfffffffffffffff9, 0x6, 0xdc76, 0x80000001, 0x5c, 0x7fffffff, 0x2, 0xd3d, 0x2, 0x2, r6, r7, 0x7ff, 0xfff}}, {0x3, 0x5508, 0xa, 0xfd69, '/dev/ptmx\x00'}}, {{0x5, 0x3, 0x1ff, 0x2, 0x6, 0x4, {0x3, 0xffffffffffff7fff, 0x10001, 0xb40, 0x80, 0xc0000, 0x7, 0x3, 0x9dff, 0x3c, 0x0, r8, r9, 0x9, 0x400}}, {0x6, 0x1ff, 0x4, 0x8, 'bdev'}}, {{0x1, 0x2, 0x800, 0x6, 0x3f, 0x5, {0x5, 0x6, 0x4, 0xfff, 0x4, 0x1, 0x200, 0xa2, 0x47c, 0x3, 0x80000001, r10, r11, 0x8, 0x10001}}, {0x6, 0x9, 0xa, 0xffff, '/dev/ptmx\x00'}}, {{0x2, 0x3, 0x8, 0x4, 0x1, 0x2, {0x3, 0x8, 0x8, 0x1, 0x6, 0x200, 0x9d5, 0x8, 0x100000000, 0x8, 0x401, r12, r13, 0x7, 0x80000000}}, {0x3, 0x3f, 0x1, 0x2, '^'}}, {{0x2, 0x2, 0x4, 0x7, 0x200, 0x100000000, {0x4, 0x0, 0x40, 0x3, 0x0, 0xfffffffffffffff8, 0x7, 0x4, 0x6, 0xfffffffffffffff8, 0xffffffff, r14, r15, 0x6, 0x2}}, {0x5, 0x6, 0xa, 0x10001, '/dev/ptmx\x00'}}, {{0x4, 0x3, 0x4728, 0xfffffffffffffffc, 0x20, 0x3ff, {0x0, 0x1, 0x2, 0x100, 0xff, 0x3ff, 0x9, 0x1e, 0x5, 0x6, 0x3ff, r16, r17}}, {0x4, 0x80, 0x12, 0x1, 'wlan0lo#vmnet0self'}}]}, 0x3f8) ioctl$TCXONC(r4, 0x540a, 0x0) 02:14:39 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000200)) 02:14:39 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x100, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800040}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x19c, r1, 0x602, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x15}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1501ea4e}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6d7b}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000580)={@local, 0x0}, &(0x7f00000005c0)=0x14) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=@delsa={0x1b0, 0x11, 0x8, 0x70bd28, 0x25dfdbfe, {@in=@empty, 0x4d6, 0xa, 0x32}, [@proto={0x8, 0x19, 0x6c}, @replay_esn_val={0x24, 0x17, {0x2, 0x70bd2d, 0x70bd2c, 0x70bd2a, 0x70bd28, 0x400, [0x8b3, 0x10000]}}, @address_filter={0x28, 0x1a, {@in=@loopback, @in6=@dev={0xfe, 0x80, [], 0x21}, 0xa, 0x5, 0x4a33}}, @address_filter={0x28, 0x1a, {@in6=@dev={0xfe, 0x80, [], 0xf}, @in6=@dev={0xfe, 0x80, [], 0x1e}, 0xa, 0x6, 0x7}}, @policy={0xac, 0x7, {{@in6=@mcast2, @in6=@mcast1, 0x4e23, 0x0, 0x4e21, 0x0, 0xa, 0x80, 0x80, 0x62, r3, r4}, {0x81, 0xf11, 0x5, 0x3f, 0x0, 0x1ff, 0xffffffffffffffc1, 0xffffffffffffffff}, {0x9, 0x10001, 0x4, 0x1}, 0x8, 0x6e6bb4, 0x3, 0x0, 0x3, 0x3}}, @tfcpad={0x8, 0x16, 0x40}, @coaddr={0x14, 0xe, @in=@multicast2}, @srcaddr={0x14, 0xd, @in6=@mcast2}, @offload={0xc, 0x1c, {0x0, 0x2}}, @lifetime_val={0x24, 0x9, {0x1, 0xff, 0x8b, 0x73ba}}]}, 0x1b0}}, 0x0) fstatfs(r2, &(0x7f0000000880)=""/248) sendmsg$nl_xfrm(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa0000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@newspdinfo={0x9c, 0x24, 0x300, 0x70bd2d, 0x25dfdbfd, 0xfffffffffffffffb, [@migrate={0x88, 0x11, [{@in6=@loopback, @in=@multicast1, 0x3e, 0x3, 0x0, 0x0, 0xa, 0xa}, {@in=@multicast2, @in=@empty, 0xff, 0x1, 0x0, 0x3504, 0x2, 0x2}, {@in6=@remote, @in6, 0x7e, 0x3, 0x0, 0x3503, 0xa, 0xa}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x10}, 0x40880) 02:14:39 executing program 3: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip_tables_targets\x00') ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x20000) r3 = getuid() lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/attr/current\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0, 0xfffffffffffffffe, 0x8, {{0x4, 0x2, 0x6, 0x0, 0x5e, 0x10000, {0x2, 0x9, 0x7, 0xff, 0x3, 0x19b, 0x3, 0x1f, 0x7, 0xfffffffffffffff9, 0x3, r3, r4, 0x8468, 0x2}}, {0x0, 0x5}}}, 0xa0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x193) ioctl$TCSETSW(r6, 0x5403, &(0x7f00000002c0)={0x5, 0xffffffffffff0cd1, 0x4, 0xfffffffffffff448, 0x2, 0xfffffffffffffff7, 0x5cd, 0x8, 0x3, 0xf6a2, 0x400, 0x3}) r7 = dup(0xffffffffffffff9c) ioctl$KDENABIO(r7, 0x4b36) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000140)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000040)=0xe8) connect(r1, &(0x7f0000000240)=@hci={0x1f, r8, 0x2}, 0x80) prctl$PR_SET_MM(0x23, 0xd7c2f958076ff153, &(0x7f0000ffa000/0x4000)=nil) pwrite64(r5, &(0x7f0000000500)="a96443f07519e70aef36c4b17f5e82ce442cb685775e73615fb8444530d69f220309aae5f318fc83a14c3a3a1e94b5e9dd57576f8b1d5c00b751b08c5012c878445a0cf4c05cf3fb8886eb718da49b9db21db1a079b75ec83f77d7ee04044b70460b221146d5b5bc09f75d818f7ac6bdf0a2a570e1d1f20494200426f8d29008dad641ea89bab178f6d38bdfff6356cde9d43d7c9909502e6afa703c373df7d4a9ad784667e7a66dcf7543e254f0a1a533cffb59410f6cf7c71b5f1b0de7eaab", 0xc0, 0x0) [ 1726.241968] input: syz1 as /devices/virtual/input/input276 02:14:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000180)={0x3, 0x67, "ddc0ee2ffe4d152a7135dbcb52a3046593358b792b4f71511d56f0bc41ff779ee1e8553c82395eb2c107778b3d537ad70925e5a011f035b2db752fd0af043043156b35dd958db665b03104d4a007623345ed2b6981ec67aff9dab654a951bc06489a6d33abcf52"}) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) getpeername$packet(r1, &(0x7f0000000000), &(0x7f00000000c0)=0x14) 02:14:39 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000200)) 02:14:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) r1 = dup2(r0, r0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in=@remote, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) [ 1726.300573] input: syz1 as /devices/virtual/input/input277 02:14:39 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) listen(r0, 0x1000) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000240)={0x4, {{0xa, 0x4e23, 0x400, @empty, 0x7}}, {{0xa, 0x4e24, 0xb3, @ipv4={[], [], @multicast2}, 0x8}}}, 0x108) fchdir(r2) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x500, 0xfffffffffffffffd) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x7fff, 0x3, 0x3, 0x4, 0x0, 0x8, 0x40020, 0x5, 0x6, 0x86, 0x2, 0x80000000, 0x2a, 0xe63c, 0xfffffffffffffffb, 0x0, 0x3, 0x0, 0x7fff, 0x8, 0x6, 0x984, 0x401, 0x9, 0x7fff, 0x7ff, 0x3, 0x10001, 0xfffffffffffffffd, 0x6, 0x2, 0x4874c149, 0x5, 0x2, 0x2, 0x1, 0x0, 0x8000, 0x5, @perf_config_ext={0x0, 0x7}, 0x18008, 0x7, 0x101, 0xb, 0x7, 0x1, 0x9}) listen(r1, 0x1) pread64(r3, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) 02:14:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf0\x02\x00\xf5\xab\xfb\x98E\xf9\xe1\x98Y\xc9i2\x06\xf2\xc6\v\x00\x00\x00\a\x19\xe1\xd6n\x97\x01#\xd8\x93\xd9t\xe5\xb9\xc3(Vw\xb2\x13\x98#\xe5P\f\x92\xab[\x94\xda:}\xe1\x9f\x06;\xb7e\xb0+\xd5\xb6`\xfb\x7f\xa8\x98\xc6\xf5\xc66\x9c?60h\xd1\n\xf83\xf6G[\xbe\x8byg%[\x17v\a\xba\x10\x0flFTq\x822\xdb\xdad\xaa\x1fi\xcf\x9a\xb5\xb3\xea>\xd64R\xb7\xeb\xd3|\x9d\xaefN2.\b\xad\x8f`)\xfe\x8f\xd0\xb3Lq\x17H\x04q\xae\xca\n?\xc9\xec\xeb(P\x9c\xa8\xa8>O\x8b\x85\x13\x18\b\xbc\\\xfbL\xc2N\x19\x01v\x9c\bL\b\'\x12\xb4pfkm\xdd\xf7L\xedi9s\xba\x1d\xed\x8b') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r2, 0x4, 0x6800) preadv(r2, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000600)=""/236) r4 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) signalfd(0xffffffffffffffff, &(0x7f0000000000)={0xfff}, 0x8) lseek(r1, 0x0, 0x2) eventfd(0x20) sendfile(r1, r4, &(0x7f00000000c0), 0x8000fffffffe) fstat(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f00000004c0)=[r5, 0xee01, 0xffffffffffffffff]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) sendfile(r1, r4, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="189eeed86ff40371d98f1bb0267ff7f2e24bbcccf0416586e7ab2eb2233eb5e37ae7f82b83a2f9b17aabb2f500001486f9000000000080a1a3402d510520546065e317ba922891045dddf73817f1e595bf8f5a"], 0x1) getcwd(&(0x7f0000000740)=""/178, 0xb2) 02:14:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000000140001000000000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000200a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000100000077f76e5929dac5e7e5d6707796834d6c7462d382166fdf9dbd91fb422419c60afe"], 0x50}}, 0x0) 02:14:39 executing program 3: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000004d40)=[{{&(0x7f0000000b80)=@ipx, 0x80, &(0x7f0000001f40)=[{0x0}, {&(0x7f0000000d00)=""/97, 0x61}], 0x2, 0x0, 0x0, 0x40}}, {{&(0x7f00000020c0)=@nfc_llcp, 0x80, &(0x7f0000004240)=[{0x0}], 0x1, &(0x7f0000004280)=""/249, 0xf9, 0x8}, 0x18b}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000380)="b4", 0x1, 0x0, 0x0, 0x0) 02:14:39 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r7, 0x5405, &(0x7f0000000200)) 02:14:39 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0x2) umount2(&(0x7f0000000040)='./file0\x00', 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) 02:14:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff5c, &(0x7f0000000040)={&(0x7f0000000180)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x1) 02:14:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x7, {{0x2, 0x4e20, @rand_addr=0x8}}}, 0x88) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000000140001000000000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000200a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000100aab2000000d3c90c9febb1c7235b95e5baed2f90a591277423418bba9e5d0515cc8cc97554e8000000000000000000000000"], 0x50}}, 0x0) 02:14:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000280)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@updpolicy={0x140, 0x19, 0x400, 0x70bd25, 0x25dfdbff, {{@in6=@loopback, @in6=@local, 0x4e22, 0xffffffffffffff53, 0x4e23, 0x2, 0x2, 0x0, 0x20, 0x88, r1, r2}, {0x101, 0x100000000, 0x2, 0x6, 0x2, 0x4, 0x8, 0x3}, {0x20, 0x5, 0x7, 0x101}, 0x2, 0x6e6bb2, 0x2, 0x0, 0x1, 0x3}, [@ipv6_hthresh={0x8, 0x4, {0x53, 0x7a}}, @ipv6_hthresh={0x8, 0x4, {0x7c, 0x5c}}, @encap={0x1c, 0x4, {0xfffffffffffffffd, 0x4e22, 0x4e20, @in=@multicast1}}, @policy_type={0xc, 0x10, {0x1}}, @replay_esn_val={0x24, 0x17, {0x2, 0x70bd2b, 0x70bd2b, 0x70bd2c, 0x70bd2b, 0x0, [0x6, 0x2]}}, @encap={0x1c, 0x4, {0x0, 0x4e24, 0x4e20, @in6}}, @replay_val={0x10, 0xa, {0x70bd2b, 0x70bd2c, 0xffffffffffffff2f}}]}, 0x140}}, 0x8000) 02:14:39 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r7, 0x5405, &(0x7f0000000200)) 02:14:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000640), &(0x7f0000000680)=0x4) fchown(r0, r1, r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, &(0x7f0000000300), {[{{@ip={@empty, @loopback, 0xffffff00, 0xffffff00, 'ip_vti0\x00', 'ip6gretap0\x00', {0xff}, {}, 0x84, 0x1, 0x10}, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @multicast2, 0xff0000ff, 0xffffffff, 'ip6gre0\x00', 'syzkaller0\x00', {0xff}, {0xff}, 0x2, 0x1, 0xa}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x9, 0x2, [0xa, 0x3e, 0x32, 0x3b, 0x12, 0x12, 0x10, 0x40, 0x2, 0x0, 0x14, 0x9, 0x2c, 0x36, 0x3b, 0x23], 0x2, 0x401, 0x6d}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000140001000000000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000200a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000ff0000000000"], 0x50}}, 0x0) 02:14:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000001000000"], 0x50}}, 0x0) 02:14:39 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000000)={0x3}) 02:14:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r7, 0x5405, &(0x7f0000000200)) 02:14:40 executing program 4: getpeername$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14) r1 = geteuid() sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newsa={0x3b0, 0x10, 0x220, 0x70bd28, 0x25dfdbfe, {{@in6=@loopback, @in6=@dev={0xfe, 0x80, [], 0x1c}, 0x4e21, 0x0, 0x4e22, 0x0, 0x2, 0x20, 0x80, 0xe7, r0, r1}, {@in6=@local, 0x4d5, 0x7f}, @in6=@ipv4={[], [], @loopback}, {0x9, 0x1000, 0xf7f, 0x401, 0xfffffffffffffffe, 0x6, 0x20, 0x3}, {0xffffffff, 0x100000001, 0x4, 0x20}, {0x100000000, 0x4, 0x1bfa}, 0x70bd29, 0x3505, 0xa}, [@tmpl={0xc4, 0x5, [{{@in=@rand_addr=0x9d3, 0x4d3, 0xff}, 0x2, @in6=@mcast1, 0x0, 0x1, 0x3, 0x1000, 0x2a90ecef, 0x1f}, {{@in=@remote, 0x4d4, 0x6c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x1b}, 0x34ff, 0x2, 0x1, 0x6, 0x693, 0xe6, 0x80000000000000}, {{@in=@remote, 0x4d4, 0xff}, 0xa, @in6, 0x3504, 0x0, 0x0, 0x7f, 0x6, 0x7fff, 0x80}]}, @output_mark={0x8, 0x1d, 0x40}, @sec_ctx={0x54, 0x8, {0x4e, 0x8, 0x1, 0x588000000, 0x46, "97f983775814ade4599f5618424dfc107766dff2505ebf92a4621bba204ad69d8a9504b09be01b70758eb95d388e890474c0f6299111e930c5a3409cfaf02d374003bbe392a7"}}, @address_filter={0x28, 0x1a, {@in=@rand_addr=0x9, @in=@multicast2, 0x0, 0x0, 0x2}}, @user_kmaddress={0x2c, 0x13, {@in=@empty, @in6=@loopback, 0x0, 0x2}}, @extra_flags={0x8, 0x18, 0x10000}, @algo_auth_trunc={0x94, 0x14, {{'speck64-generic\x00'}, 0x230, 0x300, "0460612c5f999fe5b1eb95274e5dd2a6944d31ef345eaa372b3d886752b81e5bd0231e586fe6e26842c486346fbea9efd7fabb628da594a93b0fa9faa08f812627a8b8fb2a85"}}, @algo_auth={0xb0, 0x1, {{'crc32c-generic\x00'}, 0x328, "3fd472a1f940661a79644764dafdc542a236300286500c5953c65008fdd41b33554d7d595fa58d4d9164f1f64290f1ca8299871c3f63eb23380c2a8eafa0eba280876f812cd186be71024fc1c41b66a3ca9467dd0c73f0347d2fa62ca474579786edb60171"}}]}, 0x3b0}}, 0x0) 02:14:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x2) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000003bc0)=[{&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000180)=@hci, 0x288, &(0x7f0000000840), 0x0, &(0x7f0000000c40)=""/4096, 0x1000}}], 0x80000000000004a, 0x42, &(0x7f0000000000)={0x0, 0x1c9c380}) 02:14:40 executing program 0: epoll_create1(0x80000) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x4400, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000005c0)={'ifb0\x00'}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000140)=0x7) write$selinux_access(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x3735) mmap$binder(&(0x7f000087d000/0x200000)=nil, 0x200000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @local}, &(0x7f0000000100)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000580)) ioctl$BLKDISCARD(r1, 0x1277, 0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000d00)) inotify_init1(0x80000) stat(0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendmsg$unix(r2, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYRES64=r2]) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'v\xa3\x00\x00\x00\x00\x00\x00\x00\xf2\xff\x01\x00', 0x3105}) stat(0x0, &(0x7f0000000300)) dup2(r0, r0) inotify_init() 02:14:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r1, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000002c0)="5c01000000000000060000") r2 = creat(&(0x7f0000000600)='./bus\x00', 0x200000000020004) rmdir(&(0x7f0000000100)='./bus\x00') fallocate(r2, 0x28, 0x1, 0x8) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x2dc) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000200)=""/66) r3 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x8034, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000540)={@loopback, 0x2, 0x3, 0xff, 0x2, 0xfffffffffffffd84, 0x5, 0x80000000}, &(0x7f0000000580)=0xa) setsockopt$inet6_int(r3, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x102, 0x1, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3, 0x9}, 0x20) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f00000004c0)={0x5, 0x0, 0x6, 0x80000000, 0x1}) connect$inet6(r3, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r4, &(0x7f0000000000)=0x206, 0xdd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 02:14:40 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0xffffffff) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1c0000000, 0x0) finit_module(r0, &(0x7f0000000040)='/dev/null\x00', 0x2) 02:14:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000000c0)) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="50000000140001000000000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000200a0000000000074d22d34d4811ee0aa46b118a9c26c5108f47c4d25bf68e626d9af502af23c9c055874", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e7457b31de77da292d3d810ab30fb8f5fb7ed671b30f0495570059c4820edf8ee9cf30918817655facaa647a29c271e94229b20c230855d3e2414d8b87a1b238ec2d2dea0e79b34fe5395243af876364fa15f96837b6fc4f44f0a6a5511d2cae8714aa3aed24ab7d4cfc3180287158541b9d06f5b94a1b1de25d4e8b2615f9f94c0000000000000000000000000000"], 0x50}}, 0x0) 02:14:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0xfffffffffffffffe) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000180)=r2) 02:14:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000000140001000000000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000200a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000010000008ed8e0a6901610c9f9"], 0x50}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x818, 0x110, 0x4c0, 0x4c0, 0x360, 0x0, 0x748, 0x748, 0x748, 0x748, 0x748, 0x6, &(0x7f00000000c0), {[{{@ipv6={@empty, @loopback, [0xffffff00, 0xff000000, 0xffffff00], [0xffffffff, 0xffffff00, 0xffffffff, 0xff000000], 'rose0\x00', 'nr0\x00', {}, {}, 0x3c, 0xf0e, 0x7, 0x44}, 0x0, 0xc8, 0x110}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @loopback}, @ipv4=@loopback, 0x40, 0x13, 0x100}}}, {{@ipv6={@remote, @loopback, [0x0, 0xffffff00, 0xffffffff], [0x0, 0xff, 0xffffffff], 'veth0_to_team\x00', 'gretap0\x00', {}, {}, 0x73, 0x2, 0x1, 0x10}, 0x0, 0x228, 0x250, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x6, 0x7, 0x7a4, 0x7, 0x4, 0x4, [@ipv4={[], [], @broadcast}, @loopback, @ipv4={[], [], @empty}, @local, @mcast1, @remote, @mcast2, @loopback, @mcast2, @mcast1, @ipv4={[], [], @rand_addr=0x1}, @empty, @ipv4={[], [], @empty}, @ipv4={[], [], @remote}, @remote, @remote], 0xa}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x1, 0x8, 0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}, @common=@dst={0x48, 'dst\x00', 0x0, {0x2, 0x4, 0x1, [0x401, 0x80000000, 0x13a6, 0xaf5, 0x6, 0x10001, 0x200, 0x1f, 0x101, 0x0, 0x6, 0xffffffffffffffd8, 0xa5, 0xf178, 0x4b4, 0xcc8a], 0xa}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}, [0xff0000ff, 0xffffffff, 0xff0000ff, 0xffffffff], [0xff, 0xffffffff, 0x0, 0xff], 'bridge_slave_0\x00', 'lo\x00', {0xff}, {0xff}, 0x62, 0x5, 0x4, 0x29}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d3, 0x4d6, 0x7f9, 0x2, 0x2}}, @common=@inet=@set1={0x28, 'set\x00', 0x1, {{0x3, 0x7, 0x9}}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@remote, @empty, [0xffffff00, 0x0, 0xffffffff, 0xffffff00], [0xffffff00, 0xff000000, 0x0, 0xffffffff], 'veth1\x00', 'bcsh0\x00', {}, {0xff}, 0x0, 0x81, 0x2}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x4, 0x10001, 0x1}}, @common=@hl={0x28, 'hl\x00', 0x0, {0x0, 0xa3c2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x878) 02:14:40 executing program 2: add_key(&(0x7f00000000c0)='big_key\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = getpgrp(0x0) capset(&(0x7f0000000000)={0x399f1736, r0}, &(0x7f0000000040)={0x8, 0x4, 0x4, 0x40, 0x81, 0x4}) 02:14:40 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) 02:14:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20280, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40100000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xf4, r2, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa1a7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9f}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8c53}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x804}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x12}}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100000001}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x8f}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5a}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x15}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) 02:14:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r7, 0x5405, &(0x7f0000000200)) 02:14:40 executing program 2: rt_sigprocmask(0x0, &(0x7f0000057000)={0xfffffffffffffffe}, 0x0, 0x8) r0 = socket$inet6(0xa, 0x400000000004, 0x0) dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r1, 0x10099b7) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000000)={0xffffffff, {{0x2, 0x4e22, @empty}}}, 0x88) sync() sendfile(r1, r1, 0x0, 0x8000fffffffd) 02:14:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000140001000000000000000000ff0200000000000000000000000000010000000000000000000000080000090000000000000000000200a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000001000000"], 0x50}}, 0x0) 02:14:40 executing program 0: clock_nanosleep(0x1, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000080)) socketpair$unix(0x1, 0x800000000007, 0x0, 0xfffffffffffffffd) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, &(0x7f000059dffc), &(0x7f0000000040)=0xdb) 02:14:40 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0xe8c7, {0x4, 0x4, 0x1, 0x1, 0x10000, 0x2}}) mlock(&(0x7f00006c0000/0x2000)=nil, 0x2000) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0xfffffffffffffffc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r1, 0x0, 0x1, &(0x7f00000002c0)='\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r1, 0x0, 0x1, &(0x7f0000000240)='\x00', r3}, 0x30) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) write$tun(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="03f117aaaa03d75d4080f7109b456fe0d5cbd76396c55792cef3da99bcabbacc3974e7266979695ce7c8d43131ac7ba66244c51181cee829b5a15af4cdfaced189c758890593acdf2b55bfdb92795e24ac0000000000000000000000000000000000000000000021218e22182e6832417a2583795274bf035ce7fe9bf111474b9371461a19f0b31bd451ab3c94f268f5c353ce59aaa263f0184dcaf8d38e145660d15d5efe30b59022ba4b1502eaf8077e201525a558c20c937e9b271581edc18f72e4edaddc73cc7f470a30eea961a57516fa0c9154a0e8551628b71d5bd08dae6aa12d52e43c7fac28cd9db6647359bcbd1489b6e41bad4557f6fdf611264ee51686a0eb43189956834c400578153605504bad0a08e40d89a5c78437049c8edb1b77fbf430bd99ac68cb7316b38cf9daeaaede391e071b822470f173d34c2f7207f14c00ea55a6ee26de3c96bfa87bc32cbe01dd52398072eeb4db846d22b272f667e35d1c92a1163b50f41294499a79368bf82764ab32975c9a0ae148c3903e96ceab95959507c10056d4ce942165c9473e254d920410f8110a843ad147992164494c55b959398186747be58691b8f3a41f8a060877dade583a88c6bf0219ef50baf1ecdcdd9a421683e0365227941f5302f34111b179d49f12f572c602ea3c74378187ded5c7f418aec47288215ddecbb07ee9f74ab39c6cbdd41762b8953090340ea579187f52f9859c4f0f68325433ad45eecfca794be351da9991ba1fa156e9f25be4d8d354f70b965aec3da8173adc227d"], 0x80) sendto$inet(r1, &(0x7f0000000100)="3b749c6ef0367b45ab2487917ca5e2ecedaeaa9739a1b87006f470cca2efa120e0c3408b2d354be471763bc36518", 0x2e, 0x20044004, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) 02:14:41 executing program 1: r0 = socket$inet(0x10, 0x5, 0x3) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0x50, &(0x7f0000000040)}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)="24000000240007031dfffd946fa2830020200a00090003000085090c1ba3a20400ff7e28", 0x24}], 0x1}, 0x0) 02:14:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x304}, 0x1, 0x0, 0x0, 0x4000084}, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000680)={0x2c, @local, 0x4e21, 0x100000000005, 'sed\x00', 0x20010, 0x5, 0x4f}, 0x2c) setsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000180)="b03b8c701816e445e0db7dd20b46089b4ec3affc5f874b234754681ae3c104f995e10e7dc318c2f31a8ad9f828a440ae184af092f76749b19139ce1876961bde8bf01e9e2d9990fc0c365599c09ada8e5858d0420b4de83ac9e867926b1d1c21b43e2f2ae11d893f8efdf838862b974f3caf901407efe5c0b8fbbe6a4f3b9af2c8a39d7d9c0d60888985932571e90c2eb474668482d169c0fd06e00141b67d885fd1da5082f11208adce55f98bae56dfe05c06e5155a3f94c1a55defb272d45fdfd1181d5eadf9112cfdd3254f6f505404b3", 0xd2) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000140001000000000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000200a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000f30000"], 0x50}}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) 02:14:41 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r7, 0x5405, &(0x7f0000000200)) 02:14:41 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000001e000000d8ae4e73cb824edf4014bc98e882146188fa26d4f62bc98e8166b213a84c"], &(0x7f0000000100)=0x42) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x10) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setpriority(0x1, r2, 0x8001) shutdown(r1, 0xffffffffffffffff) 02:14:41 executing program 0: munlockall() r0 = memfd_create(&(0x7f0000000000)=':lovboxnet1\x00', 0x4) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000040)={0x7, 0x6}) 02:14:41 executing program 3: clone(0x2102001fbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x24000, 0x0) recvfrom$unix(r0, &(0x7f0000000300)=""/211, 0xd3, 0x40000000, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountstats\x00') exit(0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'veth1\x00', &(0x7f0000000040)=@ethtool_wolinfo={0x6, 0x0, 0x2, "f34887639978"}}) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9d@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xeaQGm\xcb\xde\xf3\xdb\xea\xdeO\x02\xde\x80\b\t\tv\xba\xac6zx{i\xa0\xdd(W~s\xc8\xe6\xad\xcdx\x03\xdbK\x95Z56J\xc5#\xf8w\x14\x00$\xaf\xe4\xccn\xe2sipt\xdd\xcf\xdb%\x01QhD\'}\xa9\x18Z\x18\x83\vK.\x16\xdc\x1f0\x8a\xdf\xcf\xb5\xe7\xb0\xa4\xec\xc5\xf3\xfb\xda\xa1T\x90Y&1;GkbZ\xa3\"\xa3#C=d\xc0\xe7M\x98e\x14\xc1\xeb\x928\xebtX}\xff\xc4&\x04y\xfd\xcf\x1b\n\xe6W') r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') timerfd_settime(r2, 0x1, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000280)) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2002}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x5c, r3, 0x303, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x34}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1e}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x40004) 02:14:41 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x3f, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x31}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:14:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xfffffffffffffffe, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000340)=r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000300)) r2 = getgid() ioctl$TUNSETGROUP(r0, 0x400454ce, r2) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/181, 0xb5}, {&(0x7f0000000180)}, {&(0x7f00000001c0)=""/178, 0xb2}], 0x3}, 0x40000000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x2203}) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000500)=0x0) r6 = fcntl$getown(r1, 0x9) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40004}, 0xc, &(0x7f0000000540)={&(0x7f0000000740)=@dellink={0x180c, 0x11, 0x322, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, 0x100, 0x100}, [@IFLA_TXQLEN={0x8, 0xd, 0xfffffffffffffffe}, @IFLA_PORT_SELF={0x17ac, 0x19, [@typed={0x4, 0x41}, @nested={0x122c, 0x94, [@generic="ea944c6969c25a8c4b3b15778ab52e4a9ead7e1fe105a8d1c87c7e2153b0f8c32713613c04f2e24add7e836aef5e04e8cb523c7a0910c98c93dfa975a8e51b49b9711fe232a62c7819fc48c246e6b5a87d5c7b3f25ce2cb2241eee6374cecf45ed2fdbf2ecb4563b6e40150dc663c7524e1a24c1cfc8fd72631de4de", @generic="6bf60ffd8d8ee84c03684362e156fc49f6ef61c10ae3d1229d1d21d3c6a39e04a4ffc37704ea43d3c0fa30c975b8483e42e37f48155cdb1f20c98a7ce08ea891e49eb96da73f60f354592319de4fac0cb5f35682d2b676142bff2dacdc3d05cb79fb51f45285", @generic="69d76733f8b02d9c8b", @typed={0xc, 0x69, @u64=0x6}, @generic="06ca575006b6de7b583c8cd81ea2f5ef55d773cd352b170959b8f148860c426d57f8db9d8463192b25be90a573f5e8880ebace9731646c5059a79e23b6eb80c90d86a892ac20d1d3a0ba51883f149e4d7f7f3263099bb9e5d5a6fa", @typed={0x8, 0x14, @pid=r5}, @generic="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", @generic="e7543eaf0487d3130608c99bdef45bff70e2084a95962f4042385aca4d55fee1ab3a606dbff9db0749917e9ca3eb6d0f45142dbf23bcfb1e94d75ab456ee300a40cb8a60d0b548f1c1deef7b9c598bf57d1b022f58b8d3d3b0cafcc21d7b3e77c7daa1d15751b33ce8ebc973f8096ef701a3ba3e4ff0c62e25f55221f1b79ff902c9dbd06c305054a38ca47077956ca6c46916756fd846520cafb7a6020954b397a77c03ccc3520fc71463a697ece08a76bef2d1c791fda98846162cd3e803b707a120a4e28afd207e2b4e85"]}, @generic="720fc766f153e92a1fd3849c7e0c36b7ff8d810b2b463cb86fff1433d17e04e69aa70378211f619a339a3cba76cba85f1316a4176de577ca2cd3ea6a203ef249d19211f7877089f6adc1ced6d46f9fdf96af4a41f166e46bdf6d68af53a6515648f8f2c74d947b6faff4f0bd2932871e4beabb6178aa1413cba61e2a3252829f787add298de7e5dadf0fb57e268e50299f6f9d95182188f81097f246e6ac5c78bd72681004fb75381426e2757e4c252d80d4c2cb56da90f5eaa8a6018eeb6f66bf800500884878", @nested={0x198, 0x6a, [@generic="560f7a1dcd953ece4b772729af47568ce2c7972c4ca1c573613e902ed61e8b1b28478e93c03f152c84f121d8ee23ec38c7de423ac27963acf7cca8be2e7f0057519f8b3cea540e87945d791474d3cb69d233d522f0d4897c15e4c2cba1863790f9934b6edc1bf841a685b6ea7bf48233370bdeefa585446aa47623b16c084452c781f590faf5f83f2c7499e9d01d15d4ec2b75263cecf8a60a7a3c46deee0b70a15aa0fd9492ae6e572cb2167ea71c3f161e2ff503437204a1112acb604e86ccb98d2d15baf8e1e7d9515c1bea50998278e82aae51c83a", @generic="943bab3d24f7d3d5cffdd67c81a6a47e1969b93572940182ef12d6ae8ac2035b577d1b7aa78a0b66d13d91698b12d3db8f61f21528c5d9866833f1a14608cb0d95a368270e302db31ee9e0898ab03dd436999cce1f2ed667967f59ee650a7fa6e2d978e725b614974a728a161cef5068433e2bd4446a6dc60e64833d60be3f3a608268276b72e5d6009975009c9ee0bb7baeab2cfcf582cb5adc6c85a43f58d2599fed33fc2354dcee68ecc6036fb92a80ab78df180cb9b9d5dfba1a"]}, @generic="ab80cfa0cfab97e01871b2deaceb0ddadcf9412d78950ee8c3790198c82dea29cef85a7692bdc0568404a6c030165d6fc1501c1532e198c440fdb60b67b9afbdadc0fcfa8100e3c4694f0f1a3135a2f74562e591f33616be216a4b6d86717163ceb1a087041f2ef6792c0326a154a8ec36adda1c93f484b3984db61870794190f96ae08a9284c55af2a8f02b0238384fb1baf11b2599774132ae9421f4af6c26bb205cc71da2e2f92c42267544970c0b0e91513f38682bb79de0c33dbefb7ce258cf63e8d5ac9b79e8e4dcfac10cac3566640fc9beb34d397d024c3b", @generic="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", @typed={0x14, 0x1c, @ipv6}, @generic="ebb1d2130a8721ec651d8dd390b808828c31cf1252232fe891815b4c09a1c7ff3fc2637f9f13836fe3a42fbaa979fd9487e1973bd8281c0ede1f54cb4fb062230709bc6d4a53c7c45a8a5afc119fdbc1d162a6c97fa6a74b1c19d1bb9d60702f7453e4543eec9c3d663d63ef9a8b1374818392a5273860c5a7350581ec6e38e720b11c1775b9b96aab4c9beb60b8c70b061e9796705cc106659aba51cc30605df516b70a3417400a3b24ee0f98b97069a9160053e90fd63108d965fc95bb2aef09427058c8", @generic="56db8eb75b9d0c8214fe229be0addfb168a71e91eb65ba2aa8f3d1153ea740c06b760cdf3ff3e2a60a61c8c2514454fcd6f578cad247d8b679198874bc25f1d04f3013afec87d78531116df36fd1a4c4ce5e4acff905fc9f8f983f6064925b9713491e3b10"]}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x498a12ae}, @IFLA_AF_SPEC={0x18, 0x1a, [{0x4, 0xa}, {0x4, 0xa}, {0x4, 0x7}, {0x4, 0x7}, {0x4, 0x1f}]}, @IFLA_PHYS_SWITCH_ID={0x8, 0x24, '!'}, @IFLA_NET_NS_PID={0x8, 0x13, r6}, @IFLA_NET_NS_FD={0x8, 0x1c, r1}]}, 0x180c}, 0x1, 0x0, 0x0, 0x8080}, 0x24004801) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={'veth1_to_bridge\x00', {0x2, 0x4e21, @multicast1}}) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000700)={'eql\x00', @ifru_names='t:am_slave_0\x00'}) 02:14:41 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x800, 0x0) recvfrom$inet6(r0, &(0x7f0000000500)=""/122, 0x7a, 0x1, &(0x7f0000000580)={0xa, 0x4e24, 0x8001, @mcast2, 0x7}, 0x1c) mknod$loop(&(0x7f0000000940)='./file0\x00', 0x1, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r3 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@multicast2, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) getresuid(&(0x7f0000000440)=0x0, &(0x7f0000000480), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000006c0)=0xe8) fstat(r1, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {0x1, 0x6}, [{0x2, 0x2, r3}, {0x2, 0x1, r4}, {0x2, 0x4, r5}, {0x2, 0x4, r6}, {0x2, 0x3, r7}, {0x2, 0x1, r8}], {0x4, 0x1}, [{0x8, 0x2, r9}], {0x10, 0x2}, {0x20, 0x5}}, 0x5c, 0x3) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x7c, r2, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}]}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1ff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffff}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000014}, 0x800) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) 02:14:41 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x100, 0x0) setsockopt(r0, 0x3ff, 0xb314, &(0x7f0000000080)="50cd6d98e4041f2b1e1714f58891ce022f2676fc999c1b", 0x17) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000000000), 0xc, &(0x7f0000001240)={&(0x7f0000000240)=ANY=[]}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r0, 0x10, &(0x7f0000000280)={&(0x7f0000000040)=""/1, 0x1, 0xffffffffffffffff}}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f00000000c0)="cb285223e7b5cd8e", &(0x7f0000000100)=""/254}, 0x18) setsockopt(r0, 0x80000001, 0x1, &(0x7f00000003c0)="d4f55a9983b52d3fa8ea14e404e0fa8652c7827ad5b15d700239ee4fd688f2f8832de104ef2d776a2c711fb0aebeb9142e753f2a12956a6bb98a337ef0a58f2e54e086d94978d6cc2cd2ac62db976997b179b6d982b9973e3bf14696df6aa47e98177901784d544a916d1b3f1b3385407df6b10a71a0cded6c8f6b27a94ffc1de7176498d7021744784c1bb93f9ae27395d045c9", 0x94) write(r0, &(0x7f00000012c0)="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", 0x1000) 02:14:41 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x68080, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000040)={{0xad, @remote, 0x4e24, 0x1, 'fo\x00', 0x4, 0xf9, 0x15}, {@remote, 0x4e21, 0x4, 0x80, 0x400, 0x26b}}, 0x44) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) write$binfmt_aout(r0, &(0x7f0000000100)={{0xcc, 0x0, 0x3f, 0x30d, 0x2ca, 0x9, 0x17f, 0x8}, "3cb13ebc4c781d5fde53bc89e6ed4ccafac470f488d7830f430a1746ae03f56076ad013ff3ddc2c6fdccd0ac063828d2028fd8701a55e2cd0e4e231e6af46ae4904ff43ffe8e7b49fed2d99c92573f6685c83c", [[], [], [], [], [], [], [], []]}, 0x873) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000980)=0x1000) syz_genetlink_get_family_id$team(&(0x7f00000009c0)='team\x00') rt_sigprocmask(0x0, &(0x7f0000000a00)={0x3}, &(0x7f0000000a40), 0x8) write(r0, &(0x7f0000000a80)="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", 0x1000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000001a80)={0x0, @aes256}) vmsplice(r0, &(0x7f0000001d40)=[{&(0x7f0000001ac0)="8ac89ced9879203353a2a8ab51c1532a1994afc75216bdca211a581d0fa2aea7673afa08999fcec30ba74c20e249012e1e4ea9e576fc4bc0f34940e78b7cd36c2382cd2caf2bc14c5108e8803adcdddd1e988aeafa59a8499a1d95316e27c3a41ce8cc74a6a978c986dd4ffaebaeee7d3af98c78888b5efba248b58fb8f7e3f207368a0cc175ad1cdd58f5b2e4cdc40f8a389c4d4194284a49cec1218b0a645a9f359ac4649089235d2e", 0xaa}, {&(0x7f0000001b80)="2f039409898a1a26777eface1697d423f9088aba0fbba457ea5587fe66451f64bbb34364f552563886660fc1065311ef1dcbf7a8836253cafeb42a17f3bc28c715169298dd60727584f51ee5963556ea9209522a9d297ce8074cb834ef63f43acdd2dbcad6e3c66d4f891db842e6cd40db959df8b106cb11dfe570e8d9101d44b2f771d0a19a809833aadad0abcaf786ab07d87007051c70c71d4bfe3ebcf7dc7afda919", 0xa4}, {&(0x7f0000001c40)="321c6c49ec2f622ba7d2fdc2d0c3b8a8e101d5480399295b56b69639169e3f0a036318500a2ec7477001aaded33379064fd641dbfde9e18ac49f0f243eb1649dca647c4921e07141d59d0880a196f9004f0773cbba55a9acc6ef71bc184aa0d88387760548b5b4cb65926ec6df26757e5dbbd71bfd644a3a65df3abb78e038f68df450805aaa7c3f1f75bcfc44d165553b5cc0e89648f76b7ffbfde8f1f7462fdc1325566639746959135bd89212d5572c429ceec9096d041a491dab511ca85b419df6f7d5f1ac9020541aea4ae9cf23bd4ab52aee36a5e1f893f51f8103b9d55b80a975de0d1186d1a4fa652c0006ef20ce6398", 0xf4}], 0x3, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001e80)={r0, 0x10, &(0x7f0000001e40)={&(0x7f0000001d80)=""/162, 0xa2, 0x0}}, 0x10) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001ec0)=r1, 0x4) r3 = getpgid(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000001f00)=r3) getpeername$inet6(r0, &(0x7f0000001f40)={0xa, 0x0, 0x0, @dev}, &(0x7f0000001f80)=0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000001fc0)=0x5, 0x4) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000002000)='trusted.overlay.opaque\x00', &(0x7f0000002040)='y\x00', 0x2, 0x1) fcntl$dupfd(r0, 0x406, r0) r4 = syz_open_procfs(r3, &(0x7f0000002080)='net\x00') ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f00000020c0)) tee(r4, r4, 0xfffffffffffffff7, 0x0) r5 = add_key$keyring(&(0x7f0000002100)='keyring\x00', &(0x7f0000002140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$describe(0x6, r5, &(0x7f0000002180)=""/140, 0x8c) r6 = openat$keychord(0xffffffffffffff9c, &(0x7f0000002240)='/dev/keychord\x00', 0x410000, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) pwrite64(r4, &(0x7f0000002300)="f55d1a11114cd4987edf9d3f07a9235a7730424894ffc38b9ea3e45783d410abc1689a35d8", 0x25, 0x0) io_setup(0x80000001, &(0x7f0000002340)=0x0) r8 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000002400)='/selinux/avc/hash_stats\x00', 0x0, 0x0) io_cancel(r7, &(0x7f0000002440)={0x0, 0x0, 0x0, 0xf, 0x2, r2, &(0x7f0000002380)="4a9ceba40fb4d07379fbebf6762f9e0d923f0d53acf7cfc24ed455994a9fd132998ab721e69473e135ade7044225781e00103036d59cfdb335097e1c764bebd2d463f5304054a712abddce6ac3aa2ce4efc2a99a4d5b2baadf20a12431", 0x5d, 0xc9a5, 0x0, 0x2, r8}, &(0x7f0000002480)) 02:14:41 executing program 2: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/ip6\xfftables_matches\x00') preadv(r1, &(0x7f00000025c0)=[{&(0x7f0000000080)=""/207, 0xcf}], 0x1, 0x80000000000000) 02:14:41 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa440020}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="4300152f5f0c0b85216c3a1b00", @ANYRES16=r1, @ANYBLOB="00002dbd7000fedbdf2501000000000000000b000000000c001473797a3100000000"], 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x20000080) getcwd(0xfffffffffffffffe, 0xfdba) 02:14:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000480)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) r1 = memfd_create(&(0x7f0000000040)='vboxnet0\x00', 0x4) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={'ipddp0\x00', {0x2, 0x4e23, @rand_addr=0x5}}) 02:14:41 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r7, 0x5405, &(0x7f0000000200)) 02:14:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @empty, 0x4e24, 0x3, 'rr\x00', 0x2c, 0x800, 0x2}, 0x2c) 02:14:41 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000001c0), 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000000)=""/54, 0x61c) ptrace$poke(0x2, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x40, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uhid\x00', 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) sched_setscheduler(0x0, 0x3, &(0x7f00000003c0)=0x7e4) ftruncate(r4, 0x2007fff) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x2) eventfd2(0x7, 0x80000) write$FUSE_INIT(r3, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000100)=""/168) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$zero(0xffffffffffffff9c, 0x0, 0x440, 0x0) sendfile(r0, r4, &(0x7f0000d83ff8), 0x8000fffffffe) lsetxattr$security_smack_transmute(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x0) 02:14:41 executing program 4: r0 = socket(0xa, 0x80006, 0x41) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDDISABIO(r1, 0x4b37) vmsplice(r0, &(0x7f0000000080)=[{&(0x7f0000000240)="21e4b54cd4772f38cf0d5a45d5c110dcd209a8edc5fa5abe24eddc82747e2bf93804364308cf3e2e167c11ee1665b51c48a77c0e15a63de1a1cf72f60bfec3cc14801b770fd5cd72c9d281536020fb9bf308ec08282c770e5521b2c5ce66c8539437a33182ba3c29c55b3d36e73dbd888e2c5e99892d3aec8aefa537276a08a413c978fee0384f28215782b3f13d", 0x8e}, {&(0x7f0000000300)="a6798813c2b3605c62a57ebc9f01aaf1fd32e80e850a188f164cedbeb950cdf784d5a87fb52cca5c771ce13abd5c2f30ba13a3ae64cf57900d52fc2e0da3668f4a579dc4be96fe8840beaf1c306a7a20d8aa84dc11fd0a1a23370853290ac88005511e8540532f3497c055853a8f7fc7bff1c5b1c16213559e9a59cb5c328044", 0x80}], 0x2, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f00000003c0)={'ip6gre0\x00', 0x1}) dup2(r0, r2) epoll_create(0x2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)=0x0) ptrace$setregs(0xd, r4, 0x7fffffff, &(0x7f0000000180)="2f2406367450e9eaa92fe92c1a9ab6c6c8def6c363440c917e3f83f1179f207f616cd9ca3918ce958bf1a9f3072b15149e126738839985a1c8082c35304dbc8759a7bcef818751facb019928e91aba31804fb501a48fcd78762d82fe4ee7a27c3dddfaf520ed1b9622fde65e72975d405fffd446176f6f37b1b68d4e1d5bef2de71c2211f053d7c62c8c37d6cbe54e4dffc4fa8fc345e4c457fc34463fb9d1c3073dc34d5e3f96876a9ae2e8c81390") sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001400010000000000000000000600000000000000020000000000000100000000000000000000000000000000000000001a0000000200a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="005e4519c4a9f879"], 0x50}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000400)={'eql\x00', {0x2, 0x4e24, @multicast1}}) 02:14:41 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(r1, 0x0, 0x200000000004) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0xffffffff, 0x200, 0x6, 0x4}, {0x7, 0x80, 0x7fffffff, 0xff}, {0x1, 0x3f, 0x8001}, {0x9c82, 0x0, 0x9, 0x2}, {0x1, 0x3ff, 0x1, 0x8001}, {0xee, 0x30000000, 0xab47, 0x2}, {0x8, 0x7, 0x1ff, 0x7}]}) 02:14:41 executing program 3: waitid(0x1, 0x0, 0x0, 0x1000003, 0x0) r0 = memfd_create(&(0x7f0000000000)=':eth0eth0selinux}.cgroup\x00', 0x7) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x2, 0x8, 0x1000}}, 0x28) 02:14:41 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r1 = socket$inet(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000300)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}, 'ip6_vti0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt6_stats\x00') ioctl$sock_ifreq(r0, 0x897f, &(0x7f0000000100)={'syzkaller1\x00', @ifru_addrs=@hci={0x1f, 0x0, 0x1d1b9df0ed4e266b}}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000440)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) sendmsg$nl_route(r3, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000009}, 0xc, &(0x7f0000000540)={&(0x7f0000000280)=@bridge_newneigh={0x50, 0x1c, 0x100, 0x70bd2c, 0x25dfdbff, {0x1f, 0x0, 0x0, r4, 0x4, 0xa0, 0x1}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x80000001}, @NDA_DST_IPV6={0x14, 0x1, @ipv4={[], [], @loopback}}, @NDA_IFINDEX={0x8, 0x8, r5}, @NDA_LINK_NETNSID={0x8, 0xa, 0x6}, @NDA_LINK_NETNSID={0x8, 0xa, 0xf73e}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendfile(r3, r3, &(0x7f00000003c0)=0x41, 0x4) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010207031dfffd946fa2830020200a00090001c0001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) 02:14:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000000014004742010000004bd601b47a130000000000ff020000000000000000000000000001f200001f000000000000000200a0000000ae18eaff25788f833143f7fde9", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000001000000"], 0x50}}, 0x0) 02:14:41 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@local, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000280)=0xe8) r0 = signalfd(0xffffffffffffff9c, &(0x7f0000000100)={0x1}, 0x8) flock(r0, 0x4) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000300)=@v2={0x2000000, [{0x1ff, 0x8}, {0xfffffffffffffffb, 0x9}]}, 0x14, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="50000000140001000000000000000000ff0200000000000000000000000000010000000000000000000000000000000000e7ff00000000000200a0100000070294456115ced540d9c0291c9f9bfed3d56a386bcafa49c949a8d38316eec021fda17b0467cd5a6e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000080001000000"], 0x50}}, 0x0) [ 1728.770991] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7612 comm=syz-executor2 [ 1728.786350] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7612 comm=syz-executor2 [ 1728.803807] nla_parse: 1 callbacks suppressed [ 1728.803827] netlink: 5 bytes leftover after parsing attributes in process `syz-executor1'. [ 1728.836519] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7612 comm=syz-executor2 [ 1728.856924] netlink: 5 bytes leftover after parsing attributes in process `syz-executor1'. 02:14:41 executing program 4: r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/mnt\x00') socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup(r1) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x4e20, @local}}, 0x0, 0x5, 0x0, "0d485e4784e30b05e69586f078b9a8d201f5c02eea3a3879e2729e5d8fdcb43eac35eeb125228668750f6b736a640792959bed76904462a112ca07ac3d64fad896f4542ecd5fba880baf621d33cb9a00"}, 0xd8) 02:14:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) write$binfmt_aout(r1, &(0x7f0000000c00)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000016070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009833af86be0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x620) 02:14:41 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x732, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x8040) r2 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x1000000000001) ioctl$sock_netdev_private(r2, 0x89f7, &(0x7f0000000000)="aea93762c72c278115c8c69a36fd6169d7f4f90b915eda13ce9fae4a34e9340c8fdc85b19f37725044eeec3f22cc710f7b43d11fc886541452168e85ca4a31440e684565643f5b12950c765e276805b37640a16bd62bde4d7560fdb86f12f40d4a153fb72c964a8f334beb1eab94d44ddade3b4d89e85d140d905b88e611e3c64825fb813a605d74f0f076a7e68cc35176cd54be3db2d1beb049e2293cea711ae1fabe15395b8981b46e46b1d8b17e6e753d") lseek(r2, 0x7ffffffffffffffb, 0x0) fcntl$lock(r2, 0x7, &(0x7f000000dfe0)={0x0, 0x1, 0x0, 0x100}) [ 1728.872887] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7612 comm=syz-executor2 [ 1728.893588] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7612 comm=syz-executor2 [ 1728.914169] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7612 comm=syz-executor2 [ 1728.928408] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7612 comm=syz-executor2 [ 1728.950918] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7612 comm=syz-executor2 [ 1728.964025] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7612 comm=syz-executor2 [ 1728.976275] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7612 comm=syz-executor2 02:14:41 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000200)) 02:14:41 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x240800) r1 = dup3(r0, r0, 0x80000) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x2) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) rt_sigtimedwait(&(0x7f0000000100)={0x2}, &(0x7f0000000140), &(0x7f00000001c0)={0x0, 0x989680}, 0x8) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000040)={0x1}) rt_sigpending(&(0x7f0000000200), 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x400, @empty, 0x1}, 0x1c) 02:14:42 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x2000, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ustat(0x0, &(0x7f0000000000)) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000003) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 02:14:42 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000140001000000000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000200a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0500000000000000"], 0x50}}, 0x0) 02:14:42 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000480)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 02:14:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x197) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0xfffffffffffffd58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xa, 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x805) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340)="24aae699ca095295d399cd7ced3720f69eeb945c22e855495cc0f97b0917302efb1b67a60bce8f757d8c0f44176cc58b58867117c88947c68b57416a53cb8c61d11935235d438b519a893cb31f3b2344ff503ba9b8ad5782", 0x58) read(r2, &(0x7f0000000200)=""/250, 0x407) sendfile(r2, r3, 0x0, 0x80003) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)=0x0) r6 = syz_open_procfs(r5, &(0x7f0000000040)='environ\x00') ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f00000001c0)=@add_del={0x2, &(0x7f0000000000)='ipddp0\x00', 0x4}) ioctl$VT_WAITACTIVE(r6, 0x5607) ioctl$VT_WAITACTIVE(r6, 0x5607) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x48a880, 0x0) exit(0x8002) 02:14:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000000)) connect$unix(r0, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e24}, 0x6e) 02:14:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000200)) 02:14:42 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_GET_KEEPCAPS(0x7) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x40000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f00000002c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @local}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xce) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001780)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000001880)=0xe8) recvmsg(r0, &(0x7f0000002d00)={&(0x7f00000018c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000002940)}, {&(0x7f0000002980)=""/101, 0x65}, {&(0x7f0000002a00)=""/243, 0xf3}, {&(0x7f0000002b00)=""/77, 0x4d}, {&(0x7f0000002b80)=""/56, 0x38}, {&(0x7f0000002bc0)=""/105, 0x69}], 0x7, &(0x7f0000002cc0)=""/62, 0x3e}, 0x1) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000002d40)={0x0, @local, @broadcast}, &(0x7f0000002d80)=0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000002dc0)={0x0, @multicast2, @empty}, &(0x7f0000002e00)=0xc) creat(&(0x7f0000000400)='./file0\x00', 0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000002e40)={0x0, @local, @multicast1}, &(0x7f0000002e80)=0xc) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000003140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003100)={&(0x7f0000002ec0)={0x20c, r2, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r4}, {0x1ac, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}]}}]}, 0x20c}, 0x1, 0x0, 0x0, 0x4000}, 0x20008080) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) socket$unix(0x1, 0x3, 0x0) 02:14:42 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x98, r2, 0x201, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2e}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}]}, 0x98}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) 02:14:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000000)='./file0\x00', 0x8) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xa7cd) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) ioctl$int_in(r3, 0x5452, &(0x7f0000000080)=0x3) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) ppoll(&(0x7f0000000300)=[{r2}], 0x1, 0x0, 0x0, 0x0) 02:14:42 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000000140001000000000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000200a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="a4fc347008000000210459"], 0x50}}, 0x0) 02:14:42 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x2) 02:14:42 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000001400010000d7ec0000000000ff02000000000600000000000000baa95ea1000100000000000000000000000000000000000000000200a0d0717ab80000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000001000000"], 0x50}}, 0x0) 02:14:42 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) 02:14:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000001400010000d7ec0000000000ff02000000000600000000000000baa95ea1000100000000000000000000000000000000000000000200a0d0717ab80000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000001000000"], 0x50}}, 0x0) [ 1729.718156] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 02:14:42 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@local}, &(0x7f00000000c0)=0x14) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) 02:14:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) ptrace$setopts(0x4202, r2, 0x0, 0x0) tkill(0x0, 0xe) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x4d}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 02:14:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000380)="433f1ff4e6ea1c9f2327f2d2b06162e8784787326bc802cf963637e7b8d385f9e1c4eb226a2dbbbf282d1be451fe2ff60f4266deb85311384b8250e4d613cca65bf8ae630154", 0x46, 0x0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 02:14:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x121000, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x2, @loopback, 0x262}, {0xa, 0x4e21, 0x6c, @empty, 0x3}, 0x9, [0x4, 0x0, 0x1, 0x1000, 0x3, 0x4, 0x3ff, 0x9]}, 0x5c) personality(0x510000d) read(r1, &(0x7f0000e6d000)=""/384, 0x180) close(r1) r3 = inotify_init1(0x0) fcntl$setstatus(r3, 0x4, 0x72109c5fef5d34d3) r4 = gettid() fcntl$setown(r1, 0x8, r4) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r3, 0xa, 0x21) inotify_init1(0x80800) inotify_add_watch(r3, &(0x7f00007a7000)='./control\x00', 0xa4000960) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) 02:14:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000200)) 02:14:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x52000, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xf31, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) 02:14:43 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2}, 0x8}) r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x8000001) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x4, @remote, 0x1}, 0xfffffffffffffedd) sendmmsg(r0, &(0x7f0000000240), 0x201, 0x3) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000080)=""/37) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="c74f6af5abedb34cc9778fc1805774be", 0x10) 02:14:43 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) prctl$PR_GET_SECUREBITS(0x1b) sendfile(r1, r2, &(0x7f0000000000), 0xffff) openat(r2, &(0x7f0000000180)='./file0\x00', 0x2000, 0x13) fcntl$addseals(r1, 0x409, 0x5) write$P9_RREADDIR(r2, &(0x7f0000000100)={0xb}, 0xb) close(r2) 02:14:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockname$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0x1c) 02:14:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x100, 0x1) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f00000001c0)=0x8) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10002, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f00000000c0)={0x2, 0x9e, 0x9, 0x6, 0x2, 0x1}) 02:14:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20502000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x128, r2, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffff0b4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xba}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x998}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x67}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1c93}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}]}, 0x128}}, 0x4000000) 02:14:43 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace(0x4207, r4) ptrace$getregset(0x4, r4, 0x7fffff, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) preadv(r1, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/184, 0xb8}, {&(0x7f0000000000)=""/90, 0x5a}, {&(0x7f0000000280)=""/173, 0xad}, {&(0x7f0000000340)=""/231, 0xe7}, {&(0x7f0000000440)=""/137, 0x89}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000000500)=""/166, 0xa6}, {&(0x7f00000005c0)=""/153, 0x99}, {&(0x7f0000000100)=""/52, 0x34}], 0x9, 0x0) 02:14:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000000), 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000140001000000e29920c40000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000200a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000001000000"], 0x50}}, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000180)={0x81, {{0x2, 0x4e24, @remote}}, {{0x2, 0x4e20, @multicast2}}}, 0x108) 02:14:44 executing program 0: socket$packet(0x11, 0x40000000002, 0x300) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) geteuid() ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f00000000c0)) 02:14:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r6, r7+10000000}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000200)) 02:14:44 executing program 1: getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f00000003c0)=ANY=[], 0x0, 0x2) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) ioctl$BLKSECTGET(r1, 0x1267, 0x0) socket$inet6(0xa, 0x0, 0xc270) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(r0, 0x540c) connect$inet6(r1, 0x0, 0xd8cb) sendmsg$nl_route(r0, 0x0, 0x40005) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r4 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000480)=ANY=[@ANYBLOB="00000400000097c81443de83ceb00cb764481cbb5fc142fde196db33987a7166bede250814da859131a08532caa247f0a57a46b86a755cbc315e510139db1175fb1dfbfd8caa4200203cd8b042"], 0x1) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@loopback}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) sendmsg$netlink(r1, &(0x7f0000000880)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)=[{&(0x7f0000000500)=ANY=[@ANYBLOB="5e05252bdc8411c3"], 0x10}], 0x1, 0x0, 0x0, 0x4}, 0x24000004) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r2, &(0x7f00000092c0), 0x683, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000005, 0x1011, r4, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fchdir(r5) ioctl(r5, 0x0, &(0x7f0000000180)) creat(&(0x7f0000000700)='./bus\x00', 0x0) 02:14:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180), &(0x7f00000000c0)=0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) 02:14:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000000), 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000140001000000e29920c40000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000200a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000001000000"], 0x50}}, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000180)={0x81, {{0x2, 0x4e24, @remote}}, {{0x2, 0x4e20, @multicast2}}}, 0x108) 02:14:44 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) faccessat(r2, &(0x7f0000000080)='./bus\x00', 0x10, 0xc00) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, &(0x7f00000000c0), 0x8000fffffffe) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000140)={0x51, 0x50d0, 0x7, {0x19da, 0x251}, {0x1, 0x4}, @ramp={0x257, 0x6, {0x5, 0x0, 0x9, 0x7}}}) sendfile(r2, r3, 0x0, 0xa5cc54d) ftruncate(r1, 0x18203) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x5) sendfile(r1, r4, 0x0, 0x0) 02:14:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 02:14:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x412002, 0x0) fallocate(r0, 0x0, 0x0, 0x101) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000180)=""/155, 0x9b, 0x10000, &(0x7f0000000240)={0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0xd}, 0xffffffffffffff80}, 0x1c) poll(&(0x7f0000000140)=[{r0}, {r2}, {r0, 0x4}, {r1, 0x100000000a0}, {r0, 0x8424}, {r0, 0x1200}, {r1, 0x1ffd}, {r1, 0x10}], 0x8, 0x100000001) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x10000, 0x7}, {0x4}]}, 0x14, 0x2) 02:14:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000140001000000000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000200a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000001100000"], 0x50}}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)=0x0) syz_open_procfs(r1, &(0x7f00000003c0)='net/mcfilter6\x00') r2 = dup(r0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x2000, 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f00000000c0)=0x800) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x8c, r3, 0x20a, 0x0, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1f}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r4}, {0x8, 0x1, r5}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3ff}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000}, 0x10) 02:14:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400000, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000180)=""/117) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000100)={@local, @loopback, 0x0}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'vlan0\x00', r2}) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="50000000140001000000000000000000ff0200080000000000000000000000010000000000000000000000000000000000000000000000000200a00000000000f8671ee7c68630689fc90201c77b346d3dc6d5222444bfeb52c927", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0001000000000000"], 0x50}}, 0x0) linkat(r1, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f00000002c0)='./file0\x00', 0x1000) 02:14:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r2, 0x3, 0x1, 0x1, &(0x7f00000005c0)=[0x0, 0x0, 0x0], 0x3}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000010}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)=@updpolicy={0x120, 0x19, 0x100, 0x70bd2a, 0x25dfdbfe, {{@in=@dev={0xac, 0x14, 0x14, 0x11}, @in=@dev={0xac, 0x14, 0x14, 0x11}, 0x4e23, 0x8001, 0x4e24, 0x9, 0xa, 0x20, 0xa0, 0xbb, r1, r3}, {0x3, 0xffff, 0x10000, 0xffffffffffffd321, 0x679, 0xfff, 0x1cd0000, 0x3}, {0x3, 0x7, 0xa6b9, 0x2}, 0x4, 0x6e6bbb, 0x0, 0x1, 0x3, 0x1}, [@lifetime_val={0x24, 0x9, {0xffffffff00000000, 0x0, 0x0, 0x5}}, @encap={0x1c, 0x4, {0x2, 0x4e24, 0x4e20, @in6=@loopback}}, @extra_flags={0x8, 0x18, 0x5}, @ipv6_hthresh={0x8, 0x4, {0x49, 0x76}}, @mark={0xc, 0x15, {0x35075d, 0x7}}, @policy_type={0xc, 0x10, {0x1}}]}, 0x120}, 0x1, 0x0, 0x0, 0x40000}, 0x1) 02:14:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clock_gettime(0x400000000000002, &(0x7f0000000280)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x80, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000380)=0x0) io_destroy(r4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000000)={0x4}, 0x0, &(0x7f00000002c0), 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x200, 0x0) setns(r5, 0x10000000) wait4(0x0, 0x0, 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000000100)=r5) ptrace$setopts(0xffffffffffffffff, r1, 0x2, 0x2) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000080), 0x4) write$binfmt_elf64(r0, 0x0, 0x26d) 02:14:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='environ\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[]}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x60) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 02:14:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r6, r7+10000000}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000200)) 02:14:44 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) getsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x8c3f, 0x1ff, 0xe72d}) 02:14:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000053c0), 0x0, 0x0, &(0x7f0000000000)={0x77359400}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r2 = socket(0x10, 0x803, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x3, @mcast2}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000100)=0x2, 0x2ba) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0xe}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)=0x113) 02:14:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000024c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = accept$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_xfrm(r0, &(0x7f0000002480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20004}, 0xc, &(0x7f0000002440)={&(0x7f00000001c0)=@newae={0x2254, 0x1e, 0x4, 0x70bd2c, 0x25dfdbfe, {{@in6, 0x4d6, 0x2, 0x6c}, @in=@broadcast, 0x7}, [@algo_aead={0x130, 0x12, {{'morus1280-sse2\x00'}, 0x708, 0xa0, "78eaca223388dac5b4568f72d3fe6cba0e2ad20d03517aa6c327b14ac02e8e6c3592f29834113e032c75a6700208860cbe75c93d768b79f482a1227245770e69c7d04b61e9020c7d460894c29b10c4aea65f38f2a000f6d9a244c81e55a95e7af92d4138aa5bda4ef8a7e7e26da0d1211697cd4c8a60749b512c9e4c0c7f1875c76f410cc30b4ac22a3405b3a115c4b874bef15c6b8586901bb951f9ce4f97667fa9c91acb29e374e14aaddef7896bd1609c6196ea9d5ad1e81c7bfb9cbc99846087781f251d0fda01af48c843b50e5dbeb70696698266f2aaa2348fda16a36fae"}}, @offload={0xc, 0x1c, {r2, 0x1}}, @address_filter={0x28, 0x1a, {@in6=@dev={0xfe, 0x80, [], 0x15}, @in=@local, 0x2, 0x2c, 0x4}}, @algo_comp={0x1048, 0x3, {{'lzs\x00'}, 0x8000, "efc16979462285945d41ab2baf2ba7e996e0af83b07eef247073bfda563bc6a4ff27eff74bd387f53c327481d96a85168404849b16225abaa94c5b4a4247669c2cb073470cb70c1538c006f4e115999ac1d0060d6e6b086210b78e90922ca338f6cc500091795a230fba36590e659474b914e4d54e709139812555e10a11f44ece421a3367f35ea30c99937560e12adde13124bb54501f89f4740e5bfc74e521b1c6e1ce3fe55c5bf03c62f8068dce6ac704cfd7148166dc0f6bcded62d17909fc28b16be3002a1d302718e2ad30afabbc730a20244b8b45483d9fb5e6ca6c5b78d2dec15bb59061b5ed2febc1181d24b716e0b588caa57acc0135cb7c76f0ad466e1846280e4d3f93ddd3510beb4c3dec3337be4991b6a4ad715b4d64776be87782d1130d5d6b731ceda17835decf9882482467a8d6ad76f52fe95c5ffc4cfe004f27b723f0e80e1039be2e48ae0274c6ffbd7798875dd03dea0ac7236f82cf2db4693a1fac6e35d7b7279098183962adbf09c78b0b6ddcc4312c7cd11dce5b440575ced75aedd74216e8f0f2cebf9bad0735bb335dcd00e8d4b8e81fbe5c230a2269cf172f9f1730db577bfbcd95fbb97f136b2fb481ad888f896e781e0395d9091092e25f449010151f6f02278aeec7ed841df0699146d68221e73244962f55868dd64a08bf6d8ff51b963f529bccf8da69c85fb687787d31e8cba85b9c7dab2f3505d397a4a72915ca79808ad3af654d0581c88e00f8e1c76cad67af5afaa27ae4449cd2f97d2a246e17a583a65dbdd37076f9715c2e7cdb50ff41994685230ac2312bc61e8d7e0319795a1aebfd0e0199b4446624de85f3d3a127cda8f236307804991e1bbb11e815baf3ca5919afdc3819b80fd1dea997927ecc5ebc388a9db7559b1300aa0f39b206e65733525fc8a08bf0321597249e602b38586bec4b214e4172407305c1efc999feb9591ef31030d83a1f91b0cfbf6be9a89f058bc70a7fa4e489d79067bfe898d30c92bda9bdde5f037499c6b665f72980f7755930e120eb104f0c9de069f781c95c2177607941e1276991b4e19e50170b24744d92d9a8a9aebc1178b5e029ef5977c564827b074a873973b412f6022c4afa93cfd716b8e882f3ab3120faaa1ade175b176dad9b098f281741bbcad955e111de1f309b94cb2c89d2121cabc712185ebdfe9c03bf4bfcd040eb8eb4ce96ef4bc8326c2747c2c292a5b7bb5844df8c730b95256eeec29550c2c92d6c3579315eb2d09b80f045772482edcc4a0fc75d9cf73f81ae04602b498af6d9f8951203325534a1867fc37cd94126d1e2cda9d93acd32eb0998e7c9d010b0efccb6ec09808887d25c4b4f85a9546968f74f0402e102b24bd1d10bb052669bc1943bbab5a167d7c21f8bb6baf14cdbdc9e56e9f840932360659c5449dd50f57298521740257f2c9aca485811c781c190391a4ce4a01f2ecca545d85d2f6999073f4ea10e5d0c9f6d920eeaa9ccc984ca32660553d4e85bbd5c33a851143981b341e2dc5e7446b09dfa83e5114f95a736d76019a87dddd7f99a64f381b30250430577706db5dc692ed20992e2a1776900582d4f20c2fa2d7f71a91050c38b877f2806ac8fe76ead1009b28b958fceeded9b84dafdd8bc6fa30bf7e9b7d353fec91c4a5161a3221a4944e02f264ad609f9f372ef2cef3064353b3bc429a0b7c61aa484f576822c0362640d3205e48c21980586a9b7629a38640a76045e5687fe00fa751c62be1a8c5003266c1eb0fc75d4739b2211e8f4c79f63ab7ce8cf89707a3cc98f42642cde44afa70f94bce311e43b3150d09a43733dcba38278a2775081fc22c2ecea2be7384b4a2a6234bfd159efd722ada01ab65c4cf2115e42927feac15be6fdc92d193dde4844f75eb11aebabc2ab3880eca72adfdcab4fa203764687ee6b3d1cca70b0a24412af932bb7306df4d1e732195ee4351d90cb56568a600385784ab492d244375a2b03fcf4ab822942e4c3eaffdc5aab1242b3add089b7c7f165ebdcf8ec0b38d7237389e66faa902e62b01ea1be1d098fdd00663565bdc889613bf5219c8b7dfdfd56cf58721f5e841169811752725127a383c8aeb98ece7eb808693335b95550ed28e144544910c2d3b859fe9c3b546351b5a8a6d66e69869f55661c964e1f2627552af55a5247e5a3c90f9618e7dd9670dfa46cd3dd9b283ad1582115cf881a282ccd0bdf47d00024a4ee9d77b80a57fa7cc8d0816694a98cc41577ddd6e802ac03aa1e6e1e40ab542790ec8e7ed9329121475324b23dc202d1b8ad86727238ee72d06493b060d4d30c5c4b9715f67ba141192d32f77f0e022ef4d187f1f21fc65c95da20bcc609d84d32104f2e78e0ab3f3d7ea8ec6405a1590a9b9dd7de9024914954076018e099e3c9b3f2876f2b59d775da2a7421019c188c88d091269b717f77d036bdeb17aa243523a10e348e4ec1e157d79b260b13f8d72f275b24ddbc3252b69c5512a97c90c4d9d741b03f07c17bdf0d7193612376da7347e01c848a9c8cb1a0c9e059b38e85cb52d189e350c80cf110ffd73c5c25f613f97cf4109c556cc605d86445df9d6b908620468d787fb4cb0bdabded62e3be7bed7ade7775ab793da4f502b7bb75b8dc17408165eb7c8c1a98abe8d0edb8546f313d25e9c74d0459375fe38d939c142bea5115f5b090ea21e590d222c1be384383e35f21ddd601eb8622cea1bca349aa2ed3e3047e09ef14c4e118ad06a27a4c4d2d76bcd80af1586953ae103e2245b1c57cb489e0c795c09a8f4f841eb5ad396494cb82dbec032d0a9768f3e8cf32ea6c05aeb767c8d50230394364615fb60767d86860924ab58dd900dd0bcefef8b489d26e67916903dc6d644678955889b0e40f18d4b291a7ea8a9ea0f61142189991516ff984f0d1f16f68534294a8af2256d0cf873a1f207f106e84e8a5de3c48864ba3989464032555d3571d4d49d1a04adb7034b55ac308141c9c90a5bce15ab742dd302d1d524fac0e7ba10c21924f2b3667a9bb1571e76de0918b99fd4e6c560fd496c96cbad737d3881e5eebbe2afb736c3d217d9cca68b690f7c6af5baffb8e3a5a9ea5a682511bcc5b66d21a268117d6900728285e32058d6cd4978e09ca275f07dd205d150aa616b1e1f7cfcc2338b4a2fcb12b2970fa6423907a01454f5a0f6dc4f51935248aa66b21dca0b9dc5f257514fca3f6bef7421bb1946f0536dfb914a0d0c85d793e067e65d899958b676393f8dabe0b3d8644df5b5e0b7b38543b71ab286bd15fac9f3c0e9ecae82ab8ece179fbc107af5a7ffe67cacb50308b5e1d481c76f81a377a97e17d0d64a4aa285fcae61ba07b687dd3ad1122a9e1fa1a77f53139d179a87dbf078030293bd3c668ccb9cef2188d682e2f92ece520b419b772c80681e7441deeb1901148e94b2070eb3533bfb09b1868bcca7c454b4100e5bcd549a8a526a3f2da852b4929da05af0517e34b7754d287d11fae3267037cc20c9443c1091ad57a252806c046f0102755e2799575ee34a94ef622b91e382d6533e7d211b9421d25e2c9be8428ae7cec44c5e0a058f32c630e6a87cf8dbf63a47e031168d8d7a449be2ce0bd33ac9b911e922831b1284e44a0aa8a5f113ff1435a8d9a589b8d0a629509986f1003d7175dae557669c79f870b418936eed87054a94ffef141f2bfe15d1dd2332999ecf067fea950f8f8434896d93197361311b9c9cec38804c1e1122b37c207b9facfcd089d1cc46f1a9e8f012019c17aaacd4a599daa3e5b6ccffcd7dfb443b5f03c54d7934717f06b2dc3cdeed997938ce3b5d5ef5b889307b865b18e6ac720bb76b63f80de5ec441b649afbce0e28b070a32cd58678f5af2f5dfa9646eda68ceac37d77d7cb0a19ba66f7774955dcf1a86d9930fbab168fd0d93950d211e2c8a764fe3cfb13ac7493ae4d53e78ba1262091a92eb4832bb244f9235299108e6634f6bcca761446d654378e04c35abe492b479b27ba732d8c7da2f3c7077ad97c6e2edf486b70a53ffb19bdd964fe7ca1f709b0c77e479000f32c064acfa6595144e84504d45bce8830e7076cd230812e3ad8dc1305c228efe77a821306ebdfe9aa60a9387d9000f48a13d7137b2fa5bf46b7bf5746f7b700f57ad2dcb08447a678c46461aa55a98db6a36c7a330e5cf140d85704e8b624f6b020e40db527d42bcecae9cf08fd6f110da6676d4374cc13b336be8795157064201bdc9dfe61cb5526fd6ec9c4b801cc221247196498f8f82861f00deff63f5be89570088bc7ea9f08b720fc6ce6a4d8065c95d12526c602d7033242c7756606b3c146a0087a29418120f327536bf868eac21b1e45bf80b63265cff0f686b5f43df69a1e70d7c9bf4b9095c2c111d210c7128265e2995e6c52b15d4c797704d702493649c1b7796460cb461ec173d6d2c73412beb7c8825f9b8cc8761b51d938ccdcc9c578a56b5ae74cb1fe9620d4bdc431853ac8f80fdf0de00982ee0748d19ab374709a7c2fd320cc9294aead8430f9762eeb602f71deabb3695440be64c58bcc85499d65a7fbb057583199e835a93b499e7727289915475b57c5f799397d222069d38dbf04690083c08043dc172a4d102dde3a161c7829cc87496daa6ececbef80426daff7fcbd65db247f6f0ce22815746d920500a8da561626a4f617205e51757c7d97228d6e4afb3028a3c9817b4ebd14ae312aa9f4adf67990490b27b6d568520bec4c7b89bfed97bc00a0605b357dd3645dd9722ce4d1917dd791b2e9f0635477d56205c140fe486025fba8754f9d1dd562eda9f619f9fa91ed262bcbfa86abcf462ec75648474e9a52382d705ad19d1026ee969282647c71c3ad5250c7f88ca592746dfddd2864f3833733eb589ce96f072e26ece18400ec4ebe876cffb0fe91c980b6b6f0c83db01f46a5ac8339578a2e93d2c48c6a5e03c2c82d23bd5c956307123375e093d555f88dc3910933d503237e5b20bfeb0787fadd0c952ffcee6271bc953c9e3e219f173815623869c340ca9138c5146ac3daa455cd130c2329856620cf73b4151f24040724c6c5ceb8f149bae5b41cc29045a917e99d47ecbb86699651975367bb2192052d3a0deecceaf4d464dd79bdcd9dfb5c8905db3e09ab5eecd2295dd13e7812af981f7fc1988b3dd83918f393c5cdd62caf69cbefa597feb46ecae9314d668a5600ede718cc6b500c612d16494dc5404666240a795264d9e63a372855258e43d46464d32deb2603fed72f4b29a1ec085a498d21925e90d87b8ef222f05584b32185bb7fbe78b714191c338f66e38f895813727648a20ce5798b1f868af07ed8708c6ea8f8159d62d610138f7371dcaeda28870579de512306af17b35499b51c3bc672c40b6d1dd4506858a5f28ee003dcb3e1f771f728e8b651802d4604ac105d8106a1835a421e8b681adb8a0cb86d81394530a94c77f5a2cb7974ad066c6cc36509cb2616c192e1c01e2e9cd5559050c11cca405c6ce2e181dab8ae3d3caadd74ae8a38c00eac07c7383f8486349f330df984fc4f2fadbb46740433cc798757a7fe26d09de6b298a91cc162c18671a20ce6563914a8a7cb86110abe055e65b0a1ab91ededa03e4c131f08b9c30d2ff6be64d83795c08819c0282d9399c7d7b0df991a3f77c17e8261a8ec2d9242badefd70422b8dcee5db7f648ace0145c7b6d86e540368d8eb8c0c0d8402fcb42c3ac1546735adb801d0c3fd4bf466f503d2b58113eed8e57f49e380abc440e8639398c633b2ad369e9b0"}}, @coaddr={0x14, 0xe, @in6=@ipv4={[], [], @local}}, @algo_auth={0x1048, 0x1, {{'poly1305-generic\x00'}, 0x8000, "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"}}, @lastused={0xc, 0xf, 0x9}]}, 0x2254}, 0x1, 0x0, 0x0, 0x800}, 0x40) getsockname$packet(r1, &(0x7f0000002500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002540)=0x14) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 02:14:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_GET_KEEPCAPS(0x7) clone(0x2106001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) getrusage(0x0, &(0x7f0000000140)) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:14:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpid() getsockopt$sock_buf(r0, 0x1, 0x2a, &(0x7f0000000040)=""/21, &(0x7f0000000080)=0x15) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) prctl$PR_SET_FPEMU(0xa, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x4003, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x5) 02:14:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}, 0x1, 0x0, 0x0, 0x3}, 0x0) 02:14:44 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000180)='\n', 0x1, 0xfffffffffffffffe) 02:14:44 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x10, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xfffffffe8010201d}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x3) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) poll(&(0x7f0000000040)=[{r0, 0x2000}], 0x1, 0x0) 02:14:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x3e8, [0x0, 0x20000180, 0x20000330, 0x20000538], 0x0, &(0x7f0000000000), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0xc, 0xdada, 'gre0\x00', 'bond_slave_0\x00', 'ipddp0\x00', 'bond_slave_0\x00', @random="e94ce55f4a30", [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], @random="c5e7d41f2d20", [0xff, 0xff, 0xff, 0xff], 0x100, 0x150, 0x180, [@time={'time\x00', 0x18, {{0x40, 0xa5, 0xb0da, 0x2a91, 0x0, 0xd1, 0x3}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv4=@multicast2, [0xff, 0xff000000, 0xffffffff, 0xffffffff], 0x4e24, 0x87, 0x3, 0x4e24, 0x6, 0x1}}}]}, [@common=@log={'log\x00', 0x28, {{0x2, "c2ade479f6cba508096045661506fce5b22186403f81d8a0ecc69104a76c", 0x8}}}]}, @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x19, 0x0, 0x8863, 'ifb0\x00', 'lo\x00', 'tunl0\x00', 'veth1_to_team\x00', @broadcast, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @dev={[], 0x18}, [0x0, 0x0, 0xff, 0xff], 0x168, 0x1a0, 0x1d8, [@arp={'arp\x00', 0x38, {{0x1f, 0xa00, 0xb, @loopback, 0xffffffff, @local, 0x0, @remote, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], @dev={[], 0xb}, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0x88, 0x40}}}, @physdev={'physdev\x00', 0x70, {{'veth1_to_team\x00', {0xff}, 'syzkaller0\x00', {0xff}}}}]}, [@common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xfffffffffffffffd}}}]}, @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x460) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000740)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0xbc, r1, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xd61c}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x44}]}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x7}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1200000000000000}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xaf}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x8}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0xbc}, 0x1, 0x0, 0x0, 0x8000}, 0x20008004) 02:14:44 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000040)={{0x84, @broadcast, 0x4e23, 0x2, 'lc\x00', 0x10, 0xdbb, 0x4b}, {@multicast2, 0x4e21, 0x2, 0x4af, 0x9, 0x100000000}}, 0x44) write$P9_RLCREATE(r1, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x10, 0x3, 0x6}, 0x9}}, 0x18) ftruncate(r1, 0x0) fallocate(r2, 0x0, 0x10000, 0x5f5) lseek(r2, 0x0, 0x200000000004) 02:14:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r6, r7+10000000}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000200)) 02:14:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)=0x3f, 0x4) chdir(&(0x7f0000000180)='./file0\x00') sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000140001000000000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000200a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000001000000"], 0x50}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) 02:14:44 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x7f}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpgrp(0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000003c0)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000280)='net/ipv6_route ?\xdc\x10W\xe9w\x8d\xd6z\x88$YQ\xdeL\xdd\xe9d\xc9\xba\xbfd\xc6\x92j\xde\xab\x03q\x96\x17\x00^\xf4\a\xba\xa3\xfc\xd7Fw,\x84\xa3B\xa1my\xa5\xcahS2\xfaiiJ\xc5:\x90\x1a[\xd5\xdc\x16~l\xe7\xed\x8e\x0f\xb4$7\x87\v7\xe7MJub#N\xc5A@\x14\xd2ww\xdcI\x91\xf8\x82\xe4\x8e\xffA\xfd\r\x1b:\x17l /\xc9\xf7\xf4\xe7\'\x04\xe4\xbf\xaa\x03\xf2\xe9=\x03c\xcb\as\x1b\x1b\xccf\xebv\xd4\x182a\x1aS=\x05\x1d\xbd\xbe\xc5$ \xf3\xaf\x8d\xc7\xbf\xbf\xd6\xbc\xc256\xa8\xf3 \"\xce \a>\xa21\x8ew\x02\xcb\x8e\xd6\xd5M\xc0g\'KamJ*3\x83\x96@\xf5\xd6?\xe0\xb2G*\x98\xd1{\x9f\x05|\xb6\xe9z06>\xcb5x\xe8\x81J\x15\xf5\xa0\xb2\xff\x14\xaa\xd1D\x0e\x82\xb6\xbc\xad\xfb\xa3\x80\"K\x11\'3\x85\xb9\xad\x0e\xd1\x94I\xdaK\x916.s\x8c\x19?\x8au\xdcjA\xe1\xe4\x95\xb1\x9c\x97\'\x11\x00\xe4\xb5Y\xebF\x02\xf5,\x04\x9beiJU8\"A9\x16\xa9q\xdc\x97\xda\xcd~\x13}') setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@dev={0xac, 0x14, 0x14, 0xc}, @broadcast, @empty}, 0xc) preadv(r3, &(0x7f0000000700), 0x31f, 0x10400003) 02:14:44 executing program 2: r0 = creat(&(0x7f0000000140)='./file1\x00', 0x54) fallocate(r0, 0x36, 0x2, 0x1) fallocate(r0, 0x3, 0x20000001, 0x5d4) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) renameat(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000080)='./file1\x00') 02:14:44 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0xfffffffffffffda4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)=0x0) fchownat(r0, &(0x7f0000000040)='\x00', r2, r3, 0x1800) r4 = open(&(0x7f0000000280)='./file0\x00', 0x802, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x7) ioctl$int_in(r4, 0x0, &(0x7f0000000300)=0x9) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@deltfilter={0x74, 0x2d, 0x200, 0x70bd2d, 0x25dfdbff, {0x0, r1, {0xfff3}, {}, {0x2, 0xffe0}}, [@TCA_RATE={0x8, 0x5, {0x10000}}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_route={{0xc, 0x1, 'route\x00'}, {0x2c, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0xb}, @TCA_ROUTE4_POLICE={0xc, 0x5, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3}}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x99}, @TCA_ROUTE4_POLICE={0xc, 0x5, @TCA_POLICE_RESULT={0x8, 0x5, 0x6}}]}}, @TCA_CHAIN={0x8, 0xb, 0x800}]}, 0x74}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 02:14:44 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x204000806, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) getresuid(&(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f0000000100)) ioprio_get$uid(0x3, r1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) write$input_event(r0, &(0x7f00000000c0)={{}, 0x12, 0x0, 0x1ff}, 0x18) 02:14:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000000140001000000000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000200a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="bc114937f8b08fcbcdb65e5e90de10fbc2bd935111830c38e78fedda5bb59c563fc56e379292f45fceca049cb3f9e61e53982dbe4c"], 0x50}}, 0x0) 02:14:44 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00\x9f4\xd0S\x9d(\xd4\xc5e\xfbY\x03k\xd3\xee\xf7\x1e\x0f0\xcc\x1a\x85\xc0\xa2\xe0|\xc4M\x99\xc3\xb0\xf1m\xbf*\x0e\xdd:T\x00\x00\xbd=\xe4\xcaD\xcc(\xbc\xd0[(\x93!\xeab\x8d\x1d\x82\xde\xa4\x0f3\xeb)\xfaW\x9694\x9d$q\v+\xc8\xd1T#\xd4|\x03\x019<\x9f\b\x9a}7\xb9\x91P', 0x200002, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) fchdir(r0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0xb3) renameat(r2, &(0x7f0000000100)='./bus\x00', r2, &(0x7f0000000140)='./bus\x00') io_setup(0xef, &(0x7f00000002c0)=0x0) signalfd(r1, &(0x7f0000000000)={0x401}, 0x8) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socket$inet6(0xa, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:14:44 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x00', 0x20000015001}) preadv(r1, &(0x7f0000000300), 0x0, 0xfffffffffffffffe) dup2(r0, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="03000000000000000800320000000000"], 0x3}, 0x1, 0x0, 0x0, 0x8010}, 0x0) openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x400000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 02:14:44 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0\x00', 0x60000, 0x88) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="73797a310200000058360d589854ec90b318c2cc8aa30fd90b83ffe57ac8e83b38b3b15057f9b405136928c54594b506cdcde4649ae8e7c5cf43e729e933d335d5e3b65dea34e721a7abc66804ff6b4e10e0b341ccb5a7dd76b6f044486258bc9fb8742cf8fd706dee120bc51a0ca2000200000000000000000000e7ffffff0000000000000000000000000400000000"], 0x85) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 02:14:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r6, r7+10000000}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000200)) 02:14:45 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) 02:14:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000140001000000000000000000ff0200000000000000000000000000010000000000000000000000c8d105dda14d000000000000000000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000001000000"], 0x50}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4040008}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x120, r2, 0x820, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xed1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x51}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x1}, 0x20000010) 02:14:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x4}, {0x6}]}, 0x10) poll(&(0x7f0000000040)=[{r0, 0x4}, {r1, 0x1000}, {r0, 0x2000}], 0x3, 0x7) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000002c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000000280)}}], 0x3e1, 0x0) 02:14:45 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x2) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) r1 = request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', 0xfffffffffffffff9) keyctl$describe(0x6, r1, &(0x7f00000000c0)=""/119, 0x77) 02:14:45 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) fdatasync(r0) syslog(0x4, 0x0, 0x0) ptrace$getenv(0x4201, r1, 0xbea, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000001c0)}, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) write$P9_RLOPEN(r2, 0x0, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x36c3e3c8, 0x7, 0x0, 0x200000000000]}, 0x5c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="41625b38ca2702000000000000005f00000059b0cbc67271b2ee3b500e7fdb0959547a369c8876df7e8d9c9e630a3fa9895b6de75c9a855bf3010a4b4ddd05e1daee7d9f0cd8f4b5b516e565c2908a000ba381440fd222958117adcfedc60ffeb72c9f8e7aa00dee1771952d12ad8ea59c067d9408e0666d01a2c2adb15b39f114b7e1312e9c4169bf5e4ea154c355c626786ab3134c7d743b4cec111c8a6afcd024198de54185ff374a4d2faff0d9c6513a", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0xd3}}, 0x4000000) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setgroups(0x0, 0x0) 02:14:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000140001000000000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000200a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000f90000"], 0x50}}, 0x0) [ 1732.353004] input: syz1 as /devices/virtual/input/input279 [ 1732.392212] input: syz1 as /devices/virtual/input/input280 02:14:45 executing program 3: r0 = socket(0x11, 0x2, 0xfffffffffffffffe) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000ac0)='personality\x00') r3 = getuid() r4 = getegid() write$P9_RGETATTR(r2, &(0x7f0000000b00)={0xa0, 0x19, 0x2, {0xb41, {0x0, 0x4, 0x8}, 0x10, r3, r4, 0x4, 0x80000000, 0x4, 0xab, 0x1000, 0xffffffffffffff9d, 0xfff, 0x7fffffff, 0x2, 0x1, 0x100000000, 0x9aaa, 0xffffffffffff721b, 0x7, 0x9}}, 0xa0) r5 = getuid() lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000180)=0x0, &(0x7f0000000200), &(0x7f0000000240)) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f00000003c0)) link(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)='./file0\x00') getgroups(0x8, &(0x7f0000000400)=[0xee01, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0x0, 0x0, 0xffffffffffffffff]) r11 = getuid() stat(&(0x7f0000000440)='.\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000600)=0xe8) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="4803000000000000070000000000000003000000000000000300000000000000000000000000000009000000000000000000008000000100000000000000000001000000010000003f00000000000000fcffffffffffffffff0000000000000007000000000000000400000045730000f9020000ff07000009000000", @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="01040000040000000000000005000000000000008100000000000000000000004000000000000000000000000200000000000000ff0f000000000000040000000000000003000000080000000600000000000000ff0f00000000000020000000000000000400000000000000070000000000000000000000000000007f0000000300000001800000ff03000003000000", @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="030000000000000000000000030000000000000000000000010000000a000000000000006e65742f707479706500000000000000010000000000000002000000000000000104000000000000010400000000000063f3000007000000060000000000000081000000000000000100000000000000080000000000000004000000000000002700000000000000000800000e080000090000000700000005000000", @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="2d0a00000300000000000000010000000000000005000000000000000a000000080000006e65742f70747970650000000000000001000000000000000300000000000000ff010000000000001c02000000000000070000000500000003000000000000000100000000000000030000000000000005000000000000005900000000000000410000000000000052ffffff0200000001000000a8cf000005000000", @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="01000000ffffff7f000000000400000000000000090000000000000014000000001000002876626f786e6574307b6370757365742c252dbc0000000004000000000000000100000000000000fbffffffffffffff020000000000000080000000010000800500000000000000b40000000000000003000000000000001b0000000000000017dd000000000000070000000000000060000000ffffff7f0400000000000000f8ffffff", @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="ffff0000924f0000000000000600000000000000061e228da91e92b13f5fe62743bd00000000000000030000"], 0x348) r15 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x1) sendfile(r0, r15, &(0x7f0000000040)=0x20004, 0x92da) 02:14:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) memfd_create(&(0x7f0000000400)='\x00', 0x1) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x4000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x11000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xb03, 0x70bd2a, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, &(0x7f0000000180)="751de21a11308da59ce2afaa29f75407c346c2041f8c922b6ff32b1658f2f102fa35a8345d1daef6f3a1c615729d0495b504815788a24ff67f3ff0fcfacb4ad81011396c99a42b70c6b1f73b0322193493082b9d065d0418dc7ad6a0ddf162f3ee", &(0x7f0000000200)=""/165}, 0x18) fadvise64(r0, 0x0, 0x5, 0x1) 02:14:45 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x800, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000001080)={0x14, 0x11, 0x1, {0x80, 0x0, 0x4}}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x3, 0x80, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000010c0)={r1, &(0x7f0000000000), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001040)={r1, &(0x7f0000000000), &(0x7f0000000040)=""/4096}, 0x18) 02:14:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r6, r7+10000000}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000200)) 02:14:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fdatasync(r0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\b\x00'], 0x2) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e22, @loopback}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000340)=0x0) ptrace$getenv(0x4201, r4, 0x1520000000000000, &(0x7f0000000380)) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) fsetxattr$security_capability(r3, &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v1={0x1000000, [{0x5, 0x46c}]}, 0xc, 0x3) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sched_rr_get_interval(r4, &(0x7f00000003c0)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r5, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 02:14:45 executing program 1: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x20000, 0x100) write(r0, &(0x7f00000000c0)="50eaf5d77ff72d247979a20d3948e3d2a0de74097ba066c72b2f2275b674bb266013a175f5b93f6232b27b8d424b78cf2bd0e7e199ab51583036c5a2b146c28a8ed29984c202e2f8d486bc831cd8c994e7489e7029d09bc5e8941917b915b63b0f6fe3d2f95edc08ef3ad5401f36cea648f58eca7abbd07d099d7eb6b1773680cba4de1febdd4fbd9f5e460141ad6c0a4ceaa2ee68591810d80a1e55c0fcb7420723b458099c8dd6c29fb369a212c8a874fd5256891f24d3623f235d9249b6b739c476e0fbdb2ab79118a66b1860f3575b5580d5c9ea25696f29f8a737b2525db7e8f5d1b72de4d319115aa7ff4907", 0xef) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000534000), &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) 02:14:45 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000280)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000000c0)=r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) 02:14:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb00, 0x4) sendmmsg(r0, &(0x7f0000008b80)=[{{0x0, 0x0, &(0x7f0000006880)=[{&(0x7f0000005640)="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", 0x199}], 0x1000000000000144}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 02:14:45 executing program 3: socketpair$unix(0x1, 0x101000, 0x0, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) fcntl$addseals(r0, 0x409, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0xfffffffffffffffd) 02:14:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r6, r7+10000000}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000200)) 02:14:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = memfd_create(&(0x7f0000000000)='em0user\x00', 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000002c0)=r1, 0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100002}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r2, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) 02:14:45 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'tunl0\x00', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={r2, 0x1, 0x6, @remote}, 0x10) 02:14:45 executing program 1: setns(0xffffffffffffffff, 0xa000000) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000780)=0xe8) r3 = gettid() r4 = getpgid(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002640)=0x0) lstat(&(0x7f0000002680)='./file0\x00', &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() sendmsg$netlink(r0, &(0x7f0000002780)={&(0x7f0000000300), 0xc, &(0x7f00000025c0)=[{&(0x7f0000000340)={0x278, 0x26, 0x804, 0x70bd2b, 0x25dfdbff, "", [@generic="506f3fd75b543f410be8dc4198b934db541d739ae46c1337b104652c8f29cd779afcfa0819842f52a8e404ab580f66fe6bc38ab30418914a1704064aa985e985e62cf8f5f26b645bb319e29ecf63e9fa95847a38e9719bd536454f4401e81557f56a44cc082d0699943a490c831c811771c25e7319a2af1f9d2ad3e1466201d114e4f263e44b916b0b3c372c6b24d9a14e70baeccd2f2dad39a497ab7b9da10f5c46c94bb072301b11ee12efa7d6b6bdbbc3f6690f4dc4e22e9ddc230301366ab871c76e3da8e77e0970b85c62e6c139f763db4646", @generic="d4c95e7e36316c24846a17b4999784ab921396063763df06a999cd8d9626307c9e5845e4ae5d2d1a6cb9250f6bbcee6b179ca1a636af698a86c8a6c0a200335f2de83899e1f6ff351c01897ee6cf0e029f0b1c76059948233896b33c0f3d38885c4572da6df8c3cfa17e8c3228026be8d33729d9ade9a847172fe2b02eb7e244578e449a30e8095512f678d1943ef1709e206bb9b42ae1bc8fa8bda283f022d750c11e1d2694772917ba", @generic="4a2dcee462d421807e197dd92f110c8e249d9b271e6109e98b22d6f0af8d326b269a12a6c0ef8f18a56b41fa863de08caa3e42901cae702df828fbf9b12ed1dcfe2e653e29a0b51a656d37d4ffb0aeb02a4f6f52fccd584304d44763f4e1207d1b6c50145bcb827e38546a0bfd7bab70ab2cd257b98e3d9a7f682f41ec4808af035f14195f29939f8bd353690bcbfc0f072db3d21bcf52a2ccf586a4427f86cac812f9dab44ae449825e92843cb4d864213851fde059eb3df48acc3a891c6a8ab9e232f038049532474446260aa05292c99e4db9fd643bc382bef9b756063e04", @typed={0x8, 0xd, @ipv4=@remote}]}, 0x278}, {&(0x7f0000002800)=ANY=[@ANYBLOB="580300001900080027bd7000fedbdf2574012100729445d3eaad7da66a0300a9d2240478f27f51b50abc306cd285b75b6be776a306fbd158f505f1782dfd60ac3f52450d9344d37cd929318daf1099be572547748c1dcc90120be7171c37811cc66294fa42965aac8a29387c1ca523b71de0af50abc9a6f5ac06471f2048b0b1d4482b1da1c63dc16aa93613503c23f33755585673e58eb2f6832d95d6f68bc4317908a5f68637248a7731396405ecea7f89c5396d73e6c339338115b6a6e3fc9bf04d6fe8ccca6593e7904e1dfb33660816b308008100", @ANYRES32=r0, @ANYBLOB="14008b00fe80000000000000000000000000000f08002900", @ANYRES32=r0, @ANYBLOB="08005f00e0000002c6bf155f3b9e102e30da6ff05c346078d496d12a5b687dfcc35a664eb11a308c8253bb5a37d6e0faa4ed19762798aed33c7bb494779af2c3afb91b59e98d086ae1d635306b94959bf74fc604d8285388fe0691a15a012f64338b65319a10b12dd3f1b898ddbd790d9312c3040067001400740000000000000000000000ffffe000000200003c01220085d924b853ac9e92020dca8a74df2a33f466d833f1e3ba360dab68e1cba007e1a6be88428ebbb1ba6a20b2e0774760f99bbb2384f3d08110b64c3d20ae10c6b6f1cf4fe0b4c9bc3ec5b3ccbdcb4828133c3407d0b9adb3b18840e4e0725032a8db204a163331e51d1c14d46998659ea6f5077cb8461ff8e0642fd65079f7912cd714c46222b437823e01cb666070771565e13787dd2447687137ca87c2b5476509b0d6f851dcd4991f3e307a232937ec9e3fbe923bbdd5a116b942078a78fb27ea011324db59e7c5cac258bd7926e62decdce1d9f5683244e2d5314be337e993c7363e00e549574d01babaf352d0bc16656bd6b34cebeb0e828a34c2681a2e603083a068853fd50a8efb697cbe74516a36c33ac3baca832a91ed09da6cc94f12635c2960d6db316286c17bf0b2aa4cb43449d6dad2031b00a36402c0d97d8d2d29e3d14cda40747607673a9c7f814564e15e93345077fd36d4ee1f99735992487000450008000100c00000000c001a00070000000000000062f4c7b6c2856637ce580cdbe795256170097c23b4ea6908c587e009bfccd661a94bebbd359524b65dc7cc3ee57e1a9153bde097e70cdd785766561adc8314378e483e9e582a08007f00", @ANYRES32=r1, @ANYBLOB='\b\x00&\x00', @ANYRES32=r2, @ANYBLOB="0e000f4352be7bd1500b8d6fb5ae0d5c24be830f03293b1e05bef552d2a15b08718d"], 0x358}, {&(0x7f0000000b40)={0x460, 0x32, 0x800, 0x70bd26, 0x25dfdbfc, "", [@nested={0x18, 0x2, [@typed={0x8, 0x3b, @pid=r3}, @typed={0xc, 0x5d, @str='TIPC\x00'}]}, @generic="1633ec6904581f1d83b0627da95dec14c037d5f2027460a1ffdbecdd6107e28572a74b750321f455d5af69d118e8c40c6d79839dc05ccaed8cf45a006e5be00d88b4f70a5ea881227f730df9419958dafe59d12bb1057c76512303178120181b9df61a1e50e304679bf149aa68525af239b83e17ec95da3109da496a8d4fc2657234ecfbd2d872b5c0fc17e22df14ef8f2ef201a7dff384bbacc490a04b89a5fe9f4456137146c700ff49a9bedeba2ed81177a646474344ba6014451b85998bfb60aed98a660afe3d68fadbb6ceae3eefb99c5104baec0552331ebeb497a200547625db043", @nested={0x2b4, 0x61, [@generic="de4efe5ef75436561673bd61c85f2197867f1f7023b4af5143c9dcf4fe6695ee4647b68dd28a98f42811abcbfa68d13d7ef6fb10b6bd3fe4cb91c8f6b8ced13198d50375d5d9fd25b85c70e4c2ca9310c1a1c25a789260e5bf131dfd65", @generic="8a16e221ee30f45c62f4ea14607b35d85c44bdb389453acdee4f5ad805a0ba8c752f3f0505fb50d205cd0350c7b73891e71bc7e077b970ef13c3e7acaedfb3f269ac1184c6a81ac514a976f94a39a0c71554e3e7d140849e83892456e5ec4ebfc059fec185ecffd679d57c7aa4ad7c7f0b4eeedc0eb05ff1803c25faae8025d6a435247eec644147cbe36c2613d2b1fafb51b4a29360e64e9e62d04315304faf69711295f86cec8c8a6922347656de07276bbb21b66d61195c", @typed={0x68, 0x5f, @binary="30e92746bc2e3c5ff13944b2426e88f43fe8001dbb9dacc5198147be4c604ab0ab11191923f6a7b72b1858fab8cc7362d5a36f295f317d349e3badc45a112a1eddc6a7387f4f1b78255632ec777fe67a0d4e780cc47293724c90f6103136c028eae6"}, @typed={0xc, 0xc, @u64=0x5}, @generic="5025816e9f1b398cc4a60b6bb8883d42a6fde46ec456078eed3ca761b66f2c48ca9a3921a3b893a3139f20e78095ed4db6d5c286a1a577fe07ebb6db784fa58a549bc8c27fe4cdfe9fb5384965da72e9e169cccaa6b24971e6980a9130f7565e190243e2c69a1861cba3e91b6c31a1ccaca01be76cd4fcaf9038a4afd34aaa64dcfc80240410201943601fa1d01f96eab9081aa0886a4d680fe09633f93aa51213c0b6f4789a2742e034de7852ba37b5950c3209a6e627e61ec8aa1cfca48fb9d3aad724aca769b188f6a7f817c3c7992bbae2e6c0fadc5636c22de3cb34decd2f0a7014744e810d139c79a305517012027689b7906cfb438a0e", @typed={0x8, 0x5f, @u32=0x3}, @generic="be0237357a1c231f0981f25262e5cc9d8547cdc5301b9d2865", @typed={0x8, 0x6a, @ipv4=@multicast1}]}, @generic="a42c8e24360434c87b6fe3de9b0ada271aa4241c5ea646318b7d1af5e17d4af55c", @nested={0x4, 0x8b}, @nested={0x18, 0x4b, [@typed={0x14, 0x37, @ipv6=@dev={0xfe, 0x80, [], 0xa}}]}, @typed={0x8, 0x6, @u32=0x2}, @generic="c04b6f5192a2705837a93b55d1fc9fa9bd9c984fae0d7eded0f5dc3a443f9b37ea723fb415bbb1e59ee659dea4221a8b6cd83ddb86931be61b1d04336e024cbc1776968739bcb2f5107b465d14fa5922fd48", @typed={0x8, 0x8c, @fd=r0}]}, 0x460}, {&(0x7f0000000fc0)={0xec, 0x31, 0x400, 0x70bd25, 0x25dfdbff, "", [@generic="266456857d8b495b4e55f2978f81e9d5c2188810a2091476cfab974fbf934968b3708700207a61e058f8e30ee14460e561", @typed={0x8, 0x85, @ipv4=@dev={0xac, 0x14, 0x14, 0x8}}, @generic="199fc4f5c061c37f51d83e8e6c5ebf3dc03708779b1bdec707e64cd360ac9bf28889661f3be0bc63f00a7ee27f390bb0fa8b423e690c5e504f726eb4e6584ac97862f08b28fb2db6cbe6b551c836252c0af215e28b44031851e16da85c51d19813e8f0c7b25fa905eaf2e5a8d00a4a4546b20844b8e89dc06abd33ed387c27f7f2c4bcb2c7be1f1bdbd7496ca7af3a360c075c5aed77c681190a793b41a8d85132"]}, 0xec}, {&(0x7f00000010c0)={0x2fc, 0x29, 0x720, 0x70bd29, 0x25dfdbfb, "", [@nested={0x1ac, 0x37, [@typed={0x14, 0x5a, @ipv6=@local}, @generic="99b00c8d9273317b79752f28ae4cdd37e3a745ab8dd7b03decb5755aaf9df162b8d0d7f622e00fb4642368816db3ecdbd2ac97e3061d2cc5722c344f3662efa82a60f7723a532c97a49dd11a69cc1871e5f369b7b9a40348a0f1becf19d0a22af88c94339e2b64e3959b838653a6372f563c2865833d18a6cc1f4915722ce7dc46511b0e883c0b3fe4accf2c987d7339e321d2c1f07dd3a0", @typed={0x8, 0x1a, @u32=0x4}, @generic="94579c7b90ec161a75f5fb2f36e11df7e85f592d9894dbf842dda7643e06954249c321c3c716d49056e6cf1152a69525750cc4b2e89a3810fb3561019ab39a572dcd84caa55153fd74c35a17bf80b45ad34776952502d22b7ff2184d0360f2c84e5368a467caf348fc12265bc49ce4036b090ab9fa52c0b305696dd9f2a0a5b2b254c62df058432997b903f0b43922d5964acdd7f33078252dfbedd69eacaeae47ef4dd84605f9bca12fa20a8a12bfe00c5041a16aed93d2c54c619bc78648a98652dbb468edf95fe85d05305019fd94879c3a2fa46bf7bbf856c82a78fd796a4b7122530199", @typed={0xc, 0x4f, @u64}]}, @nested={0xc4, 0x76, [@typed={0x8, 0x19, @pid=r4}, @typed={0x4, 0x4d}, @generic="450f7e61cb01254dcfbd47c94a995b9aa58e6b2468a62969cfbfd804053e2b5ffea95ab8a5835541e76a45529c3717988ab7b7dece7bf5678817ca863fd376ae1ec001ccb20d628bf975a7f0d8b94a675ee1e0a873cc992e94d613afceb02ce60732b35638396321643a196a294f1cf28d3f4411477468c85c67a0da9f67fe6e5759149776ae8c85edd28309e607bdc959d013df9fa9c92fc2153c068c341035ff8d7fa1d03a1770da394b0472fd1ee00279a5ca"]}, @generic="de80e53f057e21fc0809ee1c803da453dc5ce5563d70a69e9ba88443a9c3a592f64ca642977bc3eec61d8291ddc3133e8d63ff2c5858a5", @typed={0xc, 0xe, @u64=0x2}, @generic="71435fce818949709504622bfc94c22671f65ba71d1d33d50bc986adf76887332301a4088a78eb5a4c9278ac919ba69e838c66d8f4e8b1"]}, 0x2fc}, {&(0x7f00000013c0)={0x11c4, 0x12, 0x400, 0x70bd27, 0x25dfdbfb, "", [@nested={0x10fc, 0x6d, [@generic="b439c9b36840e77ca9d544bdf098efcdeb66346ec523ffedb3c1561da0bc3291980fbc38c3e01be8543573af74047d5be7c3f5a0a5d2f13375d1355b256dc09b06279bbcf08a87b2200af83e1aeefae03f55d6a3844accd9f1b72451e50ef2d1e9f33d823bcf341f62da146bc9e0fd1f94a66b9f40b2fa9105ecb896ec74ee8a3d6665d53501d7b9017787143068887024b08860a0282a857402dff8f68ffe2596abe506b134393500f2d8be85eddcdc3a1bc6d75173e9937ecc766eb616270a3bf62a2f7049d5e2efa45aab1fff9f012179dd34d3136a0446d5b80d02a1c088a97da93eda4ffaf46b75701559bf4393e92edc31c8dc521e", @generic="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"]}, @typed={0x8, 0x7d, @str='-\x00'}, @typed={0x74, 0x15, @binary="1f1fc83b45343bbf6d22532633540937b6643604728470d852cb7b71914244f2ece7da5a5a2b739ecf1ce3ca8978f60cc405a2d6981b0f6581e9c8c4dcc2d57f012a8a99dc2813b0c3df938b50f85e7d8b430baf5e2cbc35d435b77d18b28ccfc2fa3bdd561a6f2a710cde0866"}, @typed={0x14, 0x0, @ipv6=@mcast1}, @typed={0x14, 0x70, @ipv6=@local}, @typed={0xc, 0x76, @u64=0x8000}, @typed={0x8, 0x81, @fd=r0}]}, 0x11c4}], 0x6, &(0x7f0000002740)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x20, 0x4000}, 0x4004) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[]}}, 0x0) r8 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') chroot(&(0x7f00000002c0)='./file0\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r8, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r9, 0x1, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}}, 0x40840) read(r0, &(0x7f0000000080)=""/107, 0x6b) 02:14:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 02:14:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r6, r7+10000000}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000200)) 02:14:46 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) 02:14:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='children\x00') getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000040)={{{@in=@loopback, @in=@loopback}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x1, 0x4) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffd000/0x2000)=nil) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f00000001c0)={0x0, r2}) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffea1, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x4, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x200000003fffffd, 0x0, 0x0) 02:14:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r2 = geteuid() getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000640)={&(0x7f0000000380)=@acquire={0x2a4, 0x17, 0x8, 0x70bd29, 0x25dfdbfe, {{@in=@remote, 0x4d2, 0x7e}, @in=@loopback, {@in=@empty, @in=@multicast1, 0x4e20, 0x7, 0x4e21, 0x7fff, 0x2, 0xa0, 0x0, 0x3e, r1, r2}, {{@in6=@mcast2, @in6=@local, 0x4e21, 0x4, 0x4e23, 0xd4, 0xa, 0x20, 0xa0, 0x3c, r3, r4}, {0x1, 0x3f, 0x2, 0x0, 0xfffffffffffffffe, 0x8, 0xd2, 0x6}, {0x6, 0x0, 0xd102, 0x2}, 0xffffffffffffff80, 0x6e6bbd, 0x2, 0x0, 0x3}, 0x1, 0x4, 0x20, 0x70bd27}, [@address_filter={0x28, 0x1a, {@in6, @in=@dev={0xac, 0x14, 0x14, 0xe}, 0x2, 0x8, 0x2000000000}}, @coaddr={0x14, 0xe, @in=@dev={0xac, 0x14, 0x14, 0x1b}}, @algo_auth={0x11c, 0x1, {{'crct10dif-generic\x00'}, 0x690, "844da4b25abd5d004dc99f1f053ba890f9b11d0275108623e9dea428d24eb0232c8ac2a203d76e195a6e8c631700a8489fa1b85f1359c4c50661eee332c322b2136477a5723837a18b92c815fdc905139648179f4d1e6175858643e7afce8382d5393c455ea75b6146679c02b4a6c7c27178451c38a7a9d03ec27353dc4280e2ae2cf37481d7296b03496eec179738c6d503802f36960144cb3a72718fa50201c9b04154c0f7fc8cd44ecb7d23a007bb42a96b8fcfd493e1c640b0d373e5d006b058943a945c63ab0cac96be6463ff394b31"}}, @tfcpad={0x8, 0x16, 0x80d5}, @encap={0x1c, 0x4, {0x2, 0x4e21, 0x4e20, @in=@loopback}}]}, 0x2a4}, 0x1, 0x0, 0x0, 0x4}, 0x4044010) keyctl$set_reqkey_keyring(0xe, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50000000140001000000000000000000ff0200000000000000000001000000010000000000000000000000000000000000000000000000000200a00000a226d6ed63dc8285426d4702c7d81411d0ed24eaa724b248436578fc8f6d572f8f74261aba90034d7165920fffb7eb1cfedafe66110df77af0695a1b4901ca5e60c925a7e82f1243e4dd8c94", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000001000000"], 0x50}}, 0x0) 02:14:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0xfffffffffffffff9) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x10000}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000200)=0x8) memfd_create(&(0x7f0000000180)='./cgroup.cpu\x00', 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x0, 0x7530}, {0x77359400}}, &(0x7f0000000140)) fcntl$setstatus(r3, 0x4, 0x4400) write$P9_RLCREATE(r3, &(0x7f0000000000)={0x18, 0xf, 0x2, {{0xb2, 0x4, 0x7}, 0x73}}, 0x18) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x101) 02:14:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x81) ioctl$TCSBRK(r1, 0x5409, 0x7fff) read(r0, &(0x7f0000000280)=""/55, 0x37) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2964e7a0ea82baae18c0610af4214e81b32ea72254aaaed7b1f55fb48597009e917ddedc987d0452ebc80b3d96271a8031e77ef14965e19d4e2b693e703cc73ba97533bc987d40ff001f09dea57caf52c89a652c02c8e7b094033fee7cc957a3b8a5a71df2b02a11420737c04b3c3ee4b19d1b693f09f2ad8c1452011b572ff86d0abdaaf7e7d5306f73d7ee", 0x8c}, {&(0x7f0000000300)="0af3ac1fb08b5615e9a23ac402dbfc93f2ce3c4f0eb8d98bc23854e8b9871544e29459c0a6058204fd216084a3bee5aed6f120536fc085416cb02dfbbbed45a3315b9e637215cd5984dd9d3a9f476312e3291379ebd71472caa88dd4b4aebf2cb227c719c9d2fa398c5f09b597cc635362e9e945497352dc13a1a1afe54e4349b9cfa94796cddef63c85422c6553630e6518ecf57d25d4dae46eb2392aeff8099044937ea88cdad2c54ae854e08b62a53d2138a2c09bb5f5b071e10d2f7f21103b21797ce3142cb8d55c63ca15", 0xcd}, {&(0x7f0000000000)="14b6c8d4b05d15eed882d3da1f3230e764475a1525dcc98dca25b3582424726832f80e8cc2692daee3753c1cfebaea2c2ee8283e8fcac19f03bea4", 0x3b}], 0x3, 0x7) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000001400010000000000000200000000000000000000000000010000000000000000000000000000000000000000000000000200a000000000003f003e6da2429cb45a317f2a2879345323789f7a6e67f3285de9a71de063f5851c944136eec81245c7740a200b2a3d54a6ea2310a177ae40c5d1b34c2c3db1628fe4ddc3b4115c74ed9294be1506bc894d28cdc5d0a9701c1046a99d7a7ac062fa49f16a484f594bbef0780bcf1ecde259566935b58c57bfff977cb15eb056b311a5659814b59bfde6600e65558efdd37d8a2b5f2f27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000001000000362d121df7b68362dc512b3da6bbdce2e5feec0074bdb52c221646330f2996e8855ab8f7fc4b90c4666f65088950e2fcb317567e88dc15d5a4b2364792af961334f6a6a23f1a3575243d4090793645d0bf05d64fa241da2bcd442bf6a8590fe28b53cc6db908132bcca94649562e07a44ddbc66a2e5a9d49de845cd49af7c7623ac31ccb6e7af251a25f06439ddab66ff2514d28"], 0x50}}, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x8) 02:14:46 executing program 3: r0 = socket(0xa, 0x80000, 0x1000000cdf) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 02:14:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000002b40)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000029c0)=[{{&(0x7f0000000600)=@nfc_llcp, 0x80, &(0x7f0000000000)=[{&(0x7f0000000940)=""/218, 0xda}], 0x1, &(0x7f0000000a40)=""/207, 0xcf}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000680)=""/114, 0x72}], 0x1, &(0x7f0000000b40)=""/178, 0xb2}, 0x6}, {{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000c00)=""/121, 0x79}, {&(0x7f0000000c80)=""/88, 0x58}, {&(0x7f0000000d00)=""/152, 0x98}, {&(0x7f0000000dc0)=""/125, 0x7d}, {&(0x7f0000000e40)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/217, 0xd9}, {&(0x7f0000001f40)=""/235, 0xeb}], 0x7, &(0x7f00000020c0)=""/189, 0xbd}, 0x100000001}, {{&(0x7f0000002180)=@hci, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000280)}, {&(0x7f0000002200)=""/154, 0x9a}, {&(0x7f00000022c0)=""/119, 0x77}, {&(0x7f0000002340)=""/219, 0xdb}, {&(0x7f0000002440)=""/100, 0x64}], 0x5}, 0x567}, {{&(0x7f0000002540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000780)=[{&(0x7f00000025c0)=""/231, 0xe7}, {&(0x7f0000000300)=""/12, 0xc}], 0x2, &(0x7f00000026c0)=""/54, 0x36}, 0x7ff}, {{&(0x7f0000002700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000002900)=[{&(0x7f0000002780)=""/56, 0x38}, {&(0x7f00000027c0)=""/254, 0xfe}, {&(0x7f00000028c0)=""/39, 0x27}], 0x3, &(0x7f0000002940)=""/123, 0x7b}, 0x6}], 0x6, 0x40, &(0x7f0000002b80)={r1, r2+30000000}) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000040)=""/18, 0x12}, {&(0x7f0000000180)=""/51, 0x33}, {&(0x7f00000001c0)=""/62, 0x3e}, {&(0x7f0000000340)=""/175, 0xaf}, {&(0x7f0000000500)=""/201, 0xc9}], 0x5, &(0x7f0000000840)=""/233, 0xe9, 0xfffffffffffffffd}, 0x142) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f00000002c0)=0x80000001, 0x4) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000480)=0x4, 0xf5) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000002cc0)='/selinux/mls\x00', 0x0, 0x0) write$P9_RAUTH(r5, &(0x7f0000002d00)={0x14, 0x67, 0x1, {0x40, 0x4, 0x7}}, 0x14) sendto$inet(r4, &(0x7f0000000700)="84cf60661daeca32b02464635bffffffffffffffbbe3f7d551461fdea72d7b339d732763d9cb3368b441fc72947099ca19fd5fe8b47f965bb2809c048e610352d3fe158920fa73753d0e8afc7a3022e702ee8e66de37f241066416e6e2d2aeaffa6dfe5e0200000063040094", 0x108, 0x3, 0x0, 0x337) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000002c00)={'filter\x00'}, &(0x7f0000002c80)=0x78) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000280), &(0x7f0000002bc0)=0xc) 02:14:46 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000000c0)={0x100000000, {0x4, 0x3f, 0x6, 0xffffffffffffb4e6, 0x9, 0x8}}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000000), 0x4) 02:14:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f00000001c0)=0xb9) keyctl$get_persistent(0x7, r2, r1) 02:14:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000005c0)=0xc) tkill(r4, 0x3a) write(r3, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x0, 0x654}, 0x20) read(r2, &(0x7f0000000a00)=""/250, 0xfa) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000001740)=0xc) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000800)='./file0\x00', 0x8, 0x2000000000000) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000780)={0x40070, @local, 0x4e20, 0x1, 'none\x00', 0x20, 0x200, 0x7b}, 0x2c) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000380)=""/173, 0xad}, {&(0x7f00000008c0)=""/88, 0x58}], 0x2) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000500)={@local, @multicast1, @remote}, 0xc) getcwd(&(0x7f0000000940)=""/144, 0x90) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) flock(0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) fsetxattr$security_smack_entry(r0, &(0x7f0000000540)='security.SMACK64IPOUT\x00', &(0x7f0000000580)='cpuset{\x00', 0x8, 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000340)='\x96,\xb1\xe2T\x99\x8dvr|?\xccm\x88\x94\xf7x\x8d\x9a\xaa\xee\x9c-\xda\xfca\xbe\xae\xabK\xaf\x8aM\x8d\xf9\xe7\xc3g\t\x1d\xea\xffc\" \x84\xe4p\x17Q\x14\xf8\xd7\x8d\x7f\vH\xd2128/\x01W\xdd ,\xc4\xa9\xc8D\n\x82\x83\xcft\xfb\xe8\xfa\x91\xd7a\x8b\x87\xc4\xaa\x93\x04\xf6\xc3K\x19h(\xa1\x9dQ{g\xb3Lk\x13\x01\xb9F\xa46\xd6\xd9j%\xba\xa4\n<\x86\xa02\x91\x8c\xd4\xdf\xde\xa0lv4\x0e\xe6\x9fw\xf5\x1c\xee\xf0\xecQ\xfe\x9cwM\xa1\xdc\x1e\xc1\fghR\x90\x8e\x8a\xa9l/\x18\x059b\xcf\xb2#\xa0eJz\x8e ?&\x94|\xa2\xfa\x97\x9f\xb5\xfc\x9d\xa9\x11\x93OL\xfe\xf0\x89\x97I\xe7N\x03\xbc\xeb\x12CY\x9c\xcc\xdf\x1d\x057\xfcK\xa8rX\x17\x95\xd3\xc1ff\x0eH\xe4\x9e\x86\xd3\xfaY\xb7\xc8j\xcb*\xca\xb3\xd9\x8f,q\x82M\x89{\xb6\x88E\xb6^\x9e\x8c\x98kKK\x82\x19\x9f') sendmsg(r1, &(0x7f0000000740)={&(0x7f0000000480)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000006c0)="eba2a7882f095af51a5d472c6fda058cf0b114f4687a703bb62fb29f59a0b5d5c4d021db86397137eda64715ff17e86787f4d35312f0386d674ede93790eefaaa29be78c961e26a5666e4556e13ae4bbf76b716e4146c51956009640cb918cfc2a67c1fee98e378ab0b8c2b9cf1f7a90b3af", 0x72}], 0x1, 0x0, 0x0, 0x811}, 0x4000040) 02:14:46 executing program 4: openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/create\x00', 0x2, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[]}}, 0x800) 02:14:46 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x117) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) sendfile(r1, r2, 0x0, 0xa5cc54d) 02:14:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r6, r7+10000000}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000200)) 02:14:46 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000000000)=0xe8) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, r3) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xe0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7a1c, 0x4) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:14:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) arch_prctl$ARCH_GET_CPUID(0x1011) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000005}) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="00519ee880d6e57fa74c7f95ff040051c5a2cce5533e0e4b5c59db2b349d9c1378dcdc3f093085a90f0b6b3f9d516242a3957cf396664e77db908e7d1e14670832a6f028f156167d0c22c97f6a77cc511fcf90c756bbf82a55869e020e361fe0923daac8915859a90a729113659b28b0b6fb195fe15a2ab68cf9add90f01b4d89d1e3507b242ca508dc4c5efa3ed58696316fa2872ec0c0cc5ce1fb6e7290cb85a5bf66e45faa6abcb0d28d18990af300408ab2234b2d559292e4d7056f7d0a46d4d3b2406218c1a617feaaa0b27bcf8c6bd12"], 0x1) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x3f5e) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x4, 0x15, 0x100000000, 0x1, "512d79d02fe258c10934e53cff4c43d2936464206a69f47c6d146953cd6e0f11"}) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) 02:14:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x81, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) 02:14:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x20, r2, 0x111, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x20004040) chdir(&(0x7f0000000000)='./file0\x00') eventfd2(0x3, 0x801) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50000000140001000000000000000000ff0200000000000000000000000000010000000000000000000000000000c0170e7e02936e99f9895547787a8dd30000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000010000006c1c6e37beeb0692f66b11245b05507dc5b7c01e071e69669017c1deea79e823ea26967bcfe7985a9aa77109d041a83c9cf55f9983566f366c098bbeeceb84943815d28485fafe4c1b170d0de77bca87c7e6ab215c0000000000000000"], 0x1e}}, 0x0) 02:14:46 executing program 2: geteuid() listen(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETATTR(r1, 0x0, 0xfffffffffffffedb) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000001c0)="4b0f623925ded18abaf2073aa0184feb", 0x10) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r3, 0xa48204) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r4, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000440)={0x2}, 0x8) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x9, 0x8, 0x5, 0x67d, 0xffffffffffffffff, 0xe686}) openat$zero(0xffffffffffffff9c, &(0x7f0000000680)='/dev/zero\x00', 0x0, 0x0) 02:14:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x6, 0x4) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$selinux_validatetrans(r1, &(0x7f0000000100)={'system_u:object_r:udev_exec_t:s0', 0x20, 'system_u:object_r:depmod_exec_t:s0', 0x20, 0x4, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x77) 02:14:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000)=0x63, 0xfffffffffffffed0) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz0', "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"}, 0x5c9) 02:14:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r6, r7+10000000}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000200)) 02:14:47 executing program 1: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0x2}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) fsetxattr$security_smack_transmute(r2, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000540)='./file0\x00', r4, &(0x7f00000000c0)='./bus\x00', 0x100000000002) 02:14:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r6, r7+10000000}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000200)) 02:14:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 02:14:47 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xbb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000140)="75ce5a2f5345bcea0b242d9c41555c3ad0fe60a3c0b59e277753807c27d27f2e40e330935610a92dec6b39ef872397c779f709bea95a0fd36e7d02c21b2101e81cf1a8edf837a023b118647a7b896f2f7b840a08468a54084dd539e7b225cf03a1bf18e811af410754e0e7ad7be4dfea7ac1de3928ebd79491693a6af6c0bb845266a1650f982aa6a9f0c0816a1b4633db83180f3ae23c96541fa53451770baf980ebfe55d338ca59979c76690d48cb4e9108eae75c5d2") ptrace$cont(0x20, r0, 0x0, 0x0) sched_getparam(r0, &(0x7f0000000000)) 02:14:47 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) accept(r0, &(0x7f0000000040)=@in={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x80) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) getsockopt$inet6_buf(r1, 0x29, 0x8, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 02:14:47 executing program 1: r0 = creat(&(0x7f00000019c0)='./file0\x00', 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000280)) sendto$inet(r0, &(0x7f0000000040)="b055bed900f05f7e3d039ebfc5d84024817192338973ad706e5cd1c4447bbca47dc344b5407e64267cac6898c825f13781a5d8819d8879991953d7375f3b77a6333f38953cff5e5ccf955ce10cc6acd7710498e3bf020dbbc9", 0xfffffffffffffd8b, 0x8000, 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) select(0x40, &(0x7f0000000000)={0x1, 0xd98, 0x0, 0x3, 0x3, 0x2, 0x7, 0x3}, &(0x7f0000000180)={0x81, 0x8, 0x6, 0x33, 0x3, 0x100000000, 0x3, 0x5}, &(0x7f00000001c0)={0x200, 0x3b, 0x800, 0x1, 0x6e3149e4, 0x9, 0x10001, 0x80}, &(0x7f0000000200)={0x77359400}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000980)={0x0}, &(0x7f00000009c0)=0xc) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getpgid(0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000b40)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000c40)=0xe8) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000d40)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000d80)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000e80)=0xe8) stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000fc0)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f0000000f80)='\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001000)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001100)=0xe8) r13 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000001140)={0x0, 0x0}) stat(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001240), &(0x7f0000001280), &(0x7f00000012c0)=0x0) r17 = getpgid(0xffffffffffffffff) lstat(&(0x7f0000001300)='./file0\x00', &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000013c0)=0x0, &(0x7f0000001400), &(0x7f0000001440)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000001780)=0x0) getresuid(&(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)=0x0) stat(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r1, 0x10, &(0x7f0000002040)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002080)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000002180)=0xe8) fstat(r1, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000002240)=0x0) fstat(r0, &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000003880)=[{&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f00000004c0)="7aef95d99dfb826042120816c65a72f07683d1fc2056df5f4fc2a06487dd8129de260b61c8076d99f78004732de500763380ecd6847c8accfce499ad37bf3ed4c03c73f59b6ccd9c01e3a8", 0x4b}, {&(0x7f0000000540)="5270c9f5553b0f6eb6c561ec64ca27d46f83b805957fba7dedb3a328af353dd0c9f580cc136605b91e1215bf30459429a067a02a07065e346c8023e38cdbe7bda8c1fbdbf552d5e87c0d6e169a12d89272c5ae9485a9a072952111bba6dfb0a95dfcd441682a800af735b2bfaffaa167deb583838b9457567070c8670bb06c0b852f", 0x82}, {&(0x7f0000000600)="306cc644761e0c96d2d40e29c468be6bf0bd15c6d3a337a531cfefffd1668eb679e5fe6d71daaa8c76e4c77f09ec5d9b109be60fb188c3e39350cb7d340aae18c01544032adb74e83f83c2b1a87f52f73fc1a0f9244bd2a2b8781b49963d18aabbcc77", 0x63}, {&(0x7f0000000680)="952aebdede3800ab124daeaf068e02951a5cc3028ee6bf5b09ff67726285dd", 0x1f}, {&(0x7f00000006c0)="5b77e6aca9b5792eb5623320", 0xc}, {&(0x7f0000000700)="567eb7d994d0bb86a8c4573f584d51b5cd91a6179096daa2", 0x18}], 0x6, 0x0, 0x0, 0x40}, {&(0x7f00000007c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000840)="e21f78b06021d5f7febcea1e0a295d6a27144ae7fbfe7425948ec1d3ae4e7e760778082fe7687f21efabb096c986bbd2455e249cda26ed8eead6", 0x3a}, {&(0x7f0000000880)="1e1f7ffd818fa6dd52ef", 0xa}, {&(0x7f00000008c0)="97825f4c25", 0x5}, {&(0x7f0000000900)="8820aa96f2fe", 0x6}], 0x4, &(0x7f0000001480)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x18, 0x1, 0x1, [r1, r1]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @rights={0x20, 0x1, 0x1, [r1, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @rights={0x20, 0x1, 0x1, [r0, r1, r0]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x130, 0x4010}, {&(0x7f00000015c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001740)=[{&(0x7f0000001640)="5bb0ab80f1fe31105b6da4ac5967699cc354fe5f2a5c003b37e3af85d9feb8605057e9f0bbe9bf91be09a5f8ce67164a58c67f07f9e40fc7b1f9e0661f9f3cd8f6b0966793567524c637f00565dd414706f5faa5cf418aa082b3e83ba4f8e5f94108d9afa738d6647528dc6537dc03e66c6eef87d81aedd5b7b139d4cac3c9512682192db910612e34fcadb7adbc613fe1f626fcce01125ca95570ddb40d88dea85b76500c80b8e8f4cc53eb234670c4380c0d3711bd7470084556e24e319eb7de87", 0xc2}], 0x1, &(0x7f0000001940)=[@cred={0x20, 0x1, 0x2, r20, r21, r22}], 0x20}, {&(0x7f0000001a00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001fc0)=[{&(0x7f0000001a80)="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", 0xfb}, {&(0x7f0000001b80)="a30a57aedf0bcbb01fc632babf1e57def29cd814181840a46993498860b55a96802af2fa51ca34e3e7a55f625f23e54b4e2ea4e6bed50cfa4690a4adec5d8277953bde2ab7f147c99fe59f39affd1565fda85adc5b088ec8e60e32f6ca78b7198845f9095cc21c6f0e82c820cfcf2b0b481d925859171ba0f8321b54c5784d1790366c0120f40a02d823b003a376bfd12ea44dc8561422cfe9f93f1bfd2eadf74ebdca52", 0xa4}, {&(0x7f0000001c40)="d89271a5bb430047c60a5e0f6d45a31e689a0fd418e2ff6af9654aadb5b0bf41137ca6bab2cfaa3deb87bd599b2f3977d6945c4c1660fde808bec5637f2cfd2d5ee4222b048d50df81e83771cdb8037e87a5d839582a5fde8af97846c6db00dbafd26dcc7b4a31cb428c98d7aa9902523c7557d240f1d0dbcb4efbe12ef7674adf5c471abdc01a38363ceab6a5d6cf5f38c9ad38f74f480fd871c613", 0x9c}, {&(0x7f0000001d00)="82c99f80404921fa666af7449db243ceb9dbd8452ddd6558c98b60e0d363533f92568754c08ed426b66ba48e142eae7f79bcf857a650916baceca50bdf2228ce13a84ec9dcf5aa90a484463db1bca368d97edd723400c18c8dbeb33af81e7d02e8853d84c7c7451fbd2a45d3a16cc16510c3f007bf83e81d3808ebbe0acd227c008e2ff1762208fa546981b6e5c8c1fa37146c97597589e1472330aa1b9f56e8d718", 0xa2}, {&(0x7f0000001dc0)="80e04884f4d92fe0097bc8b7a8530afd98f5de3677596577ae0ddf568865c31569819924a783c6ee610f09833f62ab8dcf7f5f5412734c62d9456cb042199b31f80d0cb8e97e945214998cfa468846a6b18d", 0x52}, {&(0x7f0000001980)="aa5ceb0c67fc36567bfbdbcad5c7e5dec8c8c35f846196473aa47a6594aa9e09744ef27dbd0f7ed9a10bffecfbbc36bb2739f5ec7c94e4fce9d0", 0x3a}, {&(0x7f0000001e40)="2fbd3695978866f8e362616158ba057476b7fa1a4af19ef835c95a38f376c9532c0839bf246869adeb3178637dabe3fed6f18a670e1754270ccbcf93707a9240fc38466f", 0x44}, {&(0x7f0000001ec0)="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", 0xfe}], 0x8, &(0x7f0000002380)=[@cred={0x20, 0x1, 0x2, r23, r24, r25}, @cred={0x20, 0x1, 0x2, r26, r27, r28}], 0x40, 0x8d60a75e77d05154}, {&(0x7f00000023c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003800)=[{&(0x7f0000002440)="e4f2be551440d6f93e99576589973e92e83ec1df7a86eb6c3f7aead59475f1e692db79ebeda68fec9048c9703eea664d401238e5ba22e9ca3784666fe99f441ed49e4e5bd5a545709ea8e39f721442d69f23eb72617704243ef92f52", 0x5c}, {&(0x7f00000024c0)="6c59fd75c00619091e01784e0efc86eab61b7d0fb60f550c57a45c6bae9626e96426d0336218f1858d858ed6c1380d55dfd14261c20b4e71da94bbb6406815bd7d56cd7282898b6028eeff78b64b220076437e762dfd745dea666fe00afb2530f27d", 0x62}, {&(0x7f0000002540)="1b177ea39874fb531f5e3866931dd47a987d8abb58479f0eae572d4e1b337b036f74c814c3fc406b9165bf6b988da7b327c5835140219bfe224b7968d0c386536a0e16441a33574c7bc3294af83904a3f502f8dcb60a95679ca6323b7e31f138a7f8f95e20b732abe624c14095201c4b9d9029f1bba8e9128938b0a8e67db779ba23f5a61d63cc5808237a3d88c031d74d0621e491efc4e3848f729e505b6ec7422e5f9736fb3d75f0cc42f5614f12ec70e92d8830c9632e77b0d21eb889decc282b7fb0678bdf47dd4b79ef8edb2211b9278024ede59e3f763f2d197531308c645747fd59a407aa71dc60ae3a2d55f73993f34d7cb573b8fa50", 0xfa}, {&(0x7f0000002640)="c0e3704d49b0bd20bf8b0b1996763940017fdcbc4918abe31372642e989bd02a4db4d3f8f65436f3bf0eaacc3fb13e8ae395ce6eabe634a87d5e928fe6650e258ff68587ac330fcfe9bb68750e553364d0c354e06fae5677131ac20e1804191738135cc547ad534a4c546fe908c48fc5f83a57e96895e9d3bcb527f0c07d52af02d8a2f1f0a16cb79a837c6463b55f06b8c247799b5aebe1701e453b177f5f2f471545172300607ee9544e7ac3225add113b", 0xb2}, {&(0x7f0000002700)="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", 0x1000}, {&(0x7f0000003700)="fae4dce30ab1266a5aed05125b5c792ebf0ada5b8194cc6490a9b697cdddcfff4d80d934476b41c9d7252b6449363687b0a11d0bce4d9874a281ab1cb0586653c26f316838857f935bde146097e560495be5949cb6e9ef60ffaf65af78ad485bdbd8ea7a77379c2b8847265ee7e14b083a7a651f320a5b7ed0219141e9ffa3c3657d70748812ff51", 0x88}, {&(0x7f00000037c0)="c21eb181631d81144d189e68d7", 0xd}], 0x7, 0x0, 0x0, 0x20000044}], 0x5, 0x80) r29 = add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="a22ed885da5f9e12a5e170d9c0cce522854644743288fca96ab19456f8f975a810da191a7cf4a1b21372e103606168628f32c274fe7ff1050ef97ce9403b88cfe282cf67bd52466d6548ccffec6c8ae790dc33a392e2f03bce3bdbd6232c699bfb71ec384f6ce1273b50552b76da1d40b6a8d61c59661fd3f1f0f602b7f2275baa4776651602cf810d8eb4b6686c3073a0bccb86f555999b77ac49130c795129c4df852c29a45473936ce271de9d618d90a473934a7a02ac67b417a9d3c0fceb5d97a6c32338d246b26ca7e1db", 0xcd, 0xfffffffffffffffa) keyctl$instantiate(0xc, 0x0, &(0x7f00000002c0)=ANY=[], 0x0, r29) r30 = add_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000240)="a708a87b31d6376dfb57358fdb746dc580a245eb83e01713936b14143a84af6baf6671869daae66ab1530034dfccc1d9811277c81e78295556268186", 0x3c, 0xfffffffffffffffc) keyctl$update(0x2, r30, 0x0, 0x0) 02:14:47 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000000c0)={0xfffffffffffffff7, 0x3, 0x2, 0x5}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000000140001000000000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000200a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000001000000037af59ad356b5cad84580ef2b6e5976238d324a2d3357b30a099d3e0a81cdda155de3baaefa16cf"], 0x50}}, 0x0) 02:14:47 executing program 4: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xa0002, 0x102) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f00000000c0)=0x81) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000140001000000000000000000ff0200000000000000000000000000017a2cbeb000000800000000000000000000000000000000000200a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'], 0x50}}, 0x0) 02:14:47 executing program 2: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() io_setup(0xfe, &(0x7f00000001c0)=0x0) io_getevents(r1, 0x6, 0x6, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}], 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x13) 02:14:47 executing program 1: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r0, 0x7) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x40200, 0x0) 02:14:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) 02:14:47 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f00000003c0)=ANY=[], 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000340)) socket$inet6(0xa, 0x0, 0xc270) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x45) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000001c0)='veth0_to_bond\x00') capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x480, 0x0, 0x280, 0x140, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000080), {[{{@arp={@rand_addr, @multicast1, 0x0, 0x0, @mac=@broadcast, {}, @mac=@local, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz_tun\x00', 'bridge0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@random="7f8dd2630a50", @loopback, @remote}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@remote, @empty, @multicast2}}}, {{@arp={@broadcast, @empty, 0x0, 0x0, @mac=@local, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip_vti0\x00', 'ipddp0\x00'}, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000180)={0x9, 0x1ff, 0x9, 0x1, 0x9}) pipe(&(0x7f0000000380)={0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x6, 0x2a0, [0x0, 0x20001800, 0x200019d0, 0x20001b70], 0x0, &(0x7f0000000140), &(0x7f0000001800)=[{}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x2, [{{{0xd, 0x2, 0x88f5, 'ifb0\x00', 'irlan0\x00', 'erspan0\x00', 'sit0\x00', @random="d6e4c5e67aaa", [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @dev={[], 0xc}, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0x70, 0x70, 0xc0}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x1, 0x4, 0x5}}}}, {{{0x11, 0x1, 0x8848, 'vcan0\x00', 'rose0\x00', 'bond_slave_1\x00', 'tunl0\x00', @dev={[], 0xe}, [0xff, 0xff, 0xff, 0x0, 0xff], @dev={[], 0x16}, [0xff, 0x0, 0xff, 0x0, 0xff], 0x120, 0x120, 0x150, [@rateest={'rateest\x00', 0x48, {{'eql\x00', 'ip6gre0\x00', 0x2, 0x1, 0x4, 0xd446, 0xb1a, 0x4, 0x1, 0xff}}}, @devgroup={'devgroup\x00', 0x18, {{0x0, 0xfc5a, 0x0, 0x0, 0xffffffff}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}]}, 0x318) socket$nl_netfilter(0x10, 0x3, 0xc) write$selinux_load(r4, &(0x7f0000000800)={0xf97cff8c, 0x8, 'SE Linux', "c87125f49b22128d97fbfd695be69fa0a830408d70d6bbe68541e209343ace77632f5e4823e6460561841b8378a6789fd30c1d3bc51e37c48cbd3fdc863dcad7698febd8fb90b408afcc5732"}, 0x5c) 02:14:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f00000001c0)=""/16, 0x10) r2 = dup2(r1, r0) rt_sigprocmask(0x0, &(0x7f00001b6ff8)={0xfffffffffffffffe}, 0x0, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000080)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) preadv(r0, &(0x7f0000001a00)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/137, 0x89}, {&(0x7f0000001500)=""/251, 0xfb}, {&(0x7f0000001600)=""/116, 0x74}, {&(0x7f0000001680)=""/103, 0x67}, {&(0x7f0000001700)=""/2, 0x2}, {&(0x7f0000001740)=""/197, 0xc5}, {&(0x7f0000001840)=""/158, 0x9e}, {&(0x7f0000001900)=""/211, 0xd3}], 0x9, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) fchown(r1, r4, r5) r6 = memfd_create(&(0x7f0000000000)='dev ', 0x0) getpeername$inet(r6, &(0x7f0000001b40)={0x2, 0x0, @multicast2}, &(0x7f0000001b80)=0x10) ftruncate(r6, 0x40001) sendfile(r0, r6, &(0x7f0000000180), 0x80000001) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x3, 0x0, [], [{0x3ff, 0x1b, 0x7fff, 0x3ff, 0xf619, 0x8}, {0xfffffffffffffffb, 0x3, 0xb77, 0x5, 0x3, 0x2}], [[], [], []]}) bind(r2, &(0x7f0000001ac0)=@xdp={0x2c, 0x4, r3, 0xd}, 0x80) 02:14:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$selinux_user(0xffffffffffffffff, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r6, r7+10000000}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000200)) 02:14:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="50010000000001000000000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000200a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000001000000"], 0x50}, 0x1, 0x0, 0x0, 0x3}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000180)=""/218, &(0x7f0000000000)=0xda) 02:14:47 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e97ea16b678aa3d026eea0aa252453560c795be5194c885a9a1e7979418e15a550a203166b511d1474f6b8312a95ccf62ba6d60310c46cf747e2bac992c92a0360d234e4d8f964f01db696f8e687f197e0709bf22a395f6ac22ea3c6eba8ac9d88c1232038fb927f93b88c"], &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) mkdir(&(0x7f0000000040)='./file0\x00', 0x53) rmdir(&(0x7f00000000c0)='./file0\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 02:14:47 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8}]}, 0x30}}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x3ff, @loopback, 0x2}, 0x1c) 02:14:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pkey_alloc(0x0, 0x3) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x2, r1}) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffffd5, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x1ed}}, 0x0) [ 1734.946484] selinux_nlmsg_perm: 8193 callbacks suppressed [ 1734.946493] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8110 comm=syz-executor4 [ 1734.971218] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8110 comm=syz-executor4 02:14:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000400)="3788429aa27656f1d88a234339ec96fd", 0x10) r2 = getpgrp(0xffffffffffffffff) ptrace$peek(0x1, r2, &(0x7f0000000380)) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="50000000140001000000000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000200a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0400000000000000ea859e37652724e78584226481b087aa91ce7657bb118b7bf656407b328d91982162a7e8c62d05a215c2db9f33d2bd8d5e46f1766a5a2841aa1096d222d383e832a1dd9d427441d254b7653dc22fa26dfd757d47874a8428853adb728291de624b0820f1b85e78a8082ac380277acc2d115a63be46ffc6dca6083d0439ca"], 0x50}}, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r4, 0x10, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x3}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2400c080}, 0x40000) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/user\x00', 0x2, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) 02:14:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) pipe(&(0x7f0000000100)) read(r0, &(0x7f00003fefff)=""/1, 0x1) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x12) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) poll(&(0x7f0000b2c000)=[{}], 0x1, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(r1, 0x8, 0x0) pipe(&(0x7f0000000180)) tkill(0x0, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64MMAP\x00', &(0x7f0000000140)='/dev/ptmx\x00', 0xa, 0x2) [ 1735.033777] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1735.067059] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 02:14:50 executing program 2: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x164, r1, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x11c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe56}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffa715}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xea0b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8bd}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x80}, 0x8040) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x35a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001fde), 0x4) 02:14:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@ipx, &(0x7f0000000000)=0x80, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) 02:14:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x12000, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(r1, r0, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)={0xeac}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000000c0)={0x3, 0x49073972, 0x1, 0x1, 0x1, [{0x800, 0x6c, 0x1}]}) ioctl$KDMKTONE(r0, 0x4b30, 0x20) 02:14:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$selinux_user(0xffffffffffffffff, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r6, r7+10000000}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000200)) 02:14:50 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) io_setup(0x0, &(0x7f0000000100)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'team_slave_1\x00', 0x4fff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010000000000000000216000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000880)={@mcast2}, &(0x7f00000008c0)=0x14) accept4(0xffffffffffffff9c, &(0x7f0000000a00)=@hci, &(0x7f0000000a80)=0x80, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000b00)=0x14, 0x0) accept(r2, 0x0, &(0x7f0000000bc0)) r3 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000c40)=0x14, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)=0x80000001) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r0, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 02:14:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000001600)=[{{&(0x7f0000000000)=@un=@abs={0x1, 0x0, 0x4e21}, 0x80, &(0x7f00000000c0)}, 0x7ff}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="15280430d9f55d0d2e3a10fb68e08fc6c1b86212413325bb446e546356575dad44be109124b9448385e5e81c7b408610f3bddf5d45ac06ee90bee0f7042c4405a9dca01ca1406e9e94c5b58b30e06a7ee67e2e6be883", 0x45}], 0x1, &(0x7f0000000200)=[{0xc8, 0x104, 0xffff, "f232396976c7f6aa03489e0b2ff1370f246580b0629392ee6dbefcc21845304b505378d4c97fa91096bf13b93a4312db84ac321a1cbbd1858ebf49c3417b408b16a5f4ef723e648f7047bae52fbe055d7db8c1f455d7808f0d6beb84424d5637c50dd0b4f8acf0bec6528c1668b51b92c335bf0e6aa67e3af1ddb7da3c4b88e097c9d489f0f7c2ad062e310aec7d317dd8e197bfa7de2415b5e0733ece1033fa4e5ba30bfadc7f279b6e715f11851e26e1cfbcdf8ffac977"}, {0xb0, 0x10e, 0x1ff, "3e1a5c3d124c364a5e0aee8f00d42ae8dd2887d88337728738b30f51d2c8cf0937e01ab6e56fca01d92b9fd1c5d5c49d59868a11f286618f8baa306b3ed6d9807358bb0667190733ab48575a77e72d024705ee39b9f25c8644dc5c4e29adc9bbddc4cc77e3040d688eaaac54f21e7d4c75e4693020edf1699f2739180955bf9eb1f78dd1bbefbe4bcc3134346dae88ddee889be7bad74b931def345d8c077f"}, {0x1010, 0xff, 0x3ff, "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"}, {0xb0, 0x103, 0x20, "e07e59aa8751b3790250142071cbb79788a5325b655e9b2e8789c909b924a7bd940389b43dba244443fb1271dce90995d2d96ea96af2bddb70c9b9922aa7846b614ed2e03c101006ec6835b92c4d26eb9b65f7937aae086348b94e8fcd5d2e71c70e2202630722a804c655d93eb08fbeeff366c630f01d013b51dec69259d2e05adca746205baa397f6fc3f248fa3a5b9446c4d3c99cd357e31220"}, {0x80, 0x111, 0x3, "b4975cd6796afb687ad133f571a9e047ca9a9657a79cc84284093b56d7a65b71bdfc41f88a81d41ac4f6bdad67c988b6a860d4cd5d313dbd848673390ea91e2a1064d1b799810243174785d3c41ce5632fcb09eec27b71035148266aaf8101859f78f80d6a9070c0aa7a47"}, {0x40, 0x105, 0x0, "9f50c68e334a34bc4242ace42668b746255adb30363014176cb5c5186502a77099cb3efa2c21ae054a"}, {0xd7, 0xff, 0x3ff, "5b7f9a11d67c362b0eabf97e2e36837967389dd8ec40d4576a49727341683c11d806d5eccc893e2e9c20ef74d7804345efee573e3fe5e151c85b90f90b2accc3f9f2cdfbdf713000d6bceba51de716afa130f236b2ba"}, {0xa0, 0x107, 0x4, "e8c0d3e815c86f96f50f8c4e275db67a4139b55c06d758af8991a229c6415f3e3cbcb9473d9d663cd1ba0c37107c216660db52aa9fe95fdcbb4bdd93f8d00f1909a99a5382459cd3690e199ef22f89ca7f46b26a9d4ddc701d2f4f866efd35db6fb1a0979892e96f03e614800a2190ecaa3b41c8fc8f5bd19af1edc06dacbe39095d8b01d775c155581d13ea5c774e"}], 0x1400}}], 0x2, 0x0) recvmmsg(r0, &(0x7f000000bb00)=[{{&(0x7f0000006740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000008d00)}}], 0x1, 0x20, &(0x7f000000bc40)={0x77359400}) 02:14:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) 02:14:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000648eac)=@newsa={0x154, 0x10, 0x717, 0x0, 0x0, {{@in6=@mcast2, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@dev}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) pipe(&(0x7f0000000000)) 02:14:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x82002, 0x0) unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) 02:14:50 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0xfffffffffffffffc, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1) madvise(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x9) 02:14:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$selinux_user(0xffffffffffffffff, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r6, r7+10000000}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000200)) 02:14:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SET_FPEMU(0xa, 0x3) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) sync_file_range(r0, 0x1, 0x2, 0x1) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@flushpolicy={0x138, 0x1d, 0x300, 0x70bd28, 0x25dfdbfe, "", [@tfcpad={0x8, 0x16, 0x9}, @address_filter={0x28, 0x1a, {@in6=@mcast1, @in=@local, 0xa, 0x5, 0x3}}, @sec_ctx={0x50, 0x8, {0x4a, 0x8, 0x1, 0x2, 0x42, "8add205c0e3c539e470668ad3f765d9701dd0b7772982e9957d77e4a2f852ae697ee86a149f3bcfb49b1f66cc63efa3f5814620c0af01a6e3f776307e77df0468780"}}, @user_kmaddress={0x2c, 0x13, {@in=@rand_addr=0xfffffffffffffff9, @in=@rand_addr=0xffffffffffffff68, 0x0, 0xa}}, @migrate={0x4}, @algo_auth_trunc={0x78, 0x14, {{'tgr160\x00'}, 0x150, 0xc0, "69f28c0a9f9cad5f4742edcae8ea763c1ff45f6fb862f2d67d1f8c931c9b0066f55d026e6549f5ec6e0a"}}]}, 0x138}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000) 02:14:50 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$P9_RSYMLINK(r1, &(0x7f00000000c0)={0x14, 0x11, 0x1, {0x4, 0x3, 0x3}}, 0x14) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) 02:14:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000026006f000000000004097701000000ff0100000000090000000000000000ff10", 0x24) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) syz_open_procfs(r1, &(0x7f00000000c0)='net/ip_vs_stats\x00') ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x801, 0x0) ioctl$RTC_PIE_OFF(r2, 0x7006) 02:14:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x0, 0xfffffffffffeffff, 0x2}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0xb) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x30000, 0x0) 02:14:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) write$P9_ROPEN(r2, &(0x7f0000000180)={0x18, 0x71, 0x2, {{0x0, 0x1, 0x7}, 0x80000001}}, 0x18) getpriority(0x5, r1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000400)={@loopback, @dev={0xfe, 0x80, [], 0xf}, @dev={0xfe, 0x80, [], 0x15}, 0xff1, 0x4, 0x8000, 0x400, 0x80000000, 0x80240204, r3}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = getpid() sched_getaffinity(r4, 0x8, &(0x7f0000000040)) tkill(r4, 0x1d) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc6}) ptrace$setregs(0xd, r5, 0x40004, &(0x7f0000000200)="0623bae42f700e27f374258751f3d0420a026e0474b56954d127b5f0cf8e986a9139316188") ptrace$cont(0x1f, r4, 0x0, 0x0) 02:14:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) accept4$unix(r0, 0x0, &(0x7f00000000c0), 0x800) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)={0x14, 0x1e, 0x101, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 02:14:51 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x2000, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x2, 0x19, 0xfae, 0x8, "f247dd0a08d409f8ba63142a5c4dfda8860b147a915ea9943bf0004abe367ac7"}) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/4096) socket(0x10, 0x802, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect(r3, &(0x7f0000000100)=@nl=@unspec, 0x80) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$nl_netfilter(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) write(r0, &(0x7f0000000200)="240000001a002573133c54f7fdff141c020400000000007fff119f4b321bc480cc080019", 0x24) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r0) 02:14:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) 02:14:51 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001400)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@loopback, @local, @mcast2, 0x4, 0x8, 0x9, 0x500, 0x7fff, 0x40480000, r2}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 02:14:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r4, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r6, r7+10000000}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000200)) 02:14:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x34, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) accept$unix(r1, 0x0, &(0x7f0000000040)) 02:14:51 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="259ac5384deac04da0df364c77ff59b5", 0x10) write$P9_RFLUSH(r0, &(0x7f00000000c0)={0x7, 0x6d, 0x1}, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) 02:14:51 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000140)=0x401) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000080)=[@increfs={0x40046304, 0x1}], 0x0, 0x0, 0x0}) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x802) 02:14:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x9) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpid() fcntl$getflags(r1, 0x409) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socketpair(0x0, 0x0, 0xa9, &(0x7f00000001c0)={0xffffffffffffffff}) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x2, 0x9, 0xbe4}}, 0x28) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0x1, &(0x7f0000000200)='\x00', 0xffffffffffffffff}, 0x30) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000002c0)=""/109, &(0x7f0000000340)=0x6d) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r3, r4, 0x0, 0x1, &(0x7f0000000280)='vmnet1\x00', r6}, 0x19) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400203) ioctl$UI_GET_SYSNAME(r4, 0x8040552c, &(0x7f0000000380)) read(r7, &(0x7f0000000480)=""/6, 0x6) r8 = getuid() fsetxattr$security_capability(r5, &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0x5}, {0x0, 0x2}], r8}, 0x18, 0x2) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e) close(r0) write$P9_RCLUNK(r9, &(0x7f0000000580)={0x7, 0x79, 0x2}, 0x7) 02:14:51 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000000)=""/64, &(0x7f0000000040)=0x40) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x38) close(0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) write$P9_RMKDIR(r1, &(0x7f0000000140)={0x14, 0x49, 0x2, {0x99, 0x4, 0x1}}, 0x14) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r4 = memfd_create(&(0x7f00000001c0)='/dev/loop#\x00', 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f00000000c0)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000500)) sendfile(r1, r3, &(0x7f0000000180)=0x1, 0x2000005) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r4, &(0x7f0000000300)="4b7530699c5e4795483466886e1bce3799403908467cd63c8e8ee2c9fb82807bc458b508a8ee081722121cf8c5ce4875194be6f5961422bf5e0a6b9a8a95f67c3a07e79d735d8eae6fad9e516662d238dd602f41b69b86b26df09560efe65d48a3e22a55957d87abc6473aa1891b383c833615da8a6a6dc616510a4a76e4e16aea9fb0965131e8bd53956352b43035885737be4031b43f083a0a22e8b4aef88509886533b45d", &(0x7f00000003c0)="d492e4c1b088372de214863f95163844dcf826d03318562acb1040fee3cae8a6b54c48c6b3604b7ba11617e6997d117d"}, 0x20) 02:14:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe8) r2 = creat(&(0x7f0000000580)='./file0\x00', 0x80) setsockopt$inet_tcp_buf(r2, 0x6, 0x21, &(0x7f00000005c0)="46ff9b0839c6b10053441a4cf4657b66d1a7e0bc5bced793874fd68fd3130efe6bd3defe37486bf59d76ec8e645da51d7e1c0ae36308f0578749f5697ca073e8bcd9ab6f6b223d986e52456ea8bdb63ace6935cadfb8060db138528b13c47bf0ff6763d1e00062df0a379e451912dd982f12da6fb581076c0d35a716fd4f45289bbedd84c491833360f22701fdf2d396f5a0f0acd9a68622", 0x98) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)=@allocspi={0x138, 0x16, 0x10, 0x70bd27, 0x25dfdbfe, {{{@in=@multicast2, @in=@remote, 0x4e23, 0x0, 0x4e22, 0x3, 0x2, 0x80, 0x80, 0x7f, r1, r3}, {@in6=@dev={0xfe, 0x80, [], 0x13}, 0x4d2, 0x6c}, @in6=@mcast2, {0x1000, 0x3ff, 0x4, 0x54e, 0x8001, 0x1ff, 0xfffffffffffffff7, 0x29800000000}, {0x66, 0x1ff, 0x2, 0xffffffffffff094d}, {0xffffffffffffffff, 0x0, 0x400}, 0x70bd29, 0x3507, 0xa, 0x4, 0x20, 0x20}, 0x7, 0xff}, [@replay_val={0x10, 0xa, {0x70bd25, 0x70bd2b, 0x8}}, @srcaddr={0x14, 0xd, @in6=@ipv4={[], [], @local}}, @srcaddr={0x14, 0xd, @in=@broadcast}, @replay_thresh={0x8, 0xb, 0xfff}]}, 0x138}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) 02:14:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x401}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000200), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800001810007eba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) [ 1738.911365] audit: type=1400 audit(1545272091.741:42238): avc: denied { transfer } for pid=8232 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 1738.945415] binder_alloc: binder_alloc_mmap_handler: 8232 20003000-20006000 already mapped failed -16 02:14:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f00000000c0)=0x1) 02:14:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r4, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r6, r7+10000000}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000200)) [ 1738.959636] binder: BINDER_SET_CONTEXT_MGR already set [ 1738.965195] binder: 8232:8233 ioctl 40046207 0 returned -16 [ 1738.974032] binder_alloc: 8232: binder_alloc_buf, no vma [ 1738.974049] binder: 8232:8249 transaction failed 29189/-3, size 24-8 line 3136 [ 1738.980138] binder: 8232:8243 IncRefs 0 refcount change on invalid ref 1 ret -22 [ 1738.988197] binder: undelivered TRANSACTION_ERROR: 29189 [ 1738.988243] binder: send failed reply for transaction 643 to 8232:8233 02:14:51 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x541080, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) r1 = getpgid(0xffffffffffffffff) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000100)=""/61) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000001c0)=r1) write$P9_ROPEN(r0, &(0x7f0000000180)={0x18, 0x71, 0x1, {{0x8, 0x2, 0x7}, 0x47d}}, 0x18) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$addseals(r2, 0x409, 0xa) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="50000000140001000000000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000200a000000000000b68913da6dcab56a89669307614350fd226f28ba74a3a20acddd425cdaa4f7cdfd2987aacd10c0f57facaa3d606daae182af0b1ca8f796173c8ab756c122f72673ad498c4484f95a2224fd7ae24650c12a19d39f07a8456ae31024c1abd831e1572a7aa167ae45725b56c4a0bb8ddad27915b130ae909c43434a4cd7d1cfb41fe9989c3bca40f7ce0540b5f43e207d4a53d3566f245be2f682b48c88bd9264a3e9a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000001000000"], 0x50}}, 0x0) 02:14:51 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x1ff) sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x20) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1500000065ffff0400000008003950323030302e1e5ffc731456d15aa278ad1abd9a5db8"], 0x15) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000002580)={0x7, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 02:14:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1c0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x80, r2, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x24}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xef}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1f}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f00000000c0)) umount2(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000340)={'sit0\x00', {0x2, 0x4e22, @rand_addr=0x9}}) [ 1738.995595] binder: undelivered TRANSACTION_COMPLETE [ 1738.995602] binder: undelivered TRANSACTION_ERROR: 29189 02:14:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000140000000000000000000000000032c892891c920100000000000000000000000000000000000000000000000002000ead1bd3", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000001000000"], 0x50}}, 0x0) bind(r0, &(0x7f0000000180)=@nfc_llcp={0x27, 0x1, 0x0, 0x5, 0x9, 0x9, "eb01b9f31bb12c6b992e8c66f8b020c417b7c1691f756efd93ed7679ba6348efca3975f9bfb99d274c729db0971bb47212cb855d65aedefcb3a14566a554fc", 0x24}, 0xfffffffffffffcb3) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x20, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x5}, 0x48c1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000840)={&(0x7f00000000c0), 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x68, r2, 0x400, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x4, @media='ib\x00'}}}, ["", ""]}, 0x68}}, 0x4000090) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1ff}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x40000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000700)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x30, r3, 0x401, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x400c0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, 0x0, 0x804, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x7, @media='eth\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20040005}, 0xc081) 02:14:51 executing program 2: clone(0x43ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)={0x0, 0x4, 0x0, 0x0, 0x2000003}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x6) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000080)) 02:14:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r4, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r6, r7+10000000}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000200)) 02:14:51 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0xd03, 0x8080) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e23, 0x401, @ipv4={[], [], @rand_addr=0xfffffffffffff4d8}, 0x8000}, {0xa, 0x4e24, 0x5d87307e, @mcast1, 0x7}, 0x4, [0x4, 0x0, 0x5, 0xffffffffffff932c, 0x1000, 0xfcef, 0xfff, 0xffffffffffff55ed]}, 0x5c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r2 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r1, r2, 0x0, 0x8000fffffffd) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:14:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) syncfs(r1) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) write$input_event(r1, &(0x7f00000000c0)={{}, 0x12, 0x0, 0x1ff}, 0x18) 02:14:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x6}, 0x8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r2, 0x408, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x101}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xec}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}]}]}, 0x30}}, 0x4) shutdown(r1, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) prctl$PR_SET_FPEXC(0xc, 0x10000) 02:14:52 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00000001c0)=':wlan0-\x00', 0x4) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000200)={'raw\x00'}, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) getgid() recvmmsg(r0, &(0x7f00000000c0), 0x40002cc, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) lstat(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)) getresgid(&(0x7f0000004240), &(0x7f0000004280), 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="5923bcff220eb50d39c2f1134720482195e6367ffe7a49ac59121043ff3e19bccaa7ef9a9fe25c73a0", 0x29) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000004300)) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000140)={0x3, 0x3, 0x4f64, 0xffffffff, 0x8, 0x4, 0xd2, 0x0, 0x9, 0xffffffff, 0x9, 0x3}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004340)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000004440)=0xe8) getegid() fcntl$getownex(r1, 0x10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000007940)={{{@in=@multicast1, @in6=@local}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0x0) getresgid(&(0x7f0000007a80), &(0x7f0000007ac0), &(0x7f0000007b00)) gettid() stat(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f00000002c0)={@rand_addr=0x7, @dev={0xac, 0x14, 0x14, 0x13}, @local}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000007d80)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000007d40)='fd\x00', 0xffffffffffffffff}, 0x30) getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000008080)={{{@in=@remote, @in6=@dev}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) socket$packet(0x11, 0x2, 0x300) getresgid(0x0, &(0x7f0000008200), &(0x7f0000008240)) 02:14:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000200)) 02:14:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x401}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000200), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800001810007eba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 02:14:52 executing program 2: syz_genetlink_get_family_id$ipvs(0x0) setxattr$security_smack_entry(0x0, &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000000080)='!prockeyringprocem1\x00', 0x14, 0x0) clone(0x100002122002002, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)=0x20000000) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) fstat(r0, &(0x7f0000000140)) setsockopt$inet6_opts(r0, 0x29, 0x16d92df9db156098, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000240)=0x78) seccomp(0x1, 0x0, &(0x7f0000000100)={0x2000000000000293, &(0x7f0000000080)}) 02:14:52 executing program 4: pipe(&(0x7f0000000740)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000180)={0x9, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x0, 0x3, [{{0x2, 0x4e21, @broadcast}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}}, {{0x2, 0x4e23, @local}}]}, 0x210) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000140001000000000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000200a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000002017000000"], 0x50}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@getsa={0x320, 0x12, 0x400, 0x70bd28, 0x25dfdbff, {@in6=@ipv4={[], [], @loopback}, 0x4d5, 0xa, 0xff}, [@tmpl={0x184, 0x5, [{{@in6=@dev={0xfe, 0x80, [], 0x1b}, 0x4d5, 0x33}, 0x2, @in6=@local, 0x3500, 0x4, 0x2, 0x7, 0x4, 0x6, 0x6}, {{@in=@multicast2, 0x4d4, 0xff}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x13}, 0x3503, 0x1, 0x2, 0x7ff, 0xffff, 0x80000001, 0xfffffffffffffffd}, {{@in=@loopback, 0x4d5, 0x7f}, 0xa, @in6=@mcast1, 0x3501, 0x2, 0x1, 0x3, 0x80, 0x6, 0x8}, {{@in=@remote, 0x4d2, 0x3f}, 0xa, @in=@empty, 0x3500, 0x7, 0x2, 0x0, 0x4, 0x7fff, 0x9b5e}, {{@in6=@loopback, 0x4d5, 0xff}, 0xa, @in=@multicast1, 0x0, 0x3, 0x2, 0x7, 0x15, 0x20, 0x1ff}, {{@in=@rand_addr=0xcf8c, 0x4d2, 0x3c}, 0x0, @in6=@dev={0xfe, 0x80, [], 0x1b}, 0x0, 0x7, 0x3, 0x9, 0x100000001, 0x4, 0x4}]}, @migrate={0x164, 0x11, [{@in=@empty, @in=@local, 0x33, 0x3, 0x0, 0x3504, 0xa, 0xa}, {@in6=@dev={0xfe, 0x80, [], 0x21}, @in6, 0x2b, 0x4, 0x0, 0x3500, 0xa, 0xa}, {@in=@remote, @in=@remote, 0x7c, 0x3, 0x0, 0x34ff, 0xa, 0xa}, {@in6=@mcast2, @in6=@local, 0xff, 0x7, 0x0, 0x0, 0xa, 0x2}, {@in6, @in6=@remote, 0x3b, 0x0, 0x0, 0x3502, 0x2}, {@in6=@ipv4={[], [], @multicast2}, @in=@local, 0x0, 0x7, 0x0, 0x34ff, 0x2}, {@in6=@mcast1, @in6=@local, 0x6c, 0x0, 0x0, 0x34ff, 0xa, 0xa}, {@in=@multicast2, @in6=@ipv4={[], [], @loopback}, 0x2b, 0x7, 0x0, 0x8000, 0x0, 0xa}]}, @etimer_thresh={0x8, 0xc, 0xffffffffffffff67}, @tfcpad={0x8, 0x16, 0x5f}]}, 0x320}, 0x1, 0x0, 0x0, 0x10}, 0x0) 02:14:52 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') fadvise64(r1, 0x0, 0x4, 0x7) sendfile(r0, r1, &(0x7f0000001280), 0x80000007ffffffe) [ 1739.302509] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8323 comm=syz-executor4 [ 1739.317054] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8335 comm=syz-executor4 02:14:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) getresgid(0x0, &(0x7f0000000280)=0x0, 0x0) lstat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000800)) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010006000000000002000300", @ANYRES32=0x0, @ANYBLOB="040004000000000008000300", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="100004000000000020000100000269497363752e7ef1b5584be630b610d70000"], 0x3c, 0x0) 02:14:52 executing program 4: setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000180)=@v1={0x1000000, [{0x8f7, 0x6}]}, 0xc, 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) 02:14:52 executing program 4: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000280)={0x2, 0x2452, 0x20, 0x8c}, 0x10) select(0x40, &(0x7f0000000000)={0x3c61, 0x2f9b71f2, 0x8, 0xd2, 0x7, 0x7, 0xaa}, &(0x7f00000000c0)={0x3, 0x101, 0x1f, 0x41dbe102, 0x2, 0xcb3, 0x9, 0x8}, &(0x7f0000000180)={0x3, 0x3, 0xffffffff, 0x0, 0x62b, 0x865, 0x0, 0x1ff}, &(0x7f0000000200)={r0, r1/1000+10000}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) nanosleep(&(0x7f0000000300)={r4, r5+30000000}, &(0x7f0000000340)) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000140001008000000000000000800000010000000000000100000000010000003f8c560cb1095f0c31000000000000000000480f296400000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000001000000"], 0x50}}, 0x0) 02:14:52 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) r3 = syz_open_procfs(r2, &(0x7f0000000040)='stat\x00') r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="20002dbd7000fcdbdf25010000000000000008410000824c00180000000169620000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b161d23ee3c7e5180d10410000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x4040000}, 0x44) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000046fe0)={{}, {0x0, 0x9}}, &(0x7f0000046000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000001dff4)={0x40000001}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) [ 1739.413356] input: syz1 as /devices/virtual/input/input281 [ 1739.464826] input: syz1 as /devices/virtual/input/input282 02:14:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) dup2(r0, r0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x200, 0x0) write(r0, &(0x7f0000000180)="4f1418ad19db91206652d866f66c45253ca871a05a69dbeb46568cc7ab84e317c41f28cc28f817fcd71432c095c6a3143f76028acde5a26bd8d2c052ac", 0x3d) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) restart_syscall() r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r4, 0x82b) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x10000000}) timerfd_create(0x0, 0x909fac2f5cb1f25e) socket$inet6_udp(0xa, 0x2, 0x0) write(r0, &(0x7f0000000240)="86172102", 0x4) 02:14:52 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000012c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$cgroup_subtree(r0, &(0x7f0000001300)={[{0x2f, 'memory'}]}, 0x8) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001200)='/selinux/checkreqprot\x00', 0x40000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000001240)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000001280)={0x0, r2}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='m\x12\xf1eZKPB\xfe\xa16\xa1\xa8\xc5aps\x00') setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f00000000c0)=0x4, 0x4) ioctl$void(r0, 0xc0045c78) connect$inet(r3, &(0x7f00000011c0)={0x2, 0x4e24, @local}, 0x17e) pwritev(r3, &(0x7f0000001140)=[{&(0x7f0000000000)="94c063ca353f36f216a96c96396cc9350564e5301f2688c551dd9fd60c065ed0e760235d798963e19454a64aff34e967882a275ccf49963c138d7f35297ed72e457d2e87f149d7c88d44e9cc06281ff75075e70a73f508effd03fa135e69d2050220096cb8", 0x65}, {&(0x7f0000000080)="dfed28e2000400eb09b4aff0e33745cfb4a844105547d229789b133cec52377df1cc75f7e5c4f0011597b2b75ce421254d070428e767", 0x36}, {&(0x7f0000001180)="853049b0c83c17c258a7c82413cd578f5d4bc67aacb1f3c1faf6a8300de90c991f0d674965e7", 0x26}, {&(0x7f0000000140)="b763b62f2f4bf41c99d54ef352f1321be35cfc89bb21dfdada871e7b7062b55431b506e39b6410363f82acbefa20bc32d54bd910533910a63764db355c0d606cde3b6ebb8c36bfc413a886204a5b1fb3ebc1f3733cc8962d36655e6009b958a7ed4804f97197bf6f83ba24f2816d9f3eaeb51d6eb2eb2aa34c2844eb3b3453f126068071997aeefb1c56fe44c954b5f50d4f74f32157987327006fee71925e2c7e7e1e67af5c5a0e6ddfa69ff2f705e28ee86fa15acd2d11098fd891b345af9e2205ee8f70be010c2d7c775649f738751fdc994ad38967bc41a277dd4f3c6c80e38741f6a22492bdda4fefe419b42272f1b5880a7100e434f7c48de03d857f75e40636de83afded70e91a8cbc004341be393b3ce681fe0890aefc44c300c1c6085c1fa75ff137540d8559ef5a55d9647a02ff2f32b058f2141bc8ae8cf3399f2b581144d83e608893545e8d1611ca93716a1a5be92f6633e9c146608ff63311174113a54e696ba1b1ad04c343ee98efb5f054cf658643686df43d9115ddc522408a9434ec60e6f90b42db313f9da53763c0e1ee7d72d3b51c551953536e0fe228c46bb3e2926bb7ea44626f8b3c26ffe038b847c3797bd7d6ce7690981864cac2c8e1d5808e2f8546ed8d96fcec6d32fd44b84c6bdb53b30941ec64f1fd63c21412505b94223fe4ec6b59880cd4c40669441f113fba4449c29938fc11bf8a14cc9aafea6f67ab49325dbfcefb0f12ec485394d0908fc4af214fbe4df48b2d1aa13c857a40b7eb6924067d3e5717d1420886c293bcb2698a58a881dda0d67b53d10c542c04bbb63dbe7bb693cdb912e8f9be58ffd591d0516f17eabd0d3e087619acdd1d50a8613fc14eb07b9f9327e146e719af676c67194a2394cbc97f33dbfb165e9e85a699a76088b01d332190e286fe1ba9788d6b5a6f58f621020594731b1abcaaa1e96f14efa4c71e0915694e9e380baf806c054f2e303a730b10b6a5d470785f614f706403890daea7721c5fa614afccf443286447db3c414a321b8f93654bd1d41abb1588692638fa4d4cb4970b6192610da97264f36a309122c78bfe4b2a9a07056b3b27bcf3281b921db3035384b5874238bbd23fe6cb0345f9050ca74c8bdc80909786e8c522dd68027f087ac132a2d723af834b8452322ddfdf7a8ca63cb5f5de373f57a6d378f2fdaa6f399cfb3c02ff05aa0759ba7c25b061295d2c413ac38f414a899496bd408fb6af44d9b39f4ea0f1eebd93737c6159303d668e69a09ec0749ea402ef11a2d3adeefa45914edea8adc339374d107cb0cc3aa832e3e7d9060eaecde60c42cca905dd357695ca181d58d6260547143c26809fa1ed4a18fc0db6ec33037e51a4007c96393fdde5a4b7ee58312a237c6ca45cda4a599c3deb3c33a7231c7beeff798f508543c944b7cfd77a91bc79a70a2f758902cf4434dcc583b6d752e56cb822b7c4a692fe0382dd31f99e5d9b40805cd08be5291533b6c78fa96fd6d3b77088e649b4e3b857303399d9634db710413a269168c66554e2cc101adcd38126f6343913999dd5f70a4f90d06853c8830307ca350f13fc52e75c316359c644b98f01f8c4be2dbcc0ff72a090f8c79921da5b20f334cf1a7b8ab7c5085bfbfa9b4da361b7000a3b1c0a29291d2071b3b59cf6b4aa43264a4d050c572979ccf5062355aa8a93981885b82a6526997ae34a4b32c2a2aa42c73e3b47de9786a1a4ea3c1d7d67a95144b6700547da70fedcfd857ffb92f4c7b5847f5c2867185e6d451d5f2b4ae5f3c219a945ab9cad441e817362949a1d2fe5a2b3dcaf7c31bfc58f0048cdad84a24fb03a1bf3c3e14a6df6236df7283cf5f43d83e6e0cb073d050d5cd002e52bb22d586c1b1f5ad5b11105d3002c5b9596c7c30245cc02ffac47f46cf5c131f2fb2762fe652103750d64b3fe8222844e23a4eb5235774dd3907f5a90b60b1dc9c4ab4e9ba33e614a24c99ab2940e90113a0a3d6186f999561ba4f1245953abb46771f1af2a3b108cae2e186b2d2dfe5d3cc020ea415880b3f3fab6b33765ee373e525d3c0aa66e7324392ab6948ef7a6d4c2dc050964eecb203833da01d2178c6de205ef3d269c2b0a2e06337c5ae3e602f1d376f4a3ebed60007fc1236ef5d89606943d2d1f519e657eda05e989c38dd9db9b2fb7e47972b996eb2a893fca00b2f9fdb00ca2d58188c3f1b590d87f9adebb4bbde10826c76f9c02069ff420581adb98e5624f21e52ab971b1a9ba5d4eb7e00884afb232774190007f5250a19f5edb7f82d9b05dcf79434223d28ec3f137300438822bf8665a7a2cd6a646c9173c3727c8943f15ab6ed0ffb76141f036df0852161b4cae381ddc4a13a8ddc383c9913a710b506cd71d3be63b5aeacc6229cc64bdbf4517e41dd5244ca440c79c3333ca707b11c0d48c86fdce7d7c7502339149a97d6e0024b7edc83cbf593d255395b25eb5aa5db65452129f0af506e6a6d96ccda445728815957bb9a5235aee211efc0ca001c46da115ad7685dda21c22d31b909446892e936b923fa0642d6b966f93c584de8de46603d21dfd2bea1cd7f135459ea439872663001f22f881c0df953b4105cb7915a45d1171f222f8e81daf5ae51dc96770527fd6c0dcf4a04100d1994e303c6f8685c3136303fc7dd184f19f5c3245f20d8508539ae180037640e76a102c461d32c4509d8addce73cf1b69bb1ea96f3652a07c3ddfca566da26427646d2576126f5913bf4a3ff4635a5b8c93803d0e40092f1198ebfc8cedc7999ccac9eec2ba2558d1c3a66f388efb312e860fe7c8e55153e717b3d99b3639ad822cece7deb824fe42905c3b5f7a773f910749484ef0796b55766be2a6b97e5898889708c4d220b63e0098d7938097ae52093d5520c5c86867d8d4dc7414e07e701f2646f2c9bd67ce1226bea80af23e7274ad2a7399be2c99dde3f014b847feedd0726c2adf43a53ca67c6a06ee84b2b30c2ff4f1b8e926142e44e0f80b8efea1dc87f46f67ccef2c75b05aa0727a1cabf14132a9bf191d60fd9ca2de0d20db72b1abff17c78ad186bde473511ae2318ca55b28531d8cdec6573d8f0e269eaaa45f2d5dcb44610c122de78a179525926cbc142f67ed53ff699301aae183b235cb1f7d409addc94c71357b6ac08e14f79dc54cf5e739149f75a879fd385fbb2268f72a3efd645432539e88f5c9d215320f9848298616c6013866393a0ee334086a120299a5260da54180d156bf08e33abd5647dc10a8fff5da8aa4d9af2fc3cb68c2745f1605424f5626565151865871b8298c844727719b2ffad18ffbdd6e97f0c12a478839ee003f28d8e906fb5f216bab74b7eeb2e4d910e64bafb4f50fa3aebfbc31b96f69fec39ab42293042e620a4260de8d9e0b28816c2624781c18e9b061862fb09e252cff8eeac88cead51200c84040389efdedd195d0ecf511fa776cddbb26a168b1d9e048596087e6343e05996ce6b54b96d0e2d30adc2a5896072bbafc509efe731712dc96fe18c308b3d51741c332a852c1900c270b7e46cf0c51bdf1830319fd653d00863871076b24ed779089754014d0602368df637c364ca66ccdbe4be56fe9b082a63d9d693ec0abfa5f10d9ae452f4e3d8d5e3476a2700587350a964601c1b980f9dd689a60f25168ba4d447759395709ffe1878b33daae95016b4c6c15c43b8c3630fa730d0f9f3a09794801954386ab1b7fa28543e7a9f2a4399a1f7922d9b9cdef305c9351bcec14dd0781c7c1d7a877284773729e81208963984af5c94aa82ade2f6a5a8b5e5d9c09b96ebabefae37eff70c4d9b2e283347b2f8c342a845e0fe7cb89d4bd839cc2bcef8a9ed6083539416c16e4e60a8d9ddc5e723ac356a33dbb5ea47541f87cfd961fa80bd404af7f74fb399e8b657116699acd79e97f848f882660785bb1bce644908fe8c3cc7a8f846f0fa21f740ac56bddd65c270e47bd7064990e9308ca9c25ab9fe4d97cc22d97b15faf09d0193af9ee92fab654c9a84dec596e4035428d2c43aad5877a337e222d23ccd9e98ba7a7b1a8a9acc7d00fc9b3accd3372e6ce9772026d5e3a74c635143e7b7721a1c3be9f55b6e6c45801ca8885b0014de1dec4e28a0553ad8e936d1ef4180c24214b3ae259c11de83df9c8ae9ff53ac81db4c08b19d625c42c3816bb9df24b5c88a51433a76ef9e7d3dc85eacff6456e673b233e14555510dffdb4dcdb3d836d3fce8c1c49895260bc57cc559a88ff287b6c2b6a69aabc3f8cc7a5c7778e25a38e9cbe2434d50b62ff780c5fd05baf43b5c15ef888ab5b8f506184aa10d7e5397cd387bd4269d90c25db177aa33db7a8e0f18ab774b74f0a1923e7d90a903a5df51b2b141eb6f7b613b0465aca03742121dc7d9241649ac28bc52684ab65cffe36d5804631101287f06bef399848aa418a051cf7c68909d020bf6335f9e973a030a50a8ce1fc2de0d0a2639e42ff277180c2ad6ce474f52441b646313af5c59882fc750af44bced4a76bfbf78fe67974de7e8fb23b832827e82f8153d27a93cfc979013ca0ee11b1fa5d3299c89d918565f1ed15d8eaf5a4f3537f0b3eb7903812a0d532b7373f0eeebf2e11703cea6f821cd60de41b510ae7d4af4fd8390a2fa1eef4665032f5645a5af7101202ec833f88461ceee3cfeed1fee8d139933e228830e0db3cb33fa98f483d1e7ece5b71fc29b3024c28621e3567472e5f89483546bd500ce2481de237c4729c4e5c98a74b8b2ad32ff2cba72588bb8fe94578f5478b773b1c2ad41f4203fb870d07277cd47b66103f04ec8d1774dafeeba7ccb516e5e2f353ed87419da1240c448ce23e3c66409a61cb78e00e6853b33d5cdf30ac7aa140579ac9cecc9f92afaf7b3b0815af301fe07bb5f252d9991fc459dff52c8620385be84b0837a1e32e2105ed7a8e60fb13aa0f1886783f6171054fcf4359149132cccfaf4db6cddc04cb30058216d7835f380ae4bd924bde22298c511bbaccff2fcf01f39ef4a0833f3502f117e4726a1e4c75f711ac711695126d5f753853cbfd8be8db93bb67e9b8c77ef1a56dab7f053081d41f974425184bf23b9b4078460c8bae892e6601cce1a75eb1c3a16227b9a7ae779ab9dd8bea2a73f01733f9bf6fa82b55cb1f31e89bdb98993eb6a683ffe667aa3470d6be1c6ee23094506c38b87a081102682eef7e2c9340ada691ad57aa92e7a065757a3e9c8eead759677a6f5169719ca044b32dc6b17df11d2a1ce2a4e26d5593f3244e056f7961dd95e5713ff2f3b66e420321586e9b5a0a397de6b155c87bb79ad7dd0794a61e1f88eded0fc7efe938dbcdb4703cb14005f68175a7c1e3f0f3fd0f06fa80c8887e8bd277aaf6ef8c198e435e18a3013f8a4a7f3aa2f739ebbe760455a9d8c2ca90e5bf1afc5e27f16edf0adf32a3e2b577257994d8718dcef73a63187067b7044632de263c6f80b2cec555a5453661cdb816862a17eca961031541951ab18e63a2a5c877ecad12c1f5b0edaded07073f9f8a169e43781a37ba0803122f19bb217fa781b0b31601397cbde52ceaca543cbe136e74d0ec165679bf5d4f0764d8976b069e9f9fb8852f64e811b88b25263652843aaa522d00a7256bc4ac734fa6c58c8455291d8901bf698f7a21453cec5ded43b614761c801b2b3930eec92523a24fed2cc1d448a7561cdba72c59f9d2e27460235fa878a7ee519c9f0b114f7d5dbaa746e9107190b080869cae823588de27aeabb2f350f94265a2ae07a7e8a82db5ba72cb22fdff618d9194256", 0x1000}], 0x2, 0x0) fchdir(r3) 02:14:53 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000040)=0x2, 0x4) recvmsg(r0, &(0x7f0000000400)={0x0, 0xffffffffffffff86, 0x0, 0x0, 0x0, 0x13a}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f00000000c0)) 02:14:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000040)=""/238) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_nanosleep(0xffff7bfffffffff4, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 02:14:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000200)) 02:14:53 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open$dir(&(0x7f0000000700)='./file0\x00', 0x254000, 0xf49ee910584153d1) write(r3, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000440)=ANY=[], 0x0, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000340)) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000180)={0x9, 0xfffffffffffeffff, 0x1ff, 0x6, 0x563b, 0x4, 0x8, 0x8000, 0x0, 0x7ff}) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22, 0x7fff, @mcast1, 0x5}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$LOOP_SET_FD(r0, 0x4c00, r4) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f0000000640)={@local, @local, @remote, 0xe59, 0x80, 0x2, 0x0, 0x1, 0x10}) sendto$inet6(r6, &(0x7f0000000380)="d09ff93482f917cc0bf49def31f77d55fd344823bb0e3b86fd8abdfd0d4d469ab44b1c50ebbdeace6fa2c20a29619e690c067d7b42a2b9987f36ae0228a87a92de", 0x41, 0x20000001, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0x496) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000006c0)) 02:14:53 executing program 3: r0 = getpgid(0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r1, &(0x7f0000001d40)='security.ima\x00', &(0x7f0000003000)=ANY=[@ANYBLOB="3983bc8c70f440afec9e985a4ec74c1bc6b725053fd8e0c198c1b6b05dc029a969d246d43bc9804aa6b34c963aa4e9c4dbd5dd109dcc49738eadd74d977be9f80aa3426b121ff4b827365e5e6788a1482aafed04798c6753f60a5f2e156f92b29dd48c1d707c2d77e1aaba95f43698f7438858a245bbe0c364bb293e2ac392f22e5f3a7a68b8bded94461cc32e39c998b56c96ab9d2bb0f3d9a7ac15b25a19e3784f10dc44de9be42e7ae7d7264a4c973a4e70ee9404f27ce5ff19", @ANYRESDEC, @ANYRES32=r0, @ANYRES32=r1, @ANYRESHEX=0x0], 0x5, 0x2) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(r1, 0x540c) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$void(r2, 0x5451) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000000)=0xc) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e26, 0x0, @mcast2, 0x8001}, 0xfffffffffffffefe) read(r2, &(0x7f0000000340)=""/114, 0x72) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000780)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="09b5c2c8d17793b7e8b2078c13f9a143c7b4cde45b230500008ea7ec79b40c75925fe276000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000900)={{0x7f, 0x45, 0x4c, 0x46, 0xffffffffffffffff, 0x0, 0x5, 0x5, 0x6, 0x2, 0x3f, 0x8b, 0x1e8, 0x40, 0x8, 0xffff, 0xfffffffffffffffa, 0x38, 0x2, 0x200, 0x1, 0x5}, [{0x5, 0x8, 0x3, 0xfff, 0x8, 0x4f71, 0x5, 0x2b}, {0x7, 0x23b0, 0xbe, 0x8000, 0xd63, 0x4c, 0x8}], "10654be6ded4e4ae97a8d2be89a6338e2469fa47a7cdbb3f65630507894faaf552c772ab8a82e1619cbe0b383ba33cdebc4bdae6529121e6fb80ae7c3d1dfad22bba97e2961a3c1f93a5891e766abc5890d58c3018c7d2486ff8cf1dce179c09b94eff614da8a36184ecbf63afc26c3831cdf78f4e7cf47a6f5985b166b06916e8fba0e5ea6077153be4ee9f605fffe8e35d850acaabb6df4a027951e36acef47047730475ea188be13e45cc948a1142d6bd54024598fd2b1e7e49bd14209b", [[], []]}, 0x36f) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) lookup_dcookie(0x1000, &(0x7f0000000800)=""/221, 0xdd) getsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000480), &(0x7f00000004c0)=0x4) clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x2) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r4, &(0x7f0000000680)=ANY=[@ANYBLOB="21e5fa5ce0ff754619160473128ce26c434187c852a3634ca527511162a0dc17ec643e810bdfeb5e54cda12d337249e9b53cc1f623f092c0ef11ece0606b43c5bea0470e4895add01aa1a8e3f1357702f2cf0f038107b944bb50558f100612cb0ae525c0fab0cb1a721d172ebf56f541f40db53a66e9a871006cb58bb66d982c56a688ddf9229e9a098e58b8c29ff23bde99fde6027b2cab07142548431c1acd125ce6cb3f298e5e8f95f34fa6ccd3ca64d438f7ab959101b2aed8bc1018bd00"], 0xc1) lseek(r4, 0x0, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x9) 02:14:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="50000000140001000000000000000000ff02000000000008000000000000001100000073dcb537849022fc00000600000000000000001000a223fd43846201302dd62fe2a62e4f8102a3ef02cc426783c64e79841f4419839fe72af061", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000001000000"], 0x50}}, 0x0) r1 = dup3(r0, r0, 0x7fffe) getsockopt$inet_buf(r1, 0x0, 0x26, &(0x7f0000000180)=""/225, &(0x7f0000000000)=0xe1) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000000c0)={'team_slave_1\x00', {0x2, 0x4e22, @loopback}}) 02:14:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x2) 02:14:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000009fc8)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001600010400000000000000000a00000055900c5afdc1368e38a13d6f8ed7454005"], 0x14}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x400) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="50000000140001000000000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000200a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000001000000b73a602ba1cdc900e049e35a0f585e18cb1141922fa333b45cfe93d15f142d193fdd69be18e2ebce7c5555aff36f285de752fdb5f0cfc2577eb4addd893db324ad96bc9fa2fc7beb270eb5c49e7ff60500c6a3c6e6db172a8794387976e10eed5f0a2a5582953ca09081817fec97b02f722dc0f123a5190000000000000000"], 0x50}}, 0x0) accept(r1, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x80) 02:14:53 executing program 4: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x80800) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000140001000000000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000200a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x50}}, 0x0) 02:14:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000140001000000000000000000ff0200000000000000000000000000010000000000000000000000000000002000000000000000000200a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000001000000"], 0x50}}, 0x0) 02:14:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x2c, 0x4d, {"57004bab61f1f64bceb92e8b85919472898d02e5"}}, {0x0, "aa216c924991ca9a51dea24514421c8d4f071f123a81243ce022f6c2611324580762478f771f93f91b6bedafbceda265554280e7bc4f8039a9a114265eb534a1c700a8a6960a0ad323cd2a5f46fdace4b578d6fba6402614838616fec7858508aef3f2f9b3c1a81ce976bf826ec8c1facbb92a6aa159a1a10b43f07da895dd781b22bb9830920e97160d2cfe0514992a83c4f08853651a558cb72a29f235300e03b405361aa8451f1cec9cd3da31189d65a1842ce7bdb36375930ecadf6a42523e0946484983252164adb971f3c4cd446e6f609e"}}, &(0x7f00000002c0)=""/194, 0x102, 0xc2}, 0x20) 02:14:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000200)) [ 1740.443720] SELinux: policydb magic number 0x5cfae521 does not match expected magic number 0xf97cff8c [ 1740.734414] SELinux: policydb magic number 0x5cfae521 does not match expected magic number 0xf97cff8c 02:14:53 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xe791089e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000180)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000240)=0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r0, 0x0, 0x6, &(0x7f0000000280)='wlan0\x00', 0xffffffffffffffff}, 0x30) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x10) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x12e}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) r4 = getpgrp(r3) capset(&(0x7f0000000000)={0x19980330, r4}, &(0x7f0000000040)={0xd63d, 0x81, 0xb3f, 0x5, 0x2, 0x5}) clone(0x210007fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='wlan0\x00', 0x6, 0x0) capset(&(0x7f0000000080)={0x399f1736, r4}, &(0x7f0000000200)={0x5, 0x2, 0xffffffff, 0x80000000, 0x1, 0x4}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) 02:14:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) 02:14:53 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x20000, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10080}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x30, 0x0, 0x200, 0x70bd2b, 0x25dfdc03, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x9, @bearer=@l2={'eth', 0x3a, 'yam0\x00'}}}}, ["", ""]}, 0x30}}, 0x40000c0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x5413, 0x8) 02:14:53 executing program 2: pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, 0xffffffffffffffb2) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x101) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=0xdc62, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x20000) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x3, 0x0, &(0x7f0000000400)) recvfrom(r2, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) creat(&(0x7f00000000c0)='./file0\x00', 0x104) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000000c0)={0x2c, 0x4, 0x0, {0x0, 0x0, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) sendfile(r4, r4, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000180)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) ptrace$getregs(0xe, r5, 0x401, &(0x7f0000000680)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000540)=0xe8) fsetxattr$system_posix_acl(r4, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {0x1, 0x2}, [{0x2, 0x1, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}, {0x2, 0x6, r9}], {0x4, 0x4}, [], {0x10, 0x2}, {0x20, 0x3}}, 0x44, 0x3) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r10, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 02:14:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000200)) 02:14:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$KDSETMODE(r0, 0x4b3a, 0x7fffffff) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f00000001c0)=@ethtool_coalesce={0xf}}) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x63, 0x2, 0x0, "325d52d9e3deb78a3fdf1f354fcf0502", "e030002ac41324834f54b9b04e921b339f46dd3371b6790e40dbb3b2e37c6ccdb1d91a9dbbba62c2cdb1fc20aacf350c958ffeaaecf4333badbe446b0375affff9227ec2026b9f02dee14edb1475"}, 0x63, 0x2) 02:14:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) clone(0x2100, &(0x7f0000000280)="6fc7c81b572a0870a8050630d83f61b0f05d1dd9246fcee86ed45b410122e8565ad73263ce477f0026bd139fc842d85069b7db32f6d314fa53e299a7294db17e79b644899a366de29ee20f0917b4abe1a84ff7479308301690fe5fd787d9dcb688a7c0f608951033a0d7d0a54acd47de7a3a4df603d26269227aaab3f2226736e89e1e1004bc5108a35137a8facf8ef9b97727eea90cc3e2d378ea05b9add6de18653bd41cbd8dca16a40680fbc4d3bef6def979f653e256d15f8ad38de4743a04", &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000380)="8fee147389dec8d2c9b289d04bf603434c5d7894e3a4f40b7e450fc2bb8bb246b5ffd1153ba59ecf942f7ecfa7b3fb2736") r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000001c0)=r2) 02:14:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50000000340001000000000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000200a0000000000089f7027702c8ab068ef86445d347b2b73f6824b6462025ba12f7c13e81176cc35e4f90252e8d33318c9d7a458325e8ba7fbc32f86eb70f8962b8f563b9088e29", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000001000000"], 0x50}}, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x20801) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x4fa, 0x0, 0x12}) r3 = getpid() tgkill(r1, r3, 0x19) 02:14:54 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) timerfd_create(0xf, 0x80800) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="64b37346"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/21, 0x15, 0x3) ioctl$VT_RELDISP(r2, 0x5605) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)}], 0x1}, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[], 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x111, r3, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) 02:14:54 executing program 2: ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, "1f3b743a1d4642f6f714140e2ff20e33a75f914b02210415660ddeea70962cfb40b810574be4841a9de75c6678df430a948ba0a5818c594c0ad9d90910229fc7", "9d03ab87a1a3f9a181cd34fddb9cdf7e6640d472559e71b85c5f3f2468973cf2"}) r0 = memfd_create(&(0x7f0000000080), 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000004c80)) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) fsetxattr$security_smack_transmute(r0, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000340)={{{@in, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_mreq(r3, 0x29, 0x0, 0x0, 0xffffff4b) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = accept4$inet6(r4, 0x0, &(0x7f0000000480), 0x80000) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) getpgid(0xffffffffffffffff) pread64(r2, &(0x7f0000001300)=""/4096, 0x1000, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000001240)) getgid() getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001280), &(0x7f00000012c0)=0xc) gettid() getgroups(0x0, 0x0) sendfile(r0, r3, 0x0, 0x7ffffffd) [ 1741.162038] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=52 sclass=netlink_xfrm_socket pig=8462 comm=syz-executor4 [ 1741.184684] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=52 sclass=netlink_xfrm_socket pig=8462 comm=syz-executor4 [ 1741.251791] binder: BINDER_SET_CONTEXT_MGR already set [ 1741.257100] binder: 8477:8479 ioctl 40046207 0 returned -16 [ 1741.265332] binder: 8477:8479 ERROR: BC_REGISTER_LOOPER called without request [ 1741.273798] binder: 8477:8479 unknown command 1181987684 [ 1741.279330] binder: 8477:8479 ioctl c0306201 20007000 returned -22 [ 1741.293825] binder: BINDER_SET_CONTEXT_MGR already set 02:14:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000000014000110000000000000000000ff0200000008000000000000000000010000000000000000000000000000000000000000000000000200a0000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000001000000"], 0x50}}, 0x0) 02:14:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000200)) [ 1741.299347] binder: 8477:8479 ioctl 40046207 0 returned -16 [ 1741.306917] binder: 8477:8481 ERROR: BC_REGISTER_LOOPER called without request [ 1741.306997] binder: 8477:8481 unknown command 1181987684 [ 1741.307004] binder: 8477:8481 ioctl c0306201 20007000 returned -22 02:14:56 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f0000000400)=@bridge_getlink={0x28, 0x12, 0xa01, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8, 0x1d}]}, 0x28}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x200000, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x813, r1, 0x0) 02:14:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20042, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd8, r2, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf0d2}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xc6b}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9e4d}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x64}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22, 0x10}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffff9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xd8}, 0x1, 0x0, 0x0, 0x40000}, 0x800) 02:14:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) clone(0x1ffffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$TIOCGETD(r0, 0x541f, &(0x7f0000000280)) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2000, &(0x7f0000000140)="9de4a6c6f37ff26070571448df65312e94f5992d8ca508b96e9d514d74bb774bbb84b5785a2bc01f651fe41c547c605fdee4dfa6a9b29cc0bbd3354d7f3598ad64f30f4c72c1610cedda1361a5ed638a1455268b1b9bd7eb4f1805a43425aeca3e63063c77f9f02e7d3c6f890a2100c6545eaaa0bcf733e275bf9375666c59f25f8b6a1576908faccb1aff3ce873a7edc069c639", &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000240)="002be4726cf25cf489c0777fac4aab09138baebe338e84ed7198c00a53bab35a4677ed989e99a38bba7f63a13d0b0dda318717f325fa3485") setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000080)={0x6, 0x8, 0x4, 0x61d}, 0x10) 02:14:56 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$BLKPG(r1, 0x1269, &(0x7f00000000c0)={0x8, 0x4, 0x6d, &(0x7f0000000040)="275712cad014bf11940d14e3cfe580affb2c4747d007edc137524237a6795865fe74753c0329ad6c57a474ce9c56f3dc34b0936f9342fa1b8885029b4c1ce3b103a6a6a1c4ad1af7a532a6326283d08c6f7b86caf72ebba0221b451162f1836ca2b5b617518626c3dc01977129"}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa283008100000002000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 02:14:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000200)) 02:14:56 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x7, &(0x7f0000000180)=@raw=[@map={0x18, 0x3, 0x1, 0x0, r0}, @generic={0xc61e, 0x280, 0x8, 0x8001, 0x10000}, @call={0x85, 0x0, 0x0, 0x31}, @generic={0x9, 0x4, 0xfffffffffffffff7, 0x4, 0x2}, @map={0x18, 0x5, 0x1, 0x0, r1}], &(0x7f0000000280)='GPL\x00', 0x0, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 02:14:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="c400000019400100000000000000000000000000000000000000000000000001e00000010000000000000062e14f960000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xc4}}, 0x0) 02:14:56 executing program 1: r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14, 0x80000) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'veth1\x00', {0x2, 0x4e21, @rand_addr=0x9}}) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x300004) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\x80\x00\x00\x80\x00\x00') 02:14:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000180)=""/137) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x3, @local, 0x7}, 0x1c) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x1}}, 0x50}}, 0x0) 02:14:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50000000140001000000000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000200a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000001000000c9a41e74da72768289ff8a654664479103e1683fa06d048c0c4faea3897bc53f461193229dd90302b51c58feffff31949132e43206e7"], 0x50}}, 0x0) 02:14:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) memfd_create(&(0x7f0000000000)='\x00', 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x101880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4000000000000000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000f56000)=[{{&(0x7f0000b46000)=@in6={0xa, 0x4e21}, 0x1c, &(0x7f00000f9000), 0x0, &(0x7f000003cc48)=[{0x1da, 0x29, 0x32}], 0x1e8}}], 0x1, 0x0) [ 1744.057634] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=16409 sclass=netlink_xfrm_socket pig=8502 comm=syz-executor2 02:14:56 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) pwritev(0xffffffffffffffff, &(0x7f0000001780)=[{&(0x7f0000000300)='2', 0x1}], 0x1, 0x0) r0 = request_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000340)='\x00', 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x9) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x4) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000080)=0xf3f5) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000240)="b6dbde3138bee2915ea32a93aa018ac2002c1431cc6efea4c8464d06466f25323e443d8711cdbb254d2118cc2607fa4c2c15a38202da349ee40d03147fc541a6f7262994b9d2b35c37828c8fcb20bb34cbd80e8feaada7c1ee1f2539f5c521e43a0d4b04d8d35aa361bcd397b496a98bc43eeb82ccb435cb81fdef8bd47c160ca462d82c9fd391ec0f3bd38d7e81c5dfe189f1a8bd2764130ef8e8093afa6288eb") init_module(&(0x7f00000000c0)='GPL-keyring\x00', 0xc, &(0x7f0000000180)='%-\x00') 02:14:56 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r0, &(0x7f00000000c0)='system_u:object_r:semanage_trans_lock_t:s0\n', 0x2b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000001c0)={0x6f, 0x6, 0x0, {0x4, 0x1, 0x46, 0x0, 'attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f'}}, 0x6f) accept(r1, &(0x7f0000000240)=@nl=@proc, &(0x7f0000000000)=0x80) sendto$inet(r1, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e26, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000040), 0x4) 02:14:56 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)) prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x2007ff) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000040)) [ 1744.145907] audit: type=1400 audit(1545272096.971:42239): avc: denied { create } for pid=8527 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:semanage_trans_lock_t:s0 tclass=tcp_socket permissive=1 02:14:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_delrule={0x3c, 0x21, 0xc05, 0x0, 0x0, {0xa, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8}, @FRA_SRC={0x14}]}, 0x3c}}, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x100) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x42}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x174, r2, 0x20, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x823}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffffffe1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xca9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x4040}, 0x20000000) 02:14:57 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="0fae95f224f1440f1157f1f20f2c4e1c66400f3a0d0e65d9f4c4827918fdc4610dc29004000000890f6323") 02:14:57 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) waitid(0x1, r1, 0x0, 0xa0000003, 0x0) 02:14:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r4, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r3, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r6, r7+10000000}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000200)) [ 1744.192673] audit: type=1400 audit(1545272097.021:42240): avc: denied { accept } for pid=8527 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:semanage_trans_lock_t:s0 tclass=tcp_socket permissive=1 02:14:57 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003880)={0x0, 0x989680}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0), 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') fsetxattr$security_ima(r1, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0x11, "44cf4a"}, 0x5, 0x2) getsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000140), 0x391, 0x51) [ 1744.222089] audit: type=1400 audit(1545272097.051:42241): avc: denied { write } for pid=8527 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:semanage_trans_lock_t:s0 tclass=tcp_socket permissive=1 [ 1744.248686] audit: type=1400 audit(1545272097.081:42242): avc: denied { setopt } for pid=8527 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:semanage_trans_lock_t:s0 tclass=tcp_socket permissive=1 02:14:57 executing program 0: r0 = dup(0xffffffffffffff9c) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000080)={0x4a8, r1, 0x500, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x1ac, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4, @mcast2, 0xff}}, {0x14, 0x2, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xe43d, @mcast1, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @loopback, 0x6}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x600000000000000, @mcast1}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x8b2, @empty, 0x3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x5, @local, 0xd9e}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x7315f7bd}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @local, 0x6}}}}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfdb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffd8b}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x13}, 0x97}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x47, @loopback, 0x80}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9b7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x92}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x114, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4973}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9, @mcast2, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8, @empty, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x0, @empty, 0x101}}}}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x4a8}, 0x1, 0x0, 0x0, 0x40}, 0x4) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000005c0)={'ifb0\x00', 0x400}) ioctl$RTC_UIE_ON(r0, 0x7003) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000600)="3b92454a16d25c83cfdd04e6b0ba14696954652947a720e43a5eaa519d708982fdb9a433c530f340ebaf373bef8650c5562fbf39d884e1357439de32188d744c2dc19afd9303eab8ae3cb4ba028db7bf1bfa746b1bf0d1256a0206852ce9ee799fc78adb8120254e34ddee1afe499f27b406925568c8399e4f93cb684af269fe31f3773830abf93fb6b8f3b5b938ba3e52c59639be2b24cebaf38911808cdd3b735e09bbc0e81f2c32fa7fe03c6966d0583fa7f90e2b14c9cd97", 0xba) sendmsg$unix(r0, &(0x7f0000000b80)={&(0x7f00000006c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000ac0)=[{&(0x7f0000000740)="7ede306c993ee13e6b4bb004f178bdc1730af5bfdfef5c4eab4ff228611edf38170a8ca85d39dfd413f295a5c3c9719b0f821b6984b2a2927feba30836153874a7dccdf023002cccfa9c7c3f6591a1b2818c0f80add6e2e57475253ba8cf4c57df8b796d3d16b7267136dedd963c0fc14871229ee831", 0x76}, {&(0x7f00000007c0)="05e88001a4e31979744b0a5e", 0xc}, {&(0x7f0000000800)="cf96d34dba44adb9bce7631f13e379b9456f30c48054299a282752f5ce3d393e1193b4432e15cd36e386f025308741a6d2cdd216bececc1caf309f9f6501fef47e946515757b7580888a034cf10743233691ecc061d259ccd18cb211232937c1660b1c370423425c267798d031b160ec5a1946187bd41c7c9b15bf177832c3ec05658c95cf97483c57fd400f21c8ec897e682beb012e19291b50733582df50b12f58218162c9c216c8dd18b1a34f011be0cac1d47bea5a827da9aadef402b29e2cefced51875d6b8dda7bf", 0xcb}, {&(0x7f0000000900)}, {&(0x7f0000000940)="591d794711d4117fc825911af04575ba876cacd31c9061943427660c84f1e8c15cef8b84e5de477706469470eac222e8f316a30184886ed3b5079054751aa04e9f73d7346bffc122263bc8495a8b9a9d7fcdda151dc4b21d25e0f728936d2c7ffc42ec7f1e9b1dfc39b5af5f090c23dc4706b148d75c4069ddf2399cf905e8ac2dd019cf77082d3fa48478b70df8", 0x8e}, {&(0x7f0000000a00)="94f3458ebc474571543ceda44a5d0f9be80b51036de284da7d2b25997a9a8ba9ac1181c6c7867acd093750a8ddbd2bbb1e804b89d0027aa9c2d748dff41057385cb4fc81bbf7658fae7df142c770de6253a0629f3229e6211cc0abb27b16e5ae62a1bb756568b81605085860c50b1b5e7f0a6892eb54970d1459af2fce94f73f5d0ff205d3471b74880581763ef1c4acb0cecbb355a86b20dc84a0ec5904da5702", 0xa1}], 0x6, &(0x7f0000000b40)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0x20, 0x4}, 0x8000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c00)={0xffffffffffffffff, r0, 0x0, 0x6, &(0x7f0000000bc0)='vcan0\x00', 0xffffffffffffffff}, 0x30) fcntl$setown(r0, 0x8, r2) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000c80)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000dc0)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x90, r3, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x95a8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1000}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4000000000000000}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7fff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4004800}, 0x40040) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000f00)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x8801}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e40)={0x68, r3, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x57}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7fffffff}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x21}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x40001}, 0x8000) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000f40)="26eb3ce79c4973c3c1dae4a1fa877c6f8f933ac30ad765fd9fa3fec87b3b53e95dbe07d556ead5b44788a309430c3f68c98cdd9bc48bbc453bc59d811374f256aff55d3e53", 0x45) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000001000)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000010c0)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001080)={&(0x7f0000001040)={0x1c, r4, 0x310, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40005}, 0x40) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000011c0)={&(0x7f0000001100), 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x14, r1, 0x700, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000001200)=0x3) write$FUSE_INIT(r0, &(0x7f0000001240)={0x50, 0x0, 0x1, {0x7, 0x1c, 0xfff, 0x220, 0x1f, 0x6, 0x8, 0xffffffffffffff01}}, 0x50) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000001480)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001440)={&(0x7f0000001300)={0x13c, r1, 0x45f85b47a18eca9, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xb0, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4f6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20000890}, 0x6fdd22469154fac) getrusage(0x0, &(0x7f00000014c0)) write$FUSE_INIT(r0, &(0x7f0000001580)={0x50, 0x0, 0x3, {0x7, 0x1c, 0x7ff, 0x2, 0x6689, 0x100000001, 0x400, 0x8}}, 0x50) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000001600)={0x9032, 0x6efd, 0x100000001}) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000001840)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001800)={&(0x7f0000001680)={0x17c, r1, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_BEARER={0x10c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1, @loopback, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc4b7}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffb}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'sit0\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bond_slave_1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x2000c000}, 0x800) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000018c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000019c0)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x200001}, 0xc, &(0x7f0000001980)={&(0x7f0000001900)={0x58, r5, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffc}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3e, 0x2}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x58}}, 0x20040000) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001a80)=@mangle={'mangle\x00', 0x1f, 0x6, 0x510, 0xc0, 0x180, 0x240, 0x180, 0xc0, 0x478, 0x478, 0x478, 0x478, 0x478, 0x6, &(0x7f0000001a00), {[{{@ip={@dev={0xac, 0x14, 0x14, 0xb}, @local, 0x0, 0xff, 'syzkaller0\x00', 'syz_tun\x00', {0xff}, {0xff}, 0xef, 0x3, 0x20}, 0x0, 0x98, 0xc0}, @ECN={0x28, 'ECN\x00', 0x0, {0x20, 0x7, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc0}, @ECN={0x28, 'ECN\x00', 0x0, {0x21, 0x3}}}, {{@ip={@rand_addr=0x80000000, @dev={0xac, 0x14, 0x14, 0x1}, 0xffffffff, 0xff, 'dummy0\x00', 'ip6_vti0\x00', {}, {}, 0x33, 0x2, 0x11}, 0x0, 0x98, 0xc0}, @ECN={0x28, 'ECN\x00', 0x0, {0x20, 0x8001, 0x1}}}, {{@ip={@multicast2, @multicast1, 0xffffffff, 0xff0000ff, 'syzkaller1\x00', 'rose0\x00', {}, {0xff}, 0x6, 0x2, 0x4}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xc}}, @common=@unspec=@devgroup={0x38, 'devgroup\x00', 0x0, {0x8, 0x3ff, 0x9, 0x2d08ee22, 0x3}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x22}}}, {{@ip={@rand_addr=0x4, @dev={0xac, 0x14, 0x14, 0x20}, 0xffffffff, 0xffffff00, 'ipddp0\x00', 'bond_slave_1\x00', {0xff}, {}, 0xf1a0f49318052081, 0x2, 0x20}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x2, 0x80000000, 0x1}}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0x2, 0x100}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x11, 0x9, 0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x570) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) bind$inet(r0, &(0x7f0000002000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002040)={'rose0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000002080)={@multicast1, @multicast1, r6}, 0xc) 02:14:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) syz_open_pts(r0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000580)) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 02:14:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r4, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r3, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r6, r7+10000000}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000200)) 02:14:57 executing program 3: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x20000, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x8}, 0x3a2) openat$cgroup_ro(r1, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) [ 1744.438175] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 02:14:57 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$random(0xffffffffffffff9c, &(0x7f0000001280)='/dev/urandom\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00005c8000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001240)) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getresuid(&(0x7f0000000380)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) setfsuid(r4) fcntl$setlease(r1, 0x400, 0x3) openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x1, 0x0) r5 = dup(r3) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f00000002c0)={{0xa, 0x4e23, 0x2, @empty, 0x2}, {0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x1}, 0x9, [0x3, 0x9, 0x2, 0x5, 0x8, 0x5, 0x0, 0x140000000000]}, 0x5c) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000000c0)=0x800, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback}, 0xfffffdfc) inotify_add_watch(r0, &(0x7f0000000340)='./file0\x00', 0x4000020) sendto$inet6(r3, &(0x7f00000004c0)="d3", 0x1, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e23, 0x0, @loopback, 0x1000}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f00000001c0)={'ipvs\x00'}, &(0x7f0000000240)=0x1e) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='bond0\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000100)={0x35, 0x6, 0x0, {0x1, 0x0, 0xc, 0x0, 'net/netlink\x00'}}, 0x35) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="29de00000300040002000124000000ec3f4484186885f600000004000000627f1e298c234c7b6f35c2070f607c40758ac118000000004d6b3b38df67e526306e2ebcded0b19292e3a40bf9cb7dd37f7fdfe85f1cda817314f2829da17c09030000006a80d406c703a90826fa65eecd08d5bc84853a46a9080263723796a142c28a711c0001e07f98bc75d2faed98425448b60d95b34602e0e018220ec8585a000000000000000000000000"], 0xab) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r3, &(0x7f00000005c0)={0x10}) connect$inet6(r1, &(0x7f0000001200)={0xa, 0x4e21, 0x8000, @remote, 0xffffffffffffffff}, 0x1c) setxattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@known='system.posix_acl_access\x00', &(0x7f00000011c0)='threaded\x00', 0x9, 0x1) 02:14:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r4, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r3, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r6, r7+10000000}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000200)) 02:14:57 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r0, 0x7) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x800, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fchdir(r2) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r5 = open(&(0x7f0000000140)='./bus\x00', 0x8, 0x0) lseek(r4, 0x0, 0x2) prctl$PR_SVE_SET_VL(0x32, 0x2513e) getgroups(0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000180)={0x2}, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000580)='./bus\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="10000100000059edbcf8842f83000020"], 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000005c0)) stat(0x0, &(0x7f0000000640)) sysinfo(&(0x7f0000001000)=""/4096) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(r6, 0x0, 0x3) 02:14:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x9, 0x5) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e22, @multicast1}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000180), 0x4) 02:14:57 executing program 4: add_key(&(0x7f0000000200)='logon\x00', &(0x7f0000000280)={'syz'}, 0x0, 0xffffff89, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x180) socketpair$unix(0x1, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x100000020000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) r2 = open(&(0x7f0000000040)='./file0\x00', 0x2020141046, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file1\x00', 0x8, 0x2) ftruncate(r2, 0x280080) r3 = socket$packet(0x11, 0x2, 0x300) sync() setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendfile(r1, r2, &(0x7f0000000000), 0x200800900000002) 02:14:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4d) 02:14:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 02:14:57 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) fchdir(r0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'btrfs.', '\x00'}, &(0x7f0000000100)='eth0em0\x00', 0x8, 0x2) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="cd"}], 0x1, 0x0) 02:14:57 executing program 2: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) write(r2, &(0x7f0000000080), 0x10000027d) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) unlinkat(r2, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) [ 1745.199151] input: syz1 as /devices/virtual/input/input283 02:14:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r3, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r2, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r5, r6+10000000}) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r7, 0x5405, &(0x7f0000000200)) [ 1745.277048] input: syz1 as /devices/virtual/input/input284 [ 1745.286321] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 02:14:58 executing program 2: r0 = getpgid(0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000040)={0x3, 0x0, 0x1, 0x100000000, r0}) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000002c0007031dfffd946fa28300cee60a0009000000001d85680c1ba3a2ff030000", 0x24}], 0x1}, 0x0) [ 1745.286359] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 02:14:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='[-cgroup\x00', 0x7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r1, 0xe, &(0x7f0000000200)}, 0x163) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)={0x2, 0x0, 0x0, 0x6b68}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="736563757269e89f800211cfe66e000000f800000077eaff07fd8506737be40000000000000000000000020000000000000000000000000000000000000000000000c4c45505c977a72d5923029c9e2dad0c05f96d19965feb9dc1fafddbd565e9dafafb90a16a38ffc400003afb8a4e08000000000000000000000000000000000000000000000000000000000000"], 0x48) r2 = dup3(r0, r0, 0x80000) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) [ 1745.286726] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 1745.286804] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 1745.286911] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 1745.286985] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 1745.567988] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 1745.568271] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 1745.568447] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 1745.568544] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 02:14:58 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x60, &(0x7f00000002c0)='proc\x00\x9bj,\x82?\x92\xab\x1d[/P\x15\\!\xb4\xdd\xad\xd9=\xb4y!k\xec\xc1oG\xaf\xb3\xae\xc6\xb4\xd7W\xea\xc0\xa64J\xfd\x1c#\xc0\xa8\xde\b\x02\xdd\x11*\x9a\xbfa\xc3\xaeE\x86@\xc0\xeca\xba\xa4\xc0\rhL\xd9^\v\xe6\x81S\xc4\xad\xca^E\x19\f:\xa5\xf8\xae\x16\xd7\x93\xa4\xa9\x83\xe9', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, r1, 0x0, 0x60, &(0x7f0000000100)='proc\x00\x9bj,\x82?\x92\xab\x1d[/P\x15\\!\xb4\xdd\xad\xd9=\xb4y!k\xec\xc1oG\xaf\xb3\xae\xc6\xb4\xd7W\xea\xc0\xa64J\xfd\x1c#\xc0\xa8\xde\b\x02\xdd\x11*\x9a\xbfa\xc3\xaeE\x86@\xc0\xeca\xba\xa4\xc0\rhL\xd9^\v\xe6\x81S\xc4\xad\xca^E\x19\f:\xa5\xf8\xae\x16\xd7\x93\xa4\xa9\x83\xe9', r2}, 0x30) mkdir(&(0x7f00000013c0)='./file0/\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x31}, 0x2c) mount(0x0, &(0x7f00000001c0)='./file0/', &(0x7f0000000240)='proc\x00\x9bj,\x82?\x92\xab\x1d[/P\x15\\!\xb4\xdd\xad\xd9=\xb4y!k\xec\xc1oG\xaf\xb3\xae\xc6\xb4\xd7W\xea\xc0\xa64J\xfd\x1c#\xc0\xa8\xde\b\x02\xdd\x11*\x9a\xbfa\xc3\xaeE\x86@\xc0\xeca\xba\xa4\xc0\rhL\xd9^\v\xe6\x81S\xc4\xad\xca^E\x19\f:\xa5\xf8\xae\x16\xd7\x93\xa4\xa9\x83\xe9', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/\x00', 0x8000000000000001) mkdir(&(0x7f0000000000)='./file0/', 0x0) 02:14:58 executing program 3: umount2(&(0x7f0000000000)='./file0\x00', 0x8) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 02:14:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r3, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r2, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r5, r6+10000000}) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r7, 0x5405, &(0x7f0000000200)) 02:14:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSCLOCKID(r0, 0x40084504, &(0x7f0000ffcffc)) read(r1, &(0x7f0000000180)=""/248, 0xf8) 02:14:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]}, 0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0x0, 0x200007fd, 0x0, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f00000001c0), 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)='ipddp0\x00', 0x10) socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x66646185, 0x0, 0x0}], &(0x7f000000afd0)=[0x0]}}], 0x0, 0x800020, 0x0}) preadv(r0, &(0x7f00000017c0), 0x324, 0x400000000000) 02:14:58 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6(0xa, 0x1040000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00\xec\bV/\xe8\xb0+CN\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="4000000010000100000000000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001400030069000100aaaaaaaaaa00000000000000000000000000000000000000"], 0x40}}, 0x0) clock_adjtime(0xc4dedeea1f2034e3, 0x0) 02:14:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000000)={0x3, 0x77, "a4a12fdf79f37b211d1deb56ff1d2241eccc4f283ba77e1fd074d87f4cced40bbdb3345d7120ce367ef2b0aedb1b2bf46170b79bb790c7b4437d099375de62dd0a802e114d26964ac1c85fccd0207008e8611182e0d0e9ec349ad4a672de9669baf1cc6b59f5f089bb6ee09d70b611f5271f39ca79d38a"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock(&(0x7f00009ae000/0x2000)=nil, 0x2000) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 02:14:58 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fcntl$setstatus(r0, 0x4, 0x40800) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000020000060000000000000000000000000000000000000000000000abfd03996515981d47bcdac884b2929d1d9be857e7c941095cf4014c2d6f1150fad3d222707b5207d412ceda47bd3adb20fbbc9230c0b1bc61ee847000ecbb1c2a7adb833b3dece1bb1a16ebd97b21c3309987bfb2"]) 02:14:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r3, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r2, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r5, r6+10000000}) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r7, 0x5405, &(0x7f0000000200)) 02:14:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket(0x40000000011, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'nr0\x00', &(0x7f0000000000)=@ethtool_test={0x1a, 0x200, 0xffffffffffffff73, 0x3, [0x6, 0x9, 0xffffffffffff50ed]}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x0, 0x9ffc}, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r1) 02:14:59 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000000), 0x4fffffc) prctl$PR_GET_NAME(0x10, &(0x7f0000000080)=""/232) 02:14:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x100) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) ioctl$TIOCCBRK(r0, 0x5428) munmap(&(0x7f00008aa000/0x1000)=nil, 0x1000) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x7d) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000080)={0x2, 0x5, 0x796}) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f00000000c0)=@buf={0xbc, &(0x7f0000000180)="b9d7b15b6bc74295f7773adb48e0e899e5d6b5a7c24a7c253281ef9c964eec6882eb25677902df271664c1c941539cba3e2551c63bbf30b2b99428b7360a55830db4f94b59d1ce71670505b1305c5a23df14842ba19f4c720f5f08db2ecb6997f7c4d3cd55e8cb5f4cbb92339176b43d68862a40fbc45884521882b9fed799baa4fbd3c6dc2549dc9fbe22d4c3fbfdf0b34b0281869769309fa143435f3b62943e8a0421039c16cd6416ba89ee504aa256c84dee84f0ce1b0f01a22a"}) 02:14:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x20, @empty, 0xff}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, 0x0) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f0000000080)='posix_acl_accesslovmnet1wlan0/-[vboxnet0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\x97%/|(\xc5\x8d t/R\v\xdbxl\xa9H\x82\x00\x00\x00', 0x200002, 0x0) fchdir(r2) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0xc44) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f00000000c0)="7ccd61a1c5e3f6627299117e7be4101f89150dbe50ce9a32c8bf90eb3f9fc07e4591c8e7cbbb", 0x26) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0xfffffffffffffffe, 0xffff, @ipv4={[], [], @empty}}, 0x317) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"]) listen(r2, 0x6) r5 = open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r6, 0x891a, &(0x7f0000000300)={'ip6_vti0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) setsockopt$inet6_tcp_buf(r1, 0x6, 0x40000000000017, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) [ 1746.171907] binder: BINDER_SET_CONTEXT_MGR already set [ 1746.177865] binder: 8668:8669 ioctl 40046207 0 returned -16 [ 1746.186126] binder_alloc: 29669: binder_alloc_buf, no vma [ 1746.192507] binder: 8668:8669 transaction failed 29189/-3, size 40-8 line 3136 [ 1746.206364] binder: undelivered TRANSACTION_ERROR: 29189 02:14:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r4, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r3, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r6, r7+10000000}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000200)) 02:14:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='oom_score\x00') ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)=0x0) write$cgroup_pid(r0, &(0x7f0000000080)=r2, 0x12) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90x0) io_submit(r5, 0x2, &(0x7f0000001540)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0xf, 0xfffffffffffffff7, r4, &(0x7f0000000500)="eb7e8288296de1245c4f098c997d81973edae5ba590e7a44d9d9da386c80356c420e176c851bedb8230f88f9886110092dbe5cacb57c329aa230ccff9ea6d9de4bcff1a26a3d51595835abcf14c4d2712b50e70ec18014bba23e76b4c7bc846934307ecfbd5d0a16afa31b3203f63f6086c523dffd370e0100c56bfc2d4110651bf4922650d78503f37347ecd242be2912f1444745cc703dff5f04ed8491bbf00dfe4baab7fc94eb895b5d04ce289dc15f65468c30d0db620565b9c9aba9a8badfb1db6a8dc016702b80da9639bdeec9a302276f53763053ad6f4aadbbc6cc636e9697821f010181429289e966062ffb487df6c7667f6d1871c2f904b655ffbe64c1b658bc9c9e4eb192aa4e17adfaf7b4be4ef58c048b6845c9b2758f5612deabc03327f926355afe6c25efc3410fcc62094e51939d125ba8ea15121930307816184c11e05ab15a2f7076c3208d7f5565e87e5ecfb4b35640a7c22f7738ec6e689c910267475ef2879933bf728377bbe0d9d1adae36508538cdc00688031461a17292720738df8c21d13a437b7910e471d9a7c684c1f8543a7265f89bad5eea1d7361fbe3fc5d38f142dc0e80fa701ece187e7abb05222a354a23bcd19e490dca47c6570f11a0c44e3aff8d6f1e883e239aa2a7d5e7b607f9e6efbb33a974ffbfca21603acc49ba894b57963911d6d47096af75cbfd77fb135adbf7ce8ff188c624992502672de4ca594b5314211a252b8e55d94b7cabd7d6bf87f22460f72e74f575d099d89933b772fc0eaec7c4d9968c7aec9ef0f9f32aaa3a1aaaf5738aa0db2f376b31b08881a0218b5b3f1d74a2dfc550297b910f3bb715f64044946ad3e771a7ccb0d910a54a345cadf9cf2b484d57ea10e28c38cb62d1a040a7f0b9caf84556c89cee7495c1c64868990d4120fd1f47ef3ad382bdedd0d8ea55575bb3627b1204d51b5089e5427abc6e1f8a3b0581237cf7b7ff7767f7a4cb0463a44e4ce73bd7c61cd2cd517c27b310ffcfd2ed26c38f1d13a18aba362ccf7f83a433b6c0f37f5bebaa7a41d3c1fef2d386f00312662dab09481a8e38dc28f401e4d2bc41667260e90057705fa9206b5050ed0cb0c9f5dec933498322f7fdbcdbf9d607f9e29a62edd758b155c1b012299b319b65c846ca2b46a2011fb7d57b2b32702e0e99eda0723b85b394a020d9f0bc0897a295b7d84a224a7aa4d8e05afd8235583882edc8ca42a2e5062ca33b3b482822dcfeac57191fd958c0c3b2c0d77beb7c745111463c8aa5f15195e24f7452c3194ad8f3dbf7965fabd3e0789911235a6c0fffa2a09502f234b0f16569aabd4331c14ac7b72b5cf84c15b9b2a9dd8726cc07e96adaea3f98ab27692842c0447d1ffa9572284b549f8d57052bc872a041655f2efc6ea93473c4fdb1a6df63f47ddb7d44b477b0251ce0396f6f5cddf1fa52fef6638be3fa8bf79cb8d69812cffc5037fd6c958a1f4b7a2d30486a781b97b464bfdb96a3186d4911921585fbff9378aecfc9516ae6be486c896b2411e86652fc9f959085b492fa9758c9ab4f9cc91fa4da97659c869561ab63301162b7e0a1bca5fde5bd147b95cdb9f9fa8029108a3284fe99a0a0012ad82a8c9b69af3e9df376d6468bd091d6666f8b769a6d08656813420a396635df0bfb8a55da152ef350b50aa463793680362e1f960db4031fbd397a33b0d0ba072af136fad37ea5b4d98dfba1c7d1a62ca8c3b382d425d57eb618cbf713b6a16a4b681118fc8a3cc275c331619de11565d6bf9f390a929e60ac4e69cff06622449de807fe3a1757f9ed811ad0c83a0a5e5af5de8ee618f67b757aed1b8a5a62829b67bc393d601ce38c0fc388675870c8a2e14147394b08be78f4dcee382dd2a376e01299292fb5546b2d2ab5fbe527910a6b7b3eaa02eb79b9294a9ed99f42cad6c04dca8f22580a86163a8065f3f7f50accce81624fc4906bb283c71807979e8cca76d5f456300a6dcce7ec70f85157eb883db6379a4ba3663a40028d2ed2b18e3bebb6a80a9c16ff56b4b446bf1aca802cd57b12e3add088088d54c6adf3db5916891c18420c3ca1aa01457653b6c134ce2c7143fba081b286e414c0a12967f05b838afec0a149cfc75e0782b8a7f3ff2eb7866bbfa4869b699e29f7fc8ce9454f59b15d64ffae604feffed2e39ad3350351b2bc7d491944b539452cc08620180d9fbb160de4fe65e055d75a23058aecc4aa7c7dba801679fe370fdc07e6c8cecea9b4e87bb067ed74628623abf2d0551dbf768ea70a329920a4dbda18c5600179c75830a455ea6f1cb42e996497df82ad585f9a8c729007f2acc5a0b16e24265336479cfa042950474826df8650a931a25072d488cfdfd9371e51d22e40bee056ac4f9f9ded4743fbcac6b61f286a0957e73a53712a40f196bb503bdc20c62db03e3732f285697686ed4b684243c19452110a4629cd3fc0a044a1e5787d8eebc1699621829993f888cc70e5527890d67bd21ef806260a5d11d2986eb798b3ee8984929b99b2f43ba50e02a32e7dc21864e566656084bce7db82a0cf8debc5c56bfd2530613122a63f560117d3ed2fe3cc8f74e0eb8b9b1631d7688efc8e51f2fddda707b97df6d9ab5fd5f0f16cbc886d07b34787dc5db6564453ed46ef8fb85d1cf98de5a0f8b4b4f16d15e5772056df08ae712720ca655c373f88fce632463fe695c0b66fff9fca7a131d107a1005679a7092a4b87c1d2c358054b12ac789433b7aa189dd3b0c04ec1a36fac04b295c9557528b17a6708d9aa365f9e9ff2a5621775dac7cb0562b17214332d12b92fc32a087f782f11bf94d065200e1d08c0a27056076333a0ba78cb59a37cf69162977a1316c2600ce398a599eb70306ccc1327a29941d266111c61857888218dfc3059676486a3bfdc9f9d5b0970ad6d9a281fda9729c2666e920f8f3854e1f93f2dd4121d1e2e4a98b5416a3403add8a67568d3482355a637539592136ef8e7faa834866ab40196078d457d17ddab20be11e641846353caca6541736881a25920a0fd877d6fee4adedfa1d2d9b058f2ef59a1ebc552586aaba3492638e87d3f7f1bc645041cce9fed6d9571a04d948dfaf1c83eb430ca5f180b3592c46817fe448b9ca21acbc775cb1dfc632fc5bc1c4f1b5c5fca77586c325bb3408fdd96cac83b6bb03cf3c83a202f1b7d3b156f77ec943ce9a8b20d33864202c8ca3a91273dd7dfb8d30550c712af85fe3dbf6afc0c378173f1fb469fc98ff4178c6210c5db3fc85ec53d40ebc1d6201f4774fb0c91efb3788fbb2e0c2ea146217f4599f29eaacc72776b15dc7ab8b067071133ae1fd89ffc3bb64db6d75fb39681bd110585c854f945b8d926c350da811bae9dd18033d1fe219a07cbe6e7a78864f3ff217f04783c59d021d182e4624a4214ddf9190303f39a8f9a52403ee11f11bcbe95bbe697b0a47f13cb88223c28ef1e079d0d498c41dce37a5945eabc94887c061b5e763630ac7a1c3fc35d4a09f1bd639dc004247afc1a4702b4d1ef4aca91db2a0cda026ec1d72dae3fa654431ef2f1fac9319777273cfdb4d1d160fc84dc25c5f1939d67353073eff6ee574ddb66a3355af571e856a6c62105d442f59a426200c551bcaa256c524f7973c643b62c64b637f2b593168032b3ad43ea533c6a2e1adfbbe822e0bedceda0ff06662f8c4e5aa50ef0d3e5ab1bd045360263e40db2a63589eba6ce9bc3314f8cf99f16b219dd28ad7afe4b181eea4324e643194d2c9a11d9ab3684d559d45b8442a0f9125199499eef0f662c3690739273aa9f341e0d16fd151101c8da230791992512bf85551b24c9efe3fa254b2f1db45f87d7f5f24541dff705ee7971e69b57d472339cc42d44b7ca93f044d69514c0a28b9416944ecd8b91eaea6515d256b4c90b2394ba73bec5c7b12a41c95178dc8d3b8c2271168f769b83e5ccdb226743113a195a20c7b9c241a7ff9f8beb2c811bb5e364f7b0f7978ca41e1c814f024762cb566eb11c11a187117dc894ab2cc446114ce73cf1a3b2e296deca62e2b8c12578abe21abf0c9590d4fde2633fb3c7c090c0b38c3274c7d3d936723e7fdb3440134f09beedc70ddda2052b8cb1339486012787f51ce10c402b8bf3e0b063343dc80459ce79d5522af1a2e17885a1a5c1e68304f0341611667a7bf8a14923f98abbd2d22dd5a6f940d75f7fa182cb382ad223c51b2d702e0fa8bd10e89bf99edffe25b98636174ff1910daa60698e13ccc871651bd8a581119ac5d1c7caf75f02c7599d2f9742c12621753ca544c365c685b9b950a11b7f6a36c4f5c9fb8da1bbab33292fba92d1537f0e4f02b5df0bdb9d3034b896fdea7ecbb42f52e9253672d9298134fbe57283a6fb20d1533e4d020496707b9b1e70736e3f2bf83b0f7fd3391347a06e891ada2f84939c4443a555f1ae61d3ae4c73dac158dde95186f1933743f61e71a45d2e8a9f677812c2d0de82854fcf00aa61233a045494f087875aa275edbff7c27412c05e4f9134aac66097f61f297a61f842e9ce9082778c07d54e34eda9ff34e9f701864c4de74b97ed886e8917b7c15db7ec9a80bf2e8c5a4eecfc00edc8986e6917b7a7540d824ca81d2acfdb5fe14dc4d6eae1f5e4ac3f0cdf2a0abeaac7b4e73dd156456a3e91fe46d566a42cbc63d2eefba84446ede888761b1ed4756b0b53546c0014e7bfed3993a1356e718a99d731f870259e1db38e0f29f4620d5eb88e6f008ac467a9d7b216efbdcff287775d7e0c010328080758259950f42a50d631ada0087d71078cab6f5b945e3fe524aecfec6fb6038764df7f4bcf299d709e1bca60e4c915d292b7869c3bb7060931014ca720a67a5a259c24e1466bd0b22182a0f2990fc1c4cda89799a2df53aab51af19ac12259f5c03f0c7a00de361ff2dd30cc31c0363f5ca8a601b1101ec708c32d73c4cc192b8bbb2c822d76deb59effcd082741e2c3026b7664f11dcec4d889f51ba867c741b014bc66e949a0a20c3f77b86367979a6e259fe41a3ec4bc2e2f632682af7963c95dd129034c5b160d3b325ead3b0f7f18cabc3b263c44936ab4107554ac1e868fdb6f4d277b75b18c2ad4ec58d9b3b1ea8bff7445dd078e60534440d855cbc6bcaf1ba41f5512b3bda8c2bab155d68dde8d01eee9f20f99bb1cf6937a040b22c337ee888b4ef1013893ad0eff15951f52f21fa404562787ef59dff9b3cdfe4c456bd117c1379c789cd80c6d7873d4c76c3a22956cd17a41258fc1ccfad40f41a806cbef4a11587e84d4af852705760f4bc1ed7e5dbf2aa9eac4261eb5834737d283ec9c1022c47be5935294fbd78ef9fa1e306c512e114fd8d8f421ad27c96a1db4d15424e8e042e7a8e834bcdd128db2481adb9063ab98e4e60e084aeaf3af7fbc5a7d8e1973bea33fb5bf6469fb014141cc6a30bb0db8dde9d5b31dcbb769bdf5b6bd28fed4b30c826bb7d9622e6b3eacf62f28875cc3865315c6d24d85e2bec9a5fa22e094bc759e24aa8632946db4f37472583c0176869ca47afef843cf16449820c36f6d1afd1f8906b851b3e85c56d913f70cc98ad87a9c1d349d23489d622c140601b4d0065e6a6ace2b67d60e6c5b9ee7b3cf13c60ad40d70a08bdc1f91c3838987225082d33fda4a6bdb9bfd0762504d89f67d1d44c10f4b3a9cdaeebb1daca7eb2fb8c5b5250ad7cb55e9ff69201843163bf58d323a733b7621b4861f0f76c821d042d279db9d217eec9712b55e74337893a55de933b96706d2e2ccceb22ba9c683ae6625b24", 0x1000, 0x0, 0x0, 0x0, r4}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x5, 0x7, r1, &(0x7f00000003c0)="89ae1fd05009ec9c5245aa7dae7c3ad4cf19e142f90a3de8feb13ef68c92968f2fe1b793e79d7f4084eadc038f79cb2ebd8c4a759ffa65dcb961c87ceb3420eb1b8fb41a60e676c89c28fce5d1802c7cf0d94ddb2d6e833b3bba3f08f6cbe55a5bd56e4f6e84f1dc49cd661e11d9015235a9f42b089e224751a106ae3fa777cbc98b59563473e5a692170bd859920ed7d7976a9de458eaec3db9fed9f4e8b2f10ba53b014d059efdcfe6f1202cf630f1295bed8c8d607ab45d070f15fef9ed8cd899fb2f7104d9deeb8a", 0xca, 0x0, 0x0, 0x0, r4}]) syz_open_procfs(0x0, 0x0) 02:14:59 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530200a0d0b4ca97d36b60f5a71fcd9bb8342ac09b463ad82b6daa06a08f1900ed196029d1f2dd493e1b01ab86c76470a9eecee5737f8852706776ed85bc709398b1f32cb7f1817607c34e992fe29218f7be9f9b1efa41646c343ab340e2406fe67d071a3108bc830d96b62"], 0x74) r2 = dup(r0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/183) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000240)=[0x80, 0x4]) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) 02:14:59 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_gettime(0x2, &(0x7f0000000280)={0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000080)={0x4, 0x5, 0x1}) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f00000002c0)={0x0, r1+30000000}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x4) wait4(0x0, 0x0, 0x0, 0x0) clone(0x4000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:14:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r4, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r3, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r6, r7+10000000}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000200)) 02:14:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='oom_score\x00') ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)=0x0) write$cgroup_pid(r0, &(0x7f0000000080)=r2, 0x12) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90x0) io_submit(r5, 0x2, &(0x7f0000001540)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0xf, 0xfffffffffffffff7, r4, &(0x7f0000000500)="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", 0x1000, 0x0, 0x0, 0x0, r4}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x5, 0x7, r1, &(0x7f00000003c0)="89ae1fd05009ec9c5245aa7dae7c3ad4cf19e142f90a3de8feb13ef68c92968f2fe1b793e79d7f4084eadc038f79cb2ebd8c4a759ffa65dcb961c87ceb3420eb1b8fb41a60e676c89c28fce5d1802c7cf0d94ddb2d6e833b3bba3f08f6cbe55a5bd56e4f6e84f1dc49cd661e11d9015235a9f42b089e224751a106ae3fa777cbc98b59563473e5a692170bd859920ed7d7976a9de458eaec3db9fed9f4e8b2f10ba53b014d059efdcfe6f1202cf630f1295bed8c8d607ab45d070f15fef9ed8cd899fb2f7104d9deeb8a", 0xca, 0x0, 0x0, 0x0, r4}]) syz_open_procfs(0x0, 0x0) 02:14:59 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x20000000000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x20011, r1, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000008c0)={0xdc, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="116348400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005c629ecbf40000000000000063404000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037ad000000000011634840000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000900)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) 02:14:59 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530200a0d0b4ca97d36b60f5a71fcd9bb8342ac09b463ad82b6daa06a08f1900ed196029d1f2dd493e1b01ab86c76470a9eecee5737f8852706776ed85bc709398b1f32cb7f1817607c34e992fe29218f7be9f9b1efa41646c343ab340e2406fe67d071a3108bc830d96b62"], 0x74) r2 = dup(r0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/183) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000240)=[0x80, 0x4]) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) [ 1746.789288] binder: BINDER_SET_CONTEXT_MGR already set [ 1746.797110] binder: 8709:8710 ioctl 40046207 0 returned -16 [ 1746.824189] binder_alloc: 29669: binder_alloc_buf, no vma [ 1746.856515] binder: 8709:8710 transaction failed 29189/-3, size 0-0 line 3136 02:14:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r4, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r3, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r6, r7+10000000}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000200)) 02:14:59 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530200a0d0b4ca97d36b60f5a71fcd9bb8342ac09b463ad82b6daa06a08f1900ed196029d1f2dd493e1b01ab86c76470a9eecee5737f8852706776ed85bc709398b1f32cb7f1817607c34e992fe29218f7be9f9b1efa41646c343ab340e2406fe67d071a3108bc830d96b62"], 0x74) r2 = dup(r0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/183) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000240)=[0x80, 0x4]) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) [ 1746.905883] binder_alloc: binder_alloc_mmap_handler: 8709 20001000-20004000 already mapped failed -16 [ 1746.916294] binder: BINDER_SET_CONTEXT_MGR already set [ 1746.922266] binder: 8709:8724 ioctl 40046207 0 returned -16 [ 1746.929064] binder_alloc: 29669: binder_alloc_buf, no vma [ 1746.947668] binder: 8709:8724 transaction failed 29189/-3, size 0-0 line 3136 02:14:59 executing program 1: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000300)) r0 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x2, 0x6, 0x2, 0x1, 0x0, 0x2, 0x68000, 0x2, 0x8, 0x3, 0x2, 0x6, 0x4, 0x0, 0x80000000, 0xfffffffffffffff7, 0x4, 0xfffffffffffffffe, 0x9c3c, 0x40b, 0x400, 0x1000, 0x4, 0x1000, 0xb0d7, 0x0, 0xffff, 0x5, 0x7, 0x2, 0xa722, 0x9, 0xc3, 0x1, 0x1, 0x100000000, 0x0, 0x4, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x800, 0x3, 0x52, 0x9, 0x46, 0x3, 0x1759}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, 0x27}) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4}) [ 1746.961350] binder: undelivered TRANSACTION_ERROR: 29189 [ 1746.967498] binder: undelivered TRANSACTION_ERROR: 29189 02:15:00 executing program 0: r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x8401, 0x0) sendfile(r0, r2, 0x0, 0x4000000000000003) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8001, 0x8000, 0x0, 0x12, 0x10, 0x10, "31cc4dd9ba0b6b2f623898c705b1798561fbdbab61bcb680ab51f23f00caf817a23d328d1182fab1782cff18f22ff27d987313a4372a038f8aba8ce8fad7738b", "2a2655f7ed6cccfdf6975bc9aee2d1deea0bdf910736f304b296b5d23a6f846c1e4364f97bbce510b2a6599d609de122f2dc3e7df248dcae5ffa489c76f78d9c", "1b44d3209859f4ff4c8403aa24801cd461aee3f8ca26b3bb77546a705798d9a8", [0x4, 0x8]}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x101) 02:15:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000200)) 02:15:00 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530200a0d0b4ca97d36b60f5a71fcd9bb8342ac09b463ad82b6daa06a08f1900ed196029d1f2dd493e1b01ab86c76470a9eecee5737f8852706776ed85bc709398b1f32cb7f1817607c34e992fe29218f7be9f9b1efa41646c343ab340e2406fe67d071a3108bc830d96b62"], 0x74) r2 = dup(r0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/183) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000240)=[0x80, 0x4]) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) 02:15:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x25de) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000640)={0x3, {{0xa, 0x4e20, 0x4d50, @mcast1, 0x3}}, 0x1, 0x4, [{{0xa, 0x4e21, 0x0, @ipv4={[], [], @rand_addr=0x3}, 0x1}}, {{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast1}, 0x2}}, {{0xa, 0x4e24, 0x5, @mcast2}}, {{0xa, 0x4e23, 0x8, @remote, 0x8}}]}, 0x290) getgroups(0x2, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff]) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file2\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, &(0x7f0000000c80)=ANY=[]) sendto$inet6(r1, &(0x7f0000000440), 0x0, 0x20000004, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000080), 0x0, 0x2100, &(0x7f0000000240)={0x77359400}) execve(&(0x7f0000000440)='./file1\x00', &(0x7f0000000540)=[&(0x7f00000004c0)='wlan0eth1\x00', &(0x7f0000000500)='mime_type&+security\x00'], &(0x7f00000005c0)=[&(0x7f0000000580)='/proc/self/net/pfkey\x00']) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x0, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1004000000016) ptrace$setopts(0x4201, r5, 0x0, 0xa06ff7) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 02:15:02 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_gettime(0x2, &(0x7f0000000280)={0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000080)={0x4, 0x5, 0x1}) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f00000002c0)={0x0, r1+30000000}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x4) wait4(0x0, 0x0, 0x0, 0x0) clone(0x4000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:15:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000080)=""/140, &(0x7f00000002c0)=0x8c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4}}, &(0x7f0000000480)=0xe8) getresuid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)) r4 = getuid() getresuid(&(0x7f0000000580), &(0x7f00000005c0)=0x0, &(0x7f0000000600)) r6 = getuid() getresuid(&(0x7f0000000640), &(0x7f0000000680)=0x0, &(0x7f00000006c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000800)=0xe8) r9 = getgid() r10 = getgid() fstat(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getegid() r15 = getegid() getgroups(0x3, &(0x7f0000000a00)=[0xee01, 0x0, 0xee00]) lsetxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000a40)={{}, {}, [{0x2, 0x1, r2}, {0x2, 0x5, r3}, {0x2, 0x2, r4}, {0x2, 0x1, r5}, {0x2, 0x6, r6}, {0x2, 0x2, r7}, {0x2, 0x3, r8}], {0x4, 0x1}, [{0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x5, r11}, {0x8, 0x4, r12}, {0x8, 0x2, r13}, {0x8, 0x2, r14}, {0x8, 0x0, r15}, {0x8, 0x1, r16}], {0x10, 0x4}, {0x20, 0x1}}, 0x9c, 0x0) sched_getaffinity(r1, 0xfffffffffffffe01, &(0x7f00000001c0)) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000018002300000000000000009e000000ff7f000000000000000000000000000000050000000d46fc071add13006537054cb6375934bf3200967fe6edf135d6091aeb050600000099d80a32cbeca671d75db01a224e4c86734cbaff84188038e60d4e62e56282404a06c7f7f95d288297f0bc14a7d9ce7d186fa77383cb9e697d4e153963f5c2b83e53f8fdd9adca4aa7000000000000"], 0x30}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 02:15:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000530ff8)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in=@broadcast, @in=@remote, 0x4e24, 0x0, 0x4e20, 0x1, 0xa, 0x20, 0x80, 0x2, 0x0, r2}, {0x100000000, 0x80000001, 0x6, 0x1, 0x5, 0x1, 0xc6}, {0x3, 0x43d5, 0xffffffffffffff80, 0x5}, 0x81, 0x6e6bb0, 0x0, 0x0, 0x2, 0x3}, {{@in6=@mcast1, 0x4d6, 0x7f}, 0xa, @in6=@mcast2, 0x34ff, 0x3, 0x3, 0x800, 0x101, 0x400, 0xedb}}, 0xe8) shutdown(r0, 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321202e2f66696c6530202f28204020656d30205d6574683129657468307070703021656dd1acf30e97783768c8307d292a20207d252076626f786e657431656d30202e202f70707031290af11cf8b7783f108863919b12871d2d3305c281f8f14b8f57178b7825"], 0x68) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 02:15:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/bnep\x00') ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f00000001c0)={0x2, 0x0, &(0x7f0000000180)}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000100)=0x40) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@loopback, @local, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85160088, r3}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000380)={@local, @loopback, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) 02:15:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000200)) 02:15:02 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530200a0d0b4ca97d36b60f5a71fcd9bb8342ac09b463ad82b6daa06a08f1900ed196029d1f2dd493e1b01ab86c76470a9eecee5737f8852706776ed85bc709398b1f32cb7f1817607c34e992fe29218f7be9f9b1efa41646c343ab340e2406fe67d071a3108bc830d96b62"], 0x74) r2 = dup(r0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/183) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000240)=[0x80, 0x4]) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) 02:15:02 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530200a0d0b4ca97d36b60f5a71fcd9bb8342ac09b463ad82b6daa06a08f1900ed196029d1f2dd493e1b01ab86c76470a9eecee5737f8852706776ed85bc709398b1f32cb7f1817607c34e992fe29218f7be9f9b1efa41646c343ab340e2406fe67d071a3108bc830d96b62"], 0x74) r2 = dup(r0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/183) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000240)=[0x80, 0x4]) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) 02:15:02 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530200a0d0b4ca97d36b60f5a71fcd9bb8342ac09b463ad82b6daa06a08f1900ed196029d1f2dd493e1b01ab86c76470a9eecee5737f8852706776ed85bc709398b1f32cb7f1817607c34e992fe29218f7be9f9b1efa41646c343ab340e2406fe67d071a3108bc830d96b62"], 0x74) r2 = dup(r0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/183) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000240)=[0x80, 0x4]) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) 02:15:02 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530200a0d0b4ca97d36b60f5a71fcd9bb8342ac09b463ad82b6daa06a08f1900ed196029d1f2dd493e1b01ab86c76470a9eecee5737f8852706776ed85bc709398b1f32cb7f1817607c34e992fe29218f7be9f9b1efa41646c343ab340e2406fe67d071a3108bc830d96b62"], 0x74) r2 = dup(r0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/183) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) 02:15:02 executing program 0: prlimit64(0x0, 0x9, &(0x7f0000000240), &(0x7f00000002c0)) io_setup(0x5, &(0x7f0000000340)) r0 = memfd_create(&(0x7f0000000000)=')selinux\x00', 0x4) sendto$unix(r0, &(0x7f0000000040)="cd889e70542fb71319c117f17308c47d77c9e8bcbc2e1aac5ef8527322131eae12192df13388e295f558402315e59b081a1550cc4e60a3d2ab74a32f6db4a8effcb52aa4445be7fcf18a6d7ed05e423de68c571424fbf37640563543dcef0650a0088390076cdc01d5775d647edd5a56adee9cee10ae364ac667467b8ec3a0fb0bb946821fa66e6dd7dd28a56fd6b4aa3deaa9710fde62249d9c7f1122e917d8ab0b84b1105c2954413a7a8bc662d3a0a5330cb93d772cd319270c43621ae947f5502ce07b5c308c737545c07cd15339db6aa9f0c0f931f129aef3ef3859", 0xde, 0x40, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e22}, 0x6e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) ptrace$getenv(0x4201, r1, 0xff, &(0x7f0000000280)) 02:15:02 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x28b4f6ab}) 02:15:02 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) ioctl$sock_proto_private(r0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) prctl$PR_GET_KEEPCAPS(0x7) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x457) dup(0xffffffffffffffff) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xfffffffffffffdfb) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000002c0)={0x7}, 0x7) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000040)) r5 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000500)={{0xffffffffffffffff, 0x0, 0x1, 0x3, 0x10000}, 0x8001, 0x7, 'id0\x00', 'timer0\x00', 0x0, 0x7fff, 0x7f}) write$binfmt_misc(r5, &(0x7f0000000080)=ANY=[@ANYBLOB="024b113e4a37b2d75a"], 0x9) accept4$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14, 0x80800) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0xfffffffffffffffe, 0xfffffffffffffd0a, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x20044082) sendfile(r5, r5, &(0x7f00000000c0), 0xfff) sendfile(r3, r5, &(0x7f0000000140), 0x8fff) prctl$PR_SVE_GET_VL(0x33, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x84) 02:15:05 executing program 4: r0 = socket(0x4, 0x4, 0x7f) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0x80, 0x4) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000200)=[0xee00, 0x0, 0x0]) lchown(&(0x7f0000000100)='./file0\x00', r2, r3) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0xfffffe25, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1, 0x0, 0xfffffffffffffd35}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:15:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400000000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 02:15:05 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530200a0d0b4ca97d36b60f5a71fcd9bb8342ac09b463ad82b6daa06a08f1900ed196029d1f2dd493e1b01ab86c76470a9eecee5737f8852706776ed85bc709398b1f32cb7f1817607c34e992fe29218f7be9f9b1efa41646c343ab340e2406fe67d071a3108bc830d96b62"], 0x74) r2 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) 02:15:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000200)) 02:15:05 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530200a0d0b4ca97d36b60f5a71fcd9bb8342ac09b463ad82b6daa06a08f1900ed196029d1f2dd493e1b01ab86c76470a9eecee5737f8852706776ed85bc709398b1f32cb7f1817607c34e992fe29218f7be9f9b1efa41646c343ab340e2406fe67d071a3108bc830d96b62"], 0x74) r2 = dup(r0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/183) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) 02:15:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f00000003c0)={0x0, 0xdd, &(0x7f00000002c0)="0200b6587aac4f1ca62ee8e349d7663d0cf1bd4a5144c286edf231903b32abff3a584e81227674ddf7fb46259de95df2fa1937a67a77fe368c5bd0efe6780acb3b73ea4076c5e486432b8c177fd902f3ffd0cd61ef7f42a0cbb44e4ebb6a047103b7f67fcdebc1ee692a2db429ca22298182a383760a891caa17c07ac8c2cf6d199b3db00b9d4edcdbb067030ac4eee6e16fb5294bbc506527adae7a680f57942557844b9d4bfa06ab5f90940abee26ab63ec8d664af5af70d3ed4b72d73797f5c00db10fd2bef35ec1efb42818bec84f36e6d1721ac39c154e0149292"}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@ipv4={[], [], @multicast1}, @remote, @mcast2, 0xf16d, 0x7, 0x5, 0x0, 0x8, 0x10, r3}) ioctl$KDADDIO(r2, 0x4b34, 0x6) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000400)=0x4) 02:15:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x2000000020000000, 0x1}, {0x7fff, 0x7}], r1}, 0x18, 0x3) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000200)) [ 1752.832435] input: syz1 as /devices/virtual/input/input285 02:15:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) r1 = signalfd4(r0, &(0x7f0000000080)={0x3}, 0x8, 0x80000) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x10000800, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{0x0, 0x0, 0x5}, 'syz0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x404000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)={0x288, r5, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x14c, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdbd3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9af}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ce4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb3b9}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff00000000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x34}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2c}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffc00}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x288}, 0x1, 0x0, 0x0, 0x8000}, 0x11) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000ac5000), 0x4) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000600)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000940)={0x11, 0x0, 0x0}, &(0x7f0000000980)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000009c0)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000b00)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000c00)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000c80)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000cc0)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000000dc0)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000f80)={'bpq0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000001340)={@dev, @loopback, 0x0}, &(0x7f0000001380)=0xc) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000001400)={@dev, 0x0}, &(0x7f0000001440)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000001480)={@remote, 0x0}, &(0x7f00000014c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001500)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000001600)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001640)={'veth0_to_bond\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000001b80)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8800282}, 0xc, &(0x7f0000001b40)={&(0x7f0000001680)={0x4a4, r7, 0x421, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r8}, {0x7c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r9}, {0xbc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffa}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r11}, {0xd0, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}]}}, {{0x8, 0x1, r13}, {0x7c, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}]}}, {{0x8, 0x1, r15}, {0x1e4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x6637, 0x8, 0x10001, 0x7fff}, {0x1, 0x10001, 0x3, 0x9}, {0xfffffffffffffffb, 0x1, 0x8, 0x2}, {0x20, 0x78, 0x6, 0x8}, {0x8, 0xe3, 0x3b, 0x8001}, {0x4, 0xfffffffffffff800, 0x96, 0x1}, {0x80, 0x3, 0x101, 0x6}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}]}, 0x4a4}, 0x1, 0x0, 0x0, 0x10}, 0xc004) sendmmsg$unix(r4, &(0x7f00000bd000), 0x80, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000240)={0xff}, 0x4) r20 = gettid() ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000280)=r20) connect$unix(r4, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000a8cff0)={0x1, &(0x7f0000528000)=[{0x6}]}, 0x10) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000640)='vlan0\x00') close(r4) ioctl$UI_DEV_SETUP(r2, 0x5501, &(0x7f0000000300)={{0x5, 0x3, 0xffffffffffffffff}, 'syz0\x00', 0x4}) memfd_create(&(0x7f0000000180)='/dev/input/event#\x00', 0x1) r21 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4231d52d, 0x0) ioctl$EVIOCGRAB(r21, 0x40044590, &(0x7f0000000100)) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000140), &(0x7f00000001c0)=0x40) dup3(r0, r21, 0x0) dup2(r21, r2) 02:15:05 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530200a0d0b4ca97d36b60f5a71fcd9bb8342ac09b463ad82b6daa06a08f1900ed196029d1f2dd493e1b01ab86c76470a9eecee5737f8852706776ed85bc709398b1f32cb7f1817607c34e992fe29218f7be9f9b1efa41646c343ab340e2406fe67d071a3108bc830d96b62"], 0x74) r2 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) [ 1752.876452] input: syz1 as /devices/virtual/input/input286 02:15:05 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530200a0d0b4ca97d36b60f5a71fcd9bb8342ac09b463ad82b6daa06a08f1900ed196029d1f2dd493e1b01ab86c76470a9eecee5737f8852706776ed85bc709398b1f32cb7f1817607c34e992fe29218f7be9f9b1efa41646c343ab340e2406fe67d071a3108bc830d96b62"], 0x74) r2 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) 02:15:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(0xffffffffffffffff, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r4, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r3, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r6, r7+10000000}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000200)) 02:15:05 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530200a0d0b4ca97d36b60f5a71fcd9bb8342ac09b463ad82b6daa06a08f1900ed196029d1f2dd493e1b01ab86c76470a9eecee5737f8852706776ed85bc709398b1f32cb7f1817607c34e992fe29218f7be9f9b1efa41646c343ab340e2406fe67d071a3108bc830d96b62"], 0x74) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x4c81, 0xfffffffffffffffe) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) 02:15:05 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530200a0d0b4ca97d36b60f5a71fcd9bb8342ac09b463ad82b6daa06a08f1900ed196029d1f2dd493e1b01ab86c76470a9eecee5737f8852706776ed85bc709398b1f32cb7f1817607c34e992fe29218f7be9f9b1efa41646c343ab340e2406fe67d071a3108bc830d96b62"], 0x74) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x4c81, 0xfffffffffffffffe) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) 02:15:05 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530200a0d0b4ca97d36b60f5a71fcd9bb8342ac09b463ad82b6daa06a08f1900ed196029d1f2dd493e1b01ab86c76470a9eecee5737f8852706776ed85bc709398b1f32cb7f1817607c34e992fe29218f7be9f9b1efa41646c343ab340e2406fe67d071a3108bc830d96b62"], 0x74) r2 = dup(r0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/183) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) 02:15:05 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x4e24, @broadcast}}}, 0x181) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x80, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800600}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00032cbd7000fedbdf250d0000003800010008000800008000000c00070008000000000000000c000700040000001400000014000300ff0100000000000000000000000000010800040003000000"], 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) ioctl$KIOCSOUND(r0, 0x8955, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000240)='security.SMACK64MMAP\x00', &(0x7f00000002c0)='md5sum.\x00', 0x8, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000280)) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f00000003c0)) socketpair(0xd, 0x7, 0x1, &(0x7f0000000140)={0xffffffffffffffff}) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r6, 0x400454dc, &(0x7f0000000340)=0x1) write$cgroup_int(r5, &(0x7f00000001c0)=0x1, 0x12) [ 1753.003693] input: syz0 as /devices/virtual/input/input287 02:15:05 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530200a0d0b4ca97d36b60f5a71fcd9bb8342ac09b463ad82b6daa06a08f1900ed196029d1f2dd493e1b01ab86c76470a9eecee5737f8852706776ed85bc709398b1f32cb7f1817607c34e992fe29218f7be9f9b1efa41646c343ab340e2406fe67d071a3108bc830d96b62"], 0x74) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x4c81, 0xfffffffffffffffe) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) 02:15:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(0xffffffffffffffff, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r4, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r3, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r6, r7+10000000}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000200)) 02:15:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="020300030c00000000000000000000000200090008000010e50000030006000000000002000000e0000001000000000000000002000100000000000000070200000000030005000000000002000000e0000001000000000000000079e494169f5da88509be0108c25c3d06c789e22c12cf6a73d654c7c59044384a68ea8655e30a4da3dbac24b6d3e3337c2bab97da9890c68c7d582debb0c24956e4f18e0cd95a1108e312a7a859fd"], 0x60}}, 0x0) socket$key(0xf, 0x3, 0x2) 02:15:05 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') r2 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) [ 1753.697152] input: syz0 as /devices/virtual/input/input288 02:15:06 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x40000) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x80000, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x91a, 0x3, 0x100, 0x3f}, {0x800, 0x6, 0x5, 0x100000001}]}, 0x10) 02:15:06 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') r1 = creat(&(0x7f0000000000)='./file0\x00', 0x20) ioctl$RTC_UIE_ON(r1, 0x7003) 02:15:06 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) 02:15:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='(\x00', 0x2) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/member\x00', 0x2, 0x0) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) 02:15:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(0xffffffffffffffff, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r4, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r3, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r6, r7+10000000}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000200)) 02:15:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(0xffffffffffffffff, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r4, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r3, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r6, r7+10000000}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000200)) 02:15:06 executing program 1: request_key(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={'syz'}, 0x0, 0xffffffffffffffff) socketpair(0x3, 0x1, 0x8, &(0x7f0000000000)={0xffffffffffffffff}) r1 = open(&(0x7f0000000240)='./file0\x00', 0x20000, 0x89) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000280)={0xffff, 0x5, 0x200, 0x80000001, 0x47, 0x400, 0xfffffffffffffffd, 0xffffffff, 0x7, 0x7, 0x6, 0x90000000}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xe0, r2, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffffd}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xdb24}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xab}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0xe0}, 0x1, 0x0, 0x0, 0x80}, 0x20000080) 02:15:06 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) [ 1753.833261] input: syz1 as /devices/virtual/input/input289 [ 1753.852103] input: syz1 as /devices/virtual/input/input290 02:15:06 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) 02:15:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x800) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @local}, 0x10) ioctl(r1, 0xfe, &(0x7f0000000440)="810df4f44ce837bbfc227b437447848ec94cb888aead027001def2fe9a7623616bca0082fc212a683c583b8f62aabef45f6da3d95ff8c9f1f0031095eeff0c44743a6247bfe4283d562eefb4667af6e509da0fbc20227200000000000000000000f946dd6700000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x248000, 0x0) write$selinux_user(r5, &(0x7f0000000380)={'system_u:object_r:devtty_t:s0', 0x20, 'sysadm_u\x00'}, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x11, @remote, 0x4e23, 0x3, 'dh\x00', 0x3f, 0x8, 0x5d}, 0x2c) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c2000010ae1e6d1bb9612fd97ed9ed791f5ac1a4c9bac1b84d2c107820f279b13540ab0d0a393bc8d726f2db4c33f8ce74f8f8c07437a890753deecee2c5be2a890f442984a07aaa71cc89f01ed24d45decfae2d7e80e4d71032e3dd6b3fe799094c96aa1a176331d9fe6b2b755a4c2b40f082b687cf5db78362be2af05690956552"], 0x15}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000000c40)={r7, r8+10000000}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42, 0x0) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340), 0x8) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000200)) 02:15:06 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4c81, 0xfffffffffffffffe) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) 02:15:06 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) sendmsg$nl_generic(r0, &(0x7f0000000700)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8002}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x528, 0x1b, 0x20, 0x70bd27, 0x25dfdbfc, {0x11}, [@nested={0x60, 0x93, [@typed={0x8, 0x22, @u32=0x5}, @generic="8d7cc658eabf22285386c43f26bfcf988fcad6f0bc29b34fa8b60867e421b89e9cdf12f1a973e057e6d49cca9c6c184c1923a7a030d270b8ef9a38f32b98c23ae40775fa106b3511149f88db37dc54cc11668902"]}, @generic="85f57c2de53d429ab64305c8cce922ff4fe36c81f3f0aabae9752c2e4ce53258e37ca0725f74dd0926b60ec0d66425663a78297f748596a1ab61ae84a57135252926705b77898aa34cba364e1685b51397b34912befd2e9fc0d9db6e5f9199f50e184107dfdd09278dffdfb7ea1a8d1f7bf82664e24c317c71f2e00842fa1f80e970389f3adde877f0db2ccb4ee3aeb29e8f21cf404b10561e", @nested={0x18, 0x7a, [@typed={0x14, 0x70, @str='/keyringem0,\x00'}]}, @typed={0x8, 0x13, @uid=r3}, @nested={0x3f8, 0x44, [@generic="16099307eea7602d999ba5b0f93babd5a4544a2f27a2289c31ff0607852e64cc1e20c9e2e7c83d0d7e26c48678bc50c40a0b7ec77cfdbe241642503582bf5030a26e55400d0811895ea42d40a786f338da801b4b32b6408656df5a7f1933445edbb14b9d4f3103e7d7233440034ccfec47cabea0bcbbd41cc053ba7b2a7df66943c6c53152fb55b6a061f8deec38803b25ea24038dd4e11b93d52a784aa4dbd2080e1e70a6c1fe45c902faa3d03ffa5e321d6cbc603552a88f6d64dfe08c29eb7d1532cc13de5c6abc870e7fd65d10a4a5bb04537e88", @generic="7b0e01e71afe9d6a79790bffed471fc5319646d1d036d0a6ea0fcfe00b8e31b139c19a2b84a73cc56fa76ce781cd04304e7d7b2f16819f6fa70a55f5fb20329751bf4df7fa5390b689e03e69a16e0f86bb7ca15c12ab2b2408dfec0a3b4f014ca5e5931f088627b4c735321624b3c78bfa6408d41f9e63214be23698f3ddad53fa10458dc0a99bd80b538c032151787a82771dbafe3aba59eb1c80af64d18cc20fff89", @generic="59ef0cb55725b1370202fe9555326d83be362de9c4803567d7aa900bb3c76165ae870a1c7ce70974547b08b3339e01b29ba96c3485aa1fea7db94f999c4f32ed7f03a45392e586a6ae2019f8082b9ac2780103ca4563c7276e29b9b5ae3fb0397f033655f96196c94b428185368fe7fab58885079887f713ac02116313b7c3b03f13a0098fb951432e6b8e22398b06b1738aa91e5a0b77a39c457b5ed4997c2f6eb4ca7afd06fc7c4b3b7ad6a48b5bfc795de4", @typed={0x8, 0x0, @fd=r1}, @generic="139bcc7a94db9b37ca5a0806e050b1d5d69142f2031c35a3d54c0c8af6b56cb552d0ddf8217649f9ab098039954eef223a7a2e2cbd8278808afd4c1ecb58da22ce0449ec7150b2869678465cd9bd656ed33155e4d54d4452331814839d252d8c6ef6cd92bec67bd7d1b239ba9a3f2fa3554e332790cb33d688cd67e3608e4df40984b7ae06c2a0ee8f9ce91f1f344ac1450f4ebaa36701da9422862204063ec7341c41b97dc7d02197a2e7bfeb5e69283ae2cd43b25d216cfad0da6aba", @generic="f5ae59853dddaffcb43352b221e35c7f5c6ac50bf9d39bd06e02c5b5f22e88bd76313867e25f2354fa3432aa20d429b81df8864a5f20c74a7bbdbe89f867f2d6f0d25c43cc6e91de9b2c891f37bfcbf18cf4a75aab45145dd1f5deaf42a6c05941be1310f7336ab31e04638e2a655c770a48cbfd2ab8c70946a204d3c94cd7d060a31b9d3b443ef422e610f74af061ba0fd93f99eebdf59819b580cc838e859aa0e95508ab61", @generic="0737b2e6bf700fc206eaaa4012c08b1d5e73e355724b822f597084a00a4eabf342cba29db9796a75b9e8883ac8d2a0789bb19c780e40ff196ac186bca565962fc69009e03b34288cb551a9902758dbd55e034c6d736986a522ec42"]}]}, 0x528}, 0x1, 0x0, 0x0, 0x10}, 0x8001) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000001280), r2, 0x0, 0x800000a, 0x0) 02:15:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') gettid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000002c0)='oom_score_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, &(0x7f0000000100)=0x5d, 0x79ffff00000011) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 02:15:06 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) 02:15:06 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) 02:15:06 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4c81, 0xfffffffffffffffe) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) 02:15:06 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) 02:15:06 executing program 0: vmsplice(0xffffffffffffffff, 0x0, 0xfffffcea, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) sendfile(r0, r0, 0x0, 0x2000005) write$P9_RRENAME(r1, &(0x7f0000000040)={0x7, 0x15, 0x2}, 0x7) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 02:15:06 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x40) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x100, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00', {}, 0x57}, 0x45c) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)={0xa, 0x100000001, 0x7ff}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000100)={{0x8, 0xa, 0x86a, 0x1}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz1\x00', {}, 0x15}, 0x45c) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz1\x00') 02:15:06 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4c81, 0xfffffffffffffffe) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) 02:15:07 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1ff) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x9) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) ioctl$RTC_WIE_ON(r2, 0x700f) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 1754.138968] input: syz0 as /devices/virtual/input/input291 [ 1754.170861] ================================================================== [ 1754.170877] BUG: KASAN: use-after-free in disk_unblock_events+0x51/0x60 [ 1754.170883] Read of size 8 at addr ffff8801d10dafe0 by task syz-executor0/2098 [ 1754.170885] [ 1754.170893] CPU: 0 PID: 2098 Comm: syz-executor0 Not tainted 4.9.141+ #1 [ 1754.170907] ffff8801ad08f6f8 ffffffff81b42e79 ffffea0007443600 ffff8801d10dafe0 [ 1754.170917] 0000000000000000 ffff8801d10dafe0 0000000000000000 ffff8801ad08f730 [ 1754.170927] ffffffff815009b8 ffff8801d10dafe0 0000000000000008 0000000000000000 [ 1754.170928] Call Trace: [ 1754.170938] [] dump_stack+0xc1/0x128 [ 1754.170948] [] print_address_description+0x6c/0x234 [ 1754.170956] [] kasan_report.cold.6+0x242/0x2fe [ 1754.170964] [] ? disk_unblock_events+0x51/0x60 [ 1754.170972] [] __asan_report_load8_noabort+0x14/0x20 [ 1754.170980] [] disk_unblock_events+0x51/0x60 [ 1754.170986] [] __blkdev_get+0x6b6/0xd60 [ 1754.170993] [] ? __blkdev_put+0x840/0x840 [ 1754.171000] [] ? fsnotify+0x114/0x1100 [ 1754.171007] [] blkdev_get+0x2da/0x920 [ 1754.171015] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 1754.171021] [] ? bd_may_claim+0xd0/0xd0 [ 1754.171035] [] ? bd_acquire+0x27/0x250 [ 1754.171042] [] ? bd_acquire+0x88/0x250 [ 1754.171050] [] ? _raw_spin_unlock+0x2c/0x50 [ 1754.171056] [] blkdev_open+0x1a5/0x250 [ 1754.171063] [] do_dentry_open+0x3ef/0xc90 [ 1754.171070] [] ? blkdev_get_by_dev+0x70/0x70 [ 1754.171077] [] vfs_open+0x11c/0x210 [ 1754.171086] [] ? may_open.isra.20+0x14f/0x2a0 [ 1754.171093] [] path_openat+0x542/0x2790 [ 1754.171101] [] ? path_mountpoint+0x6c0/0x6c0 [ 1754.171108] [] ? trace_hardirqs_on+0x10/0x10 [ 1754.171116] [] ? new_slab+0x22e/0x3d0 [ 1754.171125] [] ? expand_files.part.3+0x3a9/0x6d0 [ 1754.171132] [] do_filp_open+0x197/0x270 [ 1754.171138] [] ? may_open_dev+0xe0/0xe0 [ 1754.171146] [] ? _raw_spin_unlock+0x2c/0x50 [ 1754.171153] [] ? __alloc_fd+0x1d7/0x4a0 [ 1754.171161] [] do_sys_open+0x30d/0x5c0 [ 1754.171168] [] ? filp_open+0x70/0x70 [ 1754.171176] [] ? SyS_mkdirat+0x15e/0x240 [ 1754.171182] [] ? SyS_mknod+0x40/0x40 [ 1754.171191] [] ? task_work_run+0x14a/0x180 [ 1754.171199] [] SyS_open+0x2d/0x40 [ 1754.171206] [] ? do_sys_open+0x5c0/0x5c0 [ 1754.171213] [] do_syscall_64+0x19f/0x550 [ 1754.171221] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 1754.171224] [ 1754.171242] Allocated by task 8929: [ 1754.171251] save_stack_trace+0x16/0x20 [ 1754.171257] kasan_kmalloc.part.1+0x62/0xf0 [ 1754.171261] kasan_kmalloc+0xaf/0xc0 [ 1754.171268] kmem_cache_alloc_trace+0x117/0x2e0 [ 1754.171274] alloc_disk_node+0x54/0x3a0 [ 1754.171295] alloc_disk+0x18/0x20 [ 1754.171303] loop_add+0x368/0x7a0 [ 1754.171309] loop_probe+0x14f/0x180 [ 1754.171317] kobj_lookup+0x223/0x410 [ 1754.171322] get_gendisk+0x39/0x2d0 [ 1754.171328] __blkdev_get+0x351/0xd60 [ 1754.171333] blkdev_get+0x2da/0x920 [ 1754.171338] blkdev_open+0x1a5/0x250 [ 1754.171344] do_dentry_open+0x3ef/0xc90 [ 1754.171350] vfs_open+0x11c/0x210 [ 1754.171356] path_openat+0x542/0x2790 [ 1754.171361] do_filp_open+0x197/0x270 [ 1754.171367] do_sys_open+0x30d/0x5c0 [ 1754.171373] SyS_open+0x2d/0x40 [ 1754.171391] do_syscall_64+0x19f/0x550 [ 1754.171398] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 1754.171399] [ 1754.171402] Freed by task 2098: [ 1754.171409] save_stack_trace+0x16/0x20 [ 1754.171414] kasan_slab_free+0xac/0x190 [ 1754.171420] kfree+0xfb/0x310 [ 1754.171426] disk_release+0x259/0x330 [ 1754.171432] device_release+0x7e/0x220 [ 1754.171437] kobject_put+0x148/0x250 [ 1754.171443] put_disk+0x23/0x30 [ 1754.171448] __blkdev_get+0x616/0xd60 [ 1754.171453] blkdev_get+0x2da/0x920 [ 1754.171458] blkdev_open+0x1a5/0x250 [ 1754.171464] do_dentry_open+0x3ef/0xc90 [ 1754.171470] vfs_open+0x11c/0x210 [ 1754.171476] path_openat+0x542/0x2790 [ 1754.171482] do_filp_open+0x197/0x270 [ 1754.171488] do_sys_open+0x30d/0x5c0 [ 1754.171494] SyS_open+0x2d/0x40 [ 1754.171498] do_syscall_64+0x19f/0x550 [ 1754.171505] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 1754.171506] [ 1754.171511] The buggy address belongs to the object at ffff8801d10daa80 [ 1754.171511] which belongs to the cache kmalloc-2048 of size 2048 [ 1754.171517] The buggy address is located 1376 bytes inside of [ 1754.171517] 2048-byte region [ffff8801d10daa80, ffff8801d10db280) [ 1754.171519] The buggy address belongs to the page: [ 1754.171529] page:ffffea0007443600 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 1754.171534] flags: 0x4000000000004080(slab|head) [ 1754.171537] page dumped because: kasan: bad access detected [ 1754.171538] [ 1754.171540] Memory state around the buggy address: [ 1754.171547] ffff8801d10dae80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1754.171552] ffff8801d10daf00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1754.171558] >ffff8801d10daf80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1754.171560] ^ [ 1754.171566] ffff8801d10db000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1754.171586] ffff8801d10db080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1754.171588] ================================================================== [ 1754.171590] Disabling lock debugging due to kernel taint [ 1754.178705] Kernel panic - not syncing: panic_on_warn set ... [ 1754.178705] [ 1754.178717] CPU: 0 PID: 2098 Comm: syz-executor0 Tainted: G B 4.9.141+ #1 [ 1754.178730] ffff8801ad08f658 ffffffff81b42e79 ffffffff82e37630 00000000ffffffff [ 1754.178739] 0000000000000000 0000000000000000 0000000000000000 ffff8801ad08f718 [ 1754.178748] ffffffff813f7125 0000000041b58ab3 ffffffff82e2b62b ffffffff813f6f66 [ 1754.178750] Call Trace: [ 1754.178765] [] dump_stack+0xc1/0x128 [ 1754.178773] [] panic+0x1bf/0x39f [ 1754.178780] [] ? add_taint.cold.5+0x16/0x16 [ 1754.178790] [] ? ___preempt_schedule+0x16/0x18 [ 1754.178799] [] kasan_end_report+0x47/0x4f [ 1754.178807] [] kasan_report.cold.6+0x76/0x2fe [ 1754.178816] [] ? disk_unblock_events+0x51/0x60 [ 1754.178824] [] __asan_report_load8_noabort+0x14/0x20 [ 1754.178831] [] disk_unblock_events+0x51/0x60 [ 1754.178838] [] __blkdev_get+0x6b6/0xd60 [ 1754.178844] [] ? __blkdev_put+0x840/0x840 [ 1754.178851] [] ? fsnotify+0x114/0x1100 [ 1754.178858] [] blkdev_get+0x2da/0x920 [ 1754.178866] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 1754.178873] [] ? bd_may_claim+0xd0/0xd0 [ 1754.178879] [] ? bd_acquire+0x27/0x250 [ 1754.178885] [] ? bd_acquire+0x88/0x250 [ 1754.178892] [] ? _raw_spin_unlock+0x2c/0x50 [ 1754.178898] [] blkdev_open+0x1a5/0x250 [ 1754.178906] [] do_dentry_open+0x3ef/0xc90 [ 1754.178913] [] ? blkdev_get_by_dev+0x70/0x70 [ 1754.178920] [] vfs_open+0x11c/0x210 [ 1754.178934] [] ? may_open.isra.20+0x14f/0x2a0 [ 1754.178941] [] path_openat+0x542/0x2790 [ 1754.178948] [] ? path_mountpoint+0x6c0/0x6c0 [ 1754.178956] [] ? trace_hardirqs_on+0x10/0x10 [ 1754.178965] [] ? new_slab+0x22e/0x3d0 [ 1754.178973] [] ? expand_files.part.3+0x3a9/0x6d0 [ 1754.178980] [] do_filp_open+0x197/0x270 [ 1754.178987] [] ? may_open_dev+0xe0/0xe0 [ 1754.178994] [] ? _raw_spin_unlock+0x2c/0x50 [ 1754.179001] [] ? __alloc_fd+0x1d7/0x4a0 [ 1754.179010] [] do_sys_open+0x30d/0x5c0 [ 1754.179017] [] ? filp_open+0x70/0x70 [ 1754.179024] [] ? SyS_mkdirat+0x15e/0x240 [ 1754.179031] [] ? SyS_mknod+0x40/0x40 [ 1754.179039] [] ? task_work_run+0x14a/0x180 [ 1754.179047] [] SyS_open+0x2d/0x40 [ 1754.179054] [] ? do_sys_open+0x5c0/0x5c0 [ 1754.179060] [] do_syscall_64+0x19f/0x550 [ 1754.179068] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 1754.180205] Kernel Offset: disabled [ 1755.001173] Rebooting in 86400 seconds..