ermissive=0 [ 798.166296] audit: type=1400 audit(1573201862.159:511): avc: denied { create } for pid=25382 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 [ 798.201418] audit: type=1400 audit(1573201862.189:512): avc: denied { create } for pid=25379 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 [ 798.245740] audit: type=1400 audit(1573201862.239:513): avc: denied { create } for pid=25381 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 [ 798.256028] audit: type=1400 audit(1573201862.239:514): avc: denied { create } for pid=25380 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 [ 798.263570] audit: type=1400 audit(1573201862.239:515): avc: denied { create } for pid=25382 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 798.281661] audit: type=1400 audit(1573201862.269:516): avc: denied { create } for pid=25379 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 798.434262] audit: type=1400 audit(1573201862.429:517): avc: denied { create } for pid=25380 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 798.471432] audit: type=1400 audit(1573201862.459:518): avc: denied { create } for pid=25378 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 798.529711] audit: type=1400 audit(1573201862.519:519): avc: denied { create } for pid=25381 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 08:31:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000140)=0x1, 0xfffffffffffffff1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000000540), 0x4d, 0x60) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000040)=0x7ffffffffffffffc, 0x4) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x0, 0x80, 0x5) r3 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r3) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x100, 0x105082) r5 = memfd_create(&(0x7f0000000000)='\x00\x00', 0x0) pwritev(r5, &(0x7f0000000740)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffaf) fcntl$setstatus(r3, 0x4, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000180), 0x52698992) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000700)=ANY=[], 0x0) socket(0x9, 0x6, 0xfc) socket(0x10, 0x2, 0xc) r8 = socket(0x9, 0x2, 0xc) write(r8, &(0x7f0000000080)="1f0000000102ff05fd4354c007f37ffff20501000800010004000100ffdf00", 0x160) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000380)={0x2, &(0x7f0000000040)=[{0x2000000000040}, {0x6, 0x20}]}, 0x10) write(r6, &(0x7f0000000440)="2400000052001f00ff03f5f9002304050a04f55ae52d12caea978902161e0f861108000100020000200800428001000000", 0x31) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r4, r3, 0x0, 0x80004) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000340)=0xfffffdd1) r11 = syz_open_procfs(r10, &(0x7f0000000800)='\xaep&\xc4c\xe4S\xb5\xfe\xe0\xc0.\x0f\xf8\xfc=\xa4k\x03b\xf6\xf7\x93\x1cx\xe3\xec\xbfB\xa8\xa2\xae\xb1r\x7f\x1fP;\x8e\xa8Yv#\xfat\xce3\xf3C\xd76\xa3\xa5\xc2\xbe\xf6[\xb0\xd0\x9a\xb53I\xf14\xcb\xbb][M\xc0\xcc..\xa9\xd5\x15 \r\x88i\xc4\xdb/\xfe\x80\xce\xc2\x89G\xec\rkb\xea\xe4\xc0-y\x9a\xedo\x89\xee\xcc\xe5\xeb\x18\xcc\xdb\x00\x00\x00\x00\x00\x00E8e\x03\x9f.c\xfddr\x111\x9a\xf1\xd9') ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f00000006c0)=""/102, 0x10001}) write(r3, &(0x7f0000000080)="124d4c9662ca9f18781d90bf3b8b517d2c26f1ae98b7fb96f1e1adc17b95281c8114", 0x22) syz_open_procfs(r10, &(0x7f0000000400)='net/ip6_tables_matches\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/xr\xa7\xd6h\xddh ead-self/a\xe8tr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='\x00\x8c\xd53\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r11, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000d40)=ANY=[]}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 08:31:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000140)=0x1, 0xfffffffffffffff1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000000540), 0x4d, 0x60) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000040)=0x7ffffffffffffffc, 0x4) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x0, 0x80, 0x5) r3 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r3) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x100, 0x105082) r5 = memfd_create(&(0x7f0000000000)='\x00\x00', 0x0) pwritev(r5, &(0x7f0000000740)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffaf) fcntl$setstatus(r3, 0x4, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000180), 0x52698992) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000700)=ANY=[], 0x0) socket(0x9, 0x6, 0xfc) socket(0x10, 0x2, 0xc) r8 = socket(0x9, 0x2, 0xc) write(r8, &(0x7f0000000080)="1f0000000102ff05fd4354c007f37ffff20501000800010004000100ffdf00", 0x160) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000380)={0x2, &(0x7f0000000040)=[{0x2000000000040}, {0x6, 0x20}]}, 0x10) write(r6, &(0x7f0000000440)="2400000052001f00ff03f5f9002304050a04f55ae52d12caea978902161e0f861108000100020000200800428001000000", 0x31) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r4, r3, 0x0, 0x80004) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000340)=0xfffffdd1) r11 = syz_open_procfs(r10, &(0x7f0000000800)='\xaep&\xc4c\xe4S\xb5\xfe\xe0\xc0.\x0f\xf8\xfc=\xa4k\x03b\xf6\xf7\x93\x1cx\xe3\xec\xbfB\xa8\xa2\xae\xb1r\x7f\x1fP;\x8e\xa8Yv#\xfat\xce3\xf3C\xd76\xa3\xa5\xc2\xbe\xf6[\xb0\xd0\x9a\xb53I\xf14\xcb\xbb][M\xc0\xcc..\xa9\xd5\x15 \r\x88i\xc4\xdb/\xfe\x80\xce\xc2\x89G\xec\rkb\xea\xe4\xc0-y\x9a\xedo\x89\xee\xcc\xe5\xeb\x18\xcc\xdb\x00\x00\x00\x00\x00\x00E8e\x03\x9f.c\xfddr\x111\x9a\xf1\xd9') ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f00000006c0)=""/102, 0x10001}) write(r3, &(0x7f0000000080)="124d4c9662ca9f18781d90bf3b8b517d2c26f1ae98b7fb96f1e1adc17b95281c8114", 0x22) syz_open_procfs(r10, &(0x7f0000000400)='net/ip6_tables_matches\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/xr\xa7\xd6h\xddh ead-self/a\xe8tr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='\x00\x8c\xd53\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r11, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000d40)=ANY=[]}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 08:31:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000000)="290000002000190000003fffffffda060200000000e80001040000040d001400ea3100000005000000", 0x29}], 0x1) 08:31:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000140)=0x1, 0xfffffffffffffff1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000000540), 0x4d, 0x60) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000040)=0x7ffffffffffffffc, 0x4) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x0, 0x80, 0x5) r3 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r3) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x100, 0x105082) r5 = memfd_create(&(0x7f0000000000)='\x00\x00', 0x0) pwritev(r5, &(0x7f0000000740)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffaf) fcntl$setstatus(r3, 0x4, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000180), 0x52698992) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000700)=ANY=[], 0x0) socket(0x9, 0x6, 0xfc) socket(0x10, 0x2, 0xc) r8 = socket(0x9, 0x2, 0xc) write(r8, &(0x7f0000000080)="1f0000000102ff05fd4354c007f37ffff20501000800010004000100ffdf00", 0x160) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000380)={0x2, &(0x7f0000000040)=[{0x2000000000040}, {0x6, 0x20}]}, 0x10) write(r6, &(0x7f0000000440)="2400000052001f00ff03f5f9002304050a04f55ae52d12caea978902161e0f861108000100020000200800428001000000", 0x31) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r4, r3, 0x0, 0x80004) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000340)=0xfffffdd1) r11 = syz_open_procfs(r10, &(0x7f0000000800)='\xaep&\xc4c\xe4S\xb5\xfe\xe0\xc0.\x0f\xf8\xfc=\xa4k\x03b\xf6\xf7\x93\x1cx\xe3\xec\xbfB\xa8\xa2\xae\xb1r\x7f\x1fP;\x8e\xa8Yv#\xfat\xce3\xf3C\xd76\xa3\xa5\xc2\xbe\xf6[\xb0\xd0\x9a\xb53I\xf14\xcb\xbb][M\xc0\xcc..\xa9\xd5\x15 \r\x88i\xc4\xdb/\xfe\x80\xce\xc2\x89G\xec\rkb\xea\xe4\xc0-y\x9a\xedo\x89\xee\xcc\xe5\xeb\x18\xcc\xdb\x00\x00\x00\x00\x00\x00E8e\x03\x9f.c\xfddr\x111\x9a\xf1\xd9') ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f00000006c0)=""/102, 0x10001}) write(r3, &(0x7f0000000080)="124d4c9662ca9f18781d90bf3b8b517d2c26f1ae98b7fb96f1e1adc17b95281c8114", 0x22) syz_open_procfs(r10, &(0x7f0000000400)='net/ip6_tables_matches\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/xr\xa7\xd6h\xddh ead-self/a\xe8tr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='\x00\x8c\xd53\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r11, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000d40)=ANY=[]}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 08:31:02 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = syz_open_pts(r2, 0x20080) ioctl$TIOCSCTTY(r3, 0x540e, 0x1) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r7, 0x0) ioctl$TIOCGETD(r6, 0x5424, &(0x7f0000000140)) read(r5, &(0x7f0000000000)=""/250, 0x128b9372) r8 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(r8, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x1d, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 08:31:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000000)="290000002000190000003fffffffda060200000000e80001040000040d001400ea3100000005000000", 0x29}], 0x1) 08:31:05 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = syz_open_pts(r2, 0x20080) ioctl$TIOCSCTTY(r3, 0x540e, 0x1) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r7, 0x0) ioctl$TIOCGETD(r6, 0x5424, &(0x7f0000000140)) read(r5, &(0x7f0000000000)=""/250, 0x128b9372) r8 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(r8, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x1d, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 08:31:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000000)="290000002000190000003fffffffda060200000000e80001040000040d001400ea3100000005000000", 0x29}], 0x1) 08:31:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = syz_open_pts(r2, 0x20080) ioctl$TIOCSCTTY(r3, 0x540e, 0x1) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r7, 0x0) ioctl$TIOCGETD(r6, 0x5424, &(0x7f0000000140)) read(r5, &(0x7f0000000000)=""/250, 0x128b9372) r8 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(r8, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x1d, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 08:31:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000140)=0x1, 0xfffffffffffffff1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000000540), 0x4d, 0x60) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000040)=0x7ffffffffffffffc, 0x4) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x0, 0x80, 0x5) r3 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r3) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x100, 0x105082) r5 = memfd_create(&(0x7f0000000000)='\x00\x00', 0x0) pwritev(r5, &(0x7f0000000740)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffaf) fcntl$setstatus(r3, 0x4, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000180), 0x52698992) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000700)=ANY=[], 0x0) socket(0x9, 0x6, 0xfc) socket(0x10, 0x2, 0xc) r8 = socket(0x9, 0x2, 0xc) write(r8, &(0x7f0000000080)="1f0000000102ff05fd4354c007f37ffff20501000800010004000100ffdf00", 0x160) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000380)={0x2, &(0x7f0000000040)=[{0x2000000000040}, {0x6, 0x20}]}, 0x10) write(r6, &(0x7f0000000440)="2400000052001f00ff03f5f9002304050a04f55ae52d12caea978902161e0f861108000100020000200800428001000000", 0x31) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r4, r3, 0x0, 0x80004) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000340)=0xfffffdd1) r11 = syz_open_procfs(r10, &(0x7f0000000800)='\xaep&\xc4c\xe4S\xb5\xfe\xe0\xc0.\x0f\xf8\xfc=\xa4k\x03b\xf6\xf7\x93\x1cx\xe3\xec\xbfB\xa8\xa2\xae\xb1r\x7f\x1fP;\x8e\xa8Yv#\xfat\xce3\xf3C\xd76\xa3\xa5\xc2\xbe\xf6[\xb0\xd0\x9a\xb53I\xf14\xcb\xbb][M\xc0\xcc..\xa9\xd5\x15 \r\x88i\xc4\xdb/\xfe\x80\xce\xc2\x89G\xec\rkb\xea\xe4\xc0-y\x9a\xedo\x89\xee\xcc\xe5\xeb\x18\xcc\xdb\x00\x00\x00\x00\x00\x00E8e\x03\x9f.c\xfddr\x111\x9a\xf1\xd9') ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f00000006c0)=""/102, 0x10001}) write(r3, &(0x7f0000000080)="124d4c9662ca9f18781d90bf3b8b517d2c26f1ae98b7fb96f1e1adc17b95281c8114", 0x22) syz_open_procfs(r10, &(0x7f0000000400)='net/ip6_tables_matches\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/xr\xa7\xd6h\xddh ead-self/a\xe8tr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='\x00\x8c\xd53\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r11, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000d40)=ANY=[]}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 08:31:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000140)=0x1, 0xfffffffffffffff1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000000540), 0x4d, 0x60) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000040)=0x7ffffffffffffffc, 0x4) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x0, 0x80, 0x5) r3 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r3) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x100, 0x105082) r5 = memfd_create(&(0x7f0000000000)='\x00\x00', 0x0) pwritev(r5, &(0x7f0000000740)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffaf) fcntl$setstatus(r3, 0x4, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000180), 0x52698992) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000700)=ANY=[], 0x0) socket(0x9, 0x6, 0xfc) socket(0x10, 0x2, 0xc) r8 = socket(0x9, 0x2, 0xc) write(r8, &(0x7f0000000080)="1f0000000102ff05fd4354c007f37ffff20501000800010004000100ffdf00", 0x160) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000380)={0x2, &(0x7f0000000040)=[{0x2000000000040}, {0x6, 0x20}]}, 0x10) write(r6, &(0x7f0000000440)="2400000052001f00ff03f5f9002304050a04f55ae52d12caea978902161e0f861108000100020000200800428001000000", 0x31) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r4, r3, 0x0, 0x80004) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000340)=0xfffffdd1) r11 = syz_open_procfs(r10, &(0x7f0000000800)='\xaep&\xc4c\xe4S\xb5\xfe\xe0\xc0.\x0f\xf8\xfc=\xa4k\x03b\xf6\xf7\x93\x1cx\xe3\xec\xbfB\xa8\xa2\xae\xb1r\x7f\x1fP;\x8e\xa8Yv#\xfat\xce3\xf3C\xd76\xa3\xa5\xc2\xbe\xf6[\xb0\xd0\x9a\xb53I\xf14\xcb\xbb][M\xc0\xcc..\xa9\xd5\x15 \r\x88i\xc4\xdb/\xfe\x80\xce\xc2\x89G\xec\rkb\xea\xe4\xc0-y\x9a\xedo\x89\xee\xcc\xe5\xeb\x18\xcc\xdb\x00\x00\x00\x00\x00\x00E8e\x03\x9f.c\xfddr\x111\x9a\xf1\xd9') ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f00000006c0)=""/102, 0x10001}) write(r3, &(0x7f0000000080)="124d4c9662ca9f18781d90bf3b8b517d2c26f1ae98b7fb96f1e1adc17b95281c8114", 0x22) syz_open_procfs(r10, &(0x7f0000000400)='net/ip6_tables_matches\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/xr\xa7\xd6h\xddh ead-self/a\xe8tr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='\x00\x8c\xd53\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r11, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000d40)=ANY=[]}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 08:31:05 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = syz_open_pts(r2, 0x20080) ioctl$TIOCSCTTY(r3, 0x540e, 0x1) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r7, 0x0) ioctl$TIOCGETD(r6, 0x5424, &(0x7f0000000140)) read(r5, &(0x7f0000000000)=""/250, 0x128b9372) r8 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(r8, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x1d, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 08:31:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000000)="290000002000190000003fffffffda060200000000e80001040000040d001400ea3100000005000000", 0x29}], 0x1) 08:31:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = syz_open_pts(r2, 0x20080) ioctl$TIOCSCTTY(r3, 0x540e, 0x1) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r7, 0x0) ioctl$TIOCGETD(r6, 0x5424, &(0x7f0000000140)) read(r5, &(0x7f0000000000)=""/250, 0x128b9372) r8 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(r8, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x1d, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 08:31:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = syz_open_pts(r2, 0x20080) ioctl$TIOCSCTTY(r3, 0x540e, 0x1) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r7, 0x0) ioctl$TIOCGETD(r6, 0x5424, &(0x7f0000000140)) read(r5, &(0x7f0000000000)=""/250, 0x128b9372) r8 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(r8, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x1d, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 08:31:05 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) flock(r1, 0x2) flock(r1, 0x1) flock(r0, 0x2) 08:31:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000140)=0x1, 0xfffffffffffffff1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000000540), 0x4d, 0x60) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000040)=0x7ffffffffffffffc, 0x4) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x0, 0x80, 0x5) r3 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r3) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x100, 0x105082) r5 = memfd_create(&(0x7f0000000000)='\x00\x00', 0x0) pwritev(r5, &(0x7f0000000740)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffaf) fcntl$setstatus(r3, 0x4, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000180), 0x52698992) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000700)=ANY=[], 0x0) socket(0x9, 0x6, 0xfc) socket(0x10, 0x2, 0xc) r8 = socket(0x9, 0x2, 0xc) write(r8, &(0x7f0000000080)="1f0000000102ff05fd4354c007f37ffff20501000800010004000100ffdf00", 0x160) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000380)={0x2, &(0x7f0000000040)=[{0x2000000000040}, {0x6, 0x20}]}, 0x10) write(r6, &(0x7f0000000440)="2400000052001f00ff03f5f9002304050a04f55ae52d12caea978902161e0f861108000100020000200800428001000000", 0x31) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r4, r3, 0x0, 0x80004) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000340)=0xfffffdd1) r11 = syz_open_procfs(r10, &(0x7f0000000800)='\xaep&\xc4c\xe4S\xb5\xfe\xe0\xc0.\x0f\xf8\xfc=\xa4k\x03b\xf6\xf7\x93\x1cx\xe3\xec\xbfB\xa8\xa2\xae\xb1r\x7f\x1fP;\x8e\xa8Yv#\xfat\xce3\xf3C\xd76\xa3\xa5\xc2\xbe\xf6[\xb0\xd0\x9a\xb53I\xf14\xcb\xbb][M\xc0\xcc..\xa9\xd5\x15 \r\x88i\xc4\xdb/\xfe\x80\xce\xc2\x89G\xec\rkb\xea\xe4\xc0-y\x9a\xedo\x89\xee\xcc\xe5\xeb\x18\xcc\xdb\x00\x00\x00\x00\x00\x00E8e\x03\x9f.c\xfddr\x111\x9a\xf1\xd9') ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f00000006c0)=""/102, 0x10001}) write(r3, &(0x7f0000000080)="124d4c9662ca9f18781d90bf3b8b517d2c26f1ae98b7fb96f1e1adc17b95281c8114", 0x22) syz_open_procfs(r10, &(0x7f0000000400)='net/ip6_tables_matches\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/xr\xa7\xd6h\xddh ead-self/a\xe8tr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='\x00\x8c\xd53\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r11, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000d40)=ANY=[]}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 08:31:05 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = syz_open_pts(r2, 0x20080) ioctl$TIOCSCTTY(r3, 0x540e, 0x1) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r7, 0x0) ioctl$TIOCGETD(r6, 0x5424, &(0x7f0000000140)) read(r5, &(0x7f0000000000)=""/250, 0x128b9372) r8 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(r8, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x1d, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 08:31:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = syz_open_pts(r2, 0x20080) ioctl$TIOCSCTTY(r3, 0x540e, 0x1) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r7, 0x0) ioctl$TIOCGETD(r6, 0x5424, &(0x7f0000000140)) read(r5, &(0x7f0000000000)=""/250, 0x128b9372) r8 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(r8, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x1d, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 08:31:05 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = syz_open_pts(r2, 0x20080) ioctl$TIOCSCTTY(r3, 0x540e, 0x1) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r7, 0x0) ioctl$TIOCGETD(r6, 0x5424, &(0x7f0000000140)) read(r5, &(0x7f0000000000)=""/250, 0x128b9372) r8 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(r8, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x1d, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 08:31:05 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) flock(r1, 0x2) flock(r1, 0x1) flock(r0, 0x2) 08:31:05 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) flock(r1, 0x2) flock(r1, 0x1) flock(r0, 0x2) 08:31:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = syz_open_pts(r2, 0x20080) ioctl$TIOCSCTTY(r3, 0x540e, 0x1) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r7, 0x0) ioctl$TIOCGETD(r6, 0x5424, &(0x7f0000000140)) read(r5, &(0x7f0000000000)=""/250, 0x128b9372) r8 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(r8, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x1d, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 08:31:06 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) flock(r1, 0x2) flock(r1, 0x1) flock(r0, 0x2) 08:31:06 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) flock(r1, 0x2) flock(r1, 0x1) flock(r0, 0x2) 08:31:06 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) flock(r1, 0x2) flock(r1, 0x1) flock(r0, 0x2) 08:31:06 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) flock(r1, 0x2) flock(r1, 0x1) flock(r0, 0x2) 08:31:06 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) flock(r1, 0x2) flock(r1, 0x1) flock(r0, 0x2) 08:31:06 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) flock(r1, 0x2) flock(r1, 0x1) flock(r0, 0x2) 08:31:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = syz_open_pts(r2, 0x20080) ioctl$TIOCSCTTY(r3, 0x540e, 0x1) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r7, 0x0) ioctl$TIOCGETD(r6, 0x5424, &(0x7f0000000140)) read(r5, &(0x7f0000000000)=""/250, 0x128b9372) r8 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(r8, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x1d, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 08:31:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = syz_open_pts(r2, 0x20080) ioctl$TIOCSCTTY(r3, 0x540e, 0x1) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r7, 0x0) ioctl$TIOCGETD(r6, 0x5424, &(0x7f0000000140)) read(r5, &(0x7f0000000000)=""/250, 0x128b9372) r8 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(r8, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x1d, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 08:31:06 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = syz_open_pts(r2, 0x20080) ioctl$TIOCSCTTY(r3, 0x540e, 0x1) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r7, 0x0) ioctl$TIOCGETD(r6, 0x5424, &(0x7f0000000140)) read(r5, &(0x7f0000000000)=""/250, 0x128b9372) r8 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(r8, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x1d, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 08:31:06 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="24000000200007041dfffd946f610500810000031f00030300000800080011000400ff7e280000001100ff", 0x2b}], 0x1}, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x100001400000010, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="2400000052001f0014f97407010904000200071008000100010000000800800000000000", 0x54a) 08:31:06 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) flock(r1, 0x2) flock(r1, 0x1) flock(r0, 0x2) 08:31:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400014) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2}) 08:31:06 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c92465e5f9cc2d3fbf0322168078aba9d7ae45b0051a1221af2772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d463", 0x84}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x91, 0x0, 0x33c}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 802.596973] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 08:31:06 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="24000000200007041dfffd946f610500810000031f00030300000800080011000400ff7e280000001100ff", 0x2b}], 0x1}, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x100001400000010, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="2400000052001f0014f97407010904000200071008000100010000000800800000000000", 0x54a) [ 802.677485] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 08:31:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400014) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2}) 08:31:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400014) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2}) 08:31:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400014) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2}) 08:31:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400014) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2}) [ 802.874076] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 08:31:07 executing program 5: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:31:07 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="24000000200007041dfffd946f610500810000031f00030300000800080011000400ff7e280000001100ff", 0x2b}], 0x1}, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x100001400000010, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="2400000052001f0014f97407010904000200071008000100010000000800800000000000", 0x54a) 08:31:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400014) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2}) 08:31:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400014) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2}) 08:31:07 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="24000000200007041dfffd946f610500810000031f00030300000800080011000400ff7e280000001100ff", 0x2b}], 0x1}, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x100001400000010, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="2400000052001f0014f97407010904000200071008000100010000000800800000000000", 0x54a) 08:31:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\xc3\t\xbb\x0f\xac\x03,') r3 = gettid() tkill(r3, 0x3c) fstat(r2, &(0x7f0000001440)) 08:31:07 executing program 5: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:31:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$keychord(0xffffffffffffff9c, 0x0, 0x802, 0x0) r3 = dup(r2) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x7}, 0x7) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$TCSETXF(r4, 0x5434, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r6, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r5, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) socket$packet(0x11, 0x2, 0x300) socket(0x1, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r9, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="53f592", @ANYRES16, @ANYBLOB="000129bd7000ffdbdf2502000000080001004e23000014000700fe8000000000800100000000000000bb0400050008000800e000000114000900fe8800000000000000000000000000010800", @ANYRES32, @ANYBLOB="080003002f00000000fe800000aa1400070066e329c7949daacfcde122b5862fe9b000000000000000000000006273a4a3bdea40f5777f6d80d69d552026b1a2949b1b0817d3d818c2d553bdedb0c72f7e96af32aa1aa5bfb8e9899c04f47ca0702163a5abf1f090379db13084b83157f7e55b8ff4fd0dbf9071814b501bc4477476b6f2e3af82e6a72bdd9dcc85fb19919ccd75ef834d75fab252a7887547ee8a267fed62142b99e3d7340b1479a28b769ae291acb75c81da3776d35886338e88ea29dea41909ae1db83d18fe14724a39f64e5d"], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 08:31:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\xc3\t\xbb\x0f\xac\x03,') r3 = gettid() tkill(r3, 0x3c) fstat(r2, &(0x7f0000001440)) 08:31:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\xc3\t\xbb\x0f\xac\x03,') r3 = gettid() tkill(r3, 0x3c) fstat(r2, &(0x7f0000001440)) 08:31:07 executing program 5: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 803.202332] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 08:31:07 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="24000000200007041dfffd946f610500810000031f00030300000800080011000400ff7e280000001100ff", 0x2b}], 0x1}, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x100001400000010, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="2400000052001f0014f97407010904000200071008000100010000000800800000000000", 0x54a) 08:31:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\xc3\t\xbb\x0f\xac\x03,') r3 = gettid() tkill(r3, 0x3c) fstat(r2, &(0x7f0000001440)) 08:31:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\xc3\t\xbb\x0f\xac\x03,') r3 = gettid() tkill(r3, 0x3c) fstat(r2, &(0x7f0000001440)) [ 803.258087] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:31:07 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="24000000200007041dfffd946f610500810000031f00030300000800080011000400ff7e280000001100ff", 0x2b}], 0x1}, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x100001400000010, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="2400000052001f0014f97407010904000200071008000100010000000800800000000000", 0x54a) 08:31:07 executing program 5: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:31:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\xc3\t\xbb\x0f\xac\x03,') r3 = gettid() tkill(r3, 0x3c) fstat(r2, &(0x7f0000001440)) 08:31:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\xc3\t\xbb\x0f\xac\x03,') r3 = gettid() tkill(r3, 0x3c) fstat(r2, &(0x7f0000001440)) [ 803.402851] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 08:31:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\xc3\t\xbb\x0f\xac\x03,') r3 = gettid() tkill(r3, 0x3c) fstat(r2, &(0x7f0000001440)) [ 803.586115] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:31:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$keychord(0xffffffffffffff9c, 0x0, 0x802, 0x0) r3 = dup(r2) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x7}, 0x7) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$TCSETXF(r4, 0x5434, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r6, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r5, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) socket$packet(0x11, 0x2, 0x300) socket(0x1, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r9, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="53f592", @ANYRES16, @ANYBLOB="000129bd7000ffdbdf2502000000080001004e23000014000700fe8000000000800100000000000000bb0400050008000800e000000114000900fe8800000000000000000000000000010800", @ANYRES32, @ANYBLOB="080003002f00000000fe800000aa1400070066e329c7949daacfcde122b5862fe9b000000000000000000000006273a4a3bdea40f5777f6d80d69d552026b1a2949b1b0817d3d818c2d553bdedb0c72f7e96af32aa1aa5bfb8e9899c04f47ca0702163a5abf1f090379db13084b83157f7e55b8ff4fd0dbf9071814b501bc4477476b6f2e3af82e6a72bdd9dcc85fb19919ccd75ef834d75fab252a7887547ee8a267fed62142b99e3d7340b1479a28b769ae291acb75c81da3776d35886338e88ea29dea41909ae1db83d18fe14724a39f64e5d"], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 08:31:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0xcba0a) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000040)) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000280)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) fcntl$setpipe(r3, 0x407, 0x9) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x1d) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000033) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 08:31:08 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="24000000200007041dfffd946f610500810000031f00030300000800080011000400ff7e280000001100ff", 0x2b}], 0x1}, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x100001400000010, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="2400000052001f0014f97407010904000200071008000100010000000800800000000000", 0x54a) 08:31:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='ramfs\x00\xbc+\xf6\x89\x03n\xc6\xc4\x81)\x7fZ\x01U\x1b\xc0B\x1d\n\x04\x95\xf2\x7f@\xac\xca\xd8\x99\xf9B\xc24\x8c\x8e\xe5\vq\xdd\x1a\'\x83\x9e\x99\xca\x98 \xa1>\xb2\x19!\xe8.z\r\x1f\x94c\xb4\xfd\xc65e\xfe5q\x1e\xac\x8f\xad\xb7\xe6? =\b\xd1\x14\xd7\xca.\x85\xb0]\xc4\x86\f9D[\xfc\xe6l\xd1\x1b\x16\xa9-\xfd^,\xbd|\xff\x01d\x94\x1e\xd9\xff%/|\x0e\xcc\x83=~\xa2\xee\xecW\xc0\xad\xf1\xb7\xc5p\x90\xf91\x85\xc6\x13\x84\xbf\x99\xd6\xf1\xb9h\xd4\xf7\x84\x99\xcb\xb9X\x16_\a\xa2\xb0\xb2\xd4\x97\xa0\x8d\x89\xa3\x82[\x00\x8a\xf7\"H3\xdc\'I%\xa1\x9e\xa8\x18\xc3\t\x0e\xfb\xd3@\t1J_\xe3\xa0_\xcc\xb8\x13\xde_:>\x00\x00\xad:H', 0x2800000, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x28007d) sendfile(r2, r2, 0x0, 0x200800100000001) 08:31:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)=@ethtool_channels={0x3d}}) 08:31:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\xc3\t\xbb\x0f\xac\x03,') r3 = gettid() tkill(r3, 0x3c) fstat(r2, &(0x7f0000001440)) 08:31:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)=@ethtool_channels={0x3d}}) 08:31:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\xc3\t\xbb\x0f\xac\x03,') r3 = gettid() tkill(r3, 0x3c) fstat(r2, &(0x7f0000001440)) 08:31:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='ramfs\x00\xbc+\xf6\x89\x03n\xc6\xc4\x81)\x7fZ\x01U\x1b\xc0B\x1d\n\x04\x95\xf2\x7f@\xac\xca\xd8\x99\xf9B\xc24\x8c\x8e\xe5\vq\xdd\x1a\'\x83\x9e\x99\xca\x98 \xa1>\xb2\x19!\xe8.z\r\x1f\x94c\xb4\xfd\xc65e\xfe5q\x1e\xac\x8f\xad\xb7\xe6? =\b\xd1\x14\xd7\xca.\x85\xb0]\xc4\x86\f9D[\xfc\xe6l\xd1\x1b\x16\xa9-\xfd^,\xbd|\xff\x01d\x94\x1e\xd9\xff%/|\x0e\xcc\x83=~\xa2\xee\xecW\xc0\xad\xf1\xb7\xc5p\x90\xf91\x85\xc6\x13\x84\xbf\x99\xd6\xf1\xb9h\xd4\xf7\x84\x99\xcb\xb9X\x16_\a\xa2\xb0\xb2\xd4\x97\xa0\x8d\x89\xa3\x82[\x00\x8a\xf7\"H3\xdc\'I%\xa1\x9e\xa8\x18\xc3\t\x0e\xfb\xd3@\t1J_\xe3\xa0_\xcc\xb8\x13\xde_:>\x00\x00\xad:H', 0x2800000, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x28007d) sendfile(r2, r2, 0x0, 0x200800100000001) 08:31:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)=@ethtool_channels={0x3d}}) [ 804.165965] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:31:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$keychord(0xffffffffffffff9c, 0x0, 0x802, 0x0) r3 = dup(r2) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x7}, 0x7) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$TCSETXF(r4, 0x5434, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r6, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r5, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) socket$packet(0x11, 0x2, 0x300) socket(0x1, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r9, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="53f592", @ANYRES16, @ANYBLOB="000129bd7000ffdbdf2502000000080001004e23000014000700fe8000000000800100000000000000bb0400050008000800e000000114000900fe8800000000000000000000000000010800", @ANYRES32, @ANYBLOB="080003002f00000000fe800000aa1400070066e329c7949daacfcde122b5862fe9b000000000000000000000006273a4a3bdea40f5777f6d80d69d552026b1a2949b1b0817d3d818c2d553bdedb0c72f7e96af32aa1aa5bfb8e9899c04f47ca0702163a5abf1f090379db13084b83157f7e55b8ff4fd0dbf9071814b501bc4477476b6f2e3af82e6a72bdd9dcc85fb19919ccd75ef834d75fab252a7887547ee8a267fed62142b99e3d7340b1479a28b769ae291acb75c81da3776d35886338e88ea29dea41909ae1db83d18fe14724a39f64e5d"], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 08:31:08 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$keychord(0xffffffffffffff9c, 0x0, 0x802, 0x0) r3 = dup(r2) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x7}, 0x7) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$TCSETXF(r4, 0x5434, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r6, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r5, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) socket$packet(0x11, 0x2, 0x300) socket(0x1, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r9, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="53f592", @ANYRES16, @ANYBLOB="000129bd7000ffdbdf2502000000080001004e23000014000700fe8000000000800100000000000000bb0400050008000800e000000114000900fe8800000000000000000000000000010800", @ANYRES32, @ANYBLOB="080003002f00000000fe800000aa1400070066e329c7949daacfcde122b5862fe9b000000000000000000000006273a4a3bdea40f5777f6d80d69d552026b1a2949b1b0817d3d818c2d553bdedb0c72f7e96af32aa1aa5bfb8e9899c04f47ca0702163a5abf1f090379db13084b83157f7e55b8ff4fd0dbf9071814b501bc4477476b6f2e3af82e6a72bdd9dcc85fb19919ccd75ef834d75fab252a7887547ee8a267fed62142b99e3d7340b1479a28b769ae291acb75c81da3776d35886338e88ea29dea41909ae1db83d18fe14724a39f64e5d"], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 08:31:09 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$keychord(0xffffffffffffff9c, 0x0, 0x802, 0x0) r3 = dup(r2) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x7}, 0x7) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$TCSETXF(r4, 0x5434, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r6, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r5, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) socket$packet(0x11, 0x2, 0x300) socket(0x1, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r9, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="53f592", @ANYRES16, @ANYBLOB="000129bd7000ffdbdf2502000000080001004e23000014000700fe8000000000800100000000000000bb0400050008000800e000000114000900fe8800000000000000000000000000010800", @ANYRES32, @ANYBLOB="080003002f00000000fe800000aa1400070066e329c7949daacfcde122b5862fe9b000000000000000000000006273a4a3bdea40f5777f6d80d69d552026b1a2949b1b0817d3d818c2d553bdedb0c72f7e96af32aa1aa5bfb8e9899c04f47ca0702163a5abf1f090379db13084b83157f7e55b8ff4fd0dbf9071814b501bc4477476b6f2e3af82e6a72bdd9dcc85fb19919ccd75ef834d75fab252a7887547ee8a267fed62142b99e3d7340b1479a28b769ae291acb75c81da3776d35886338e88ea29dea41909ae1db83d18fe14724a39f64e5d"], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 08:31:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)=@ethtool_channels={0x3d}}) 08:31:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='ramfs\x00\xbc+\xf6\x89\x03n\xc6\xc4\x81)\x7fZ\x01U\x1b\xc0B\x1d\n\x04\x95\xf2\x7f@\xac\xca\xd8\x99\xf9B\xc24\x8c\x8e\xe5\vq\xdd\x1a\'\x83\x9e\x99\xca\x98 \xa1>\xb2\x19!\xe8.z\r\x1f\x94c\xb4\xfd\xc65e\xfe5q\x1e\xac\x8f\xad\xb7\xe6? =\b\xd1\x14\xd7\xca.\x85\xb0]\xc4\x86\f9D[\xfc\xe6l\xd1\x1b\x16\xa9-\xfd^,\xbd|\xff\x01d\x94\x1e\xd9\xff%/|\x0e\xcc\x83=~\xa2\xee\xecW\xc0\xad\xf1\xb7\xc5p\x90\xf91\x85\xc6\x13\x84\xbf\x99\xd6\xf1\xb9h\xd4\xf7\x84\x99\xcb\xb9X\x16_\a\xa2\xb0\xb2\xd4\x97\xa0\x8d\x89\xa3\x82[\x00\x8a\xf7\"H3\xdc\'I%\xa1\x9e\xa8\x18\xc3\t\x0e\xfb\xd3@\t1J_\xe3\xa0_\xcc\xb8\x13\xde_:>\x00\x00\xad:H', 0x2800000, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x28007d) sendfile(r2, r2, 0x0, 0x200800100000001) 08:31:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$keychord(0xffffffffffffff9c, 0x0, 0x802, 0x0) r3 = dup(r2) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x7}, 0x7) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$TCSETXF(r4, 0x5434, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r6, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r5, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) socket$packet(0x11, 0x2, 0x300) socket(0x1, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r9, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="53f592", @ANYRES16, @ANYBLOB="000129bd7000ffdbdf2502000000080001004e23000014000700fe8000000000800100000000000000bb0400050008000800e000000114000900fe8800000000000000000000000000010800", @ANYRES32, @ANYBLOB="080003002f00000000fe800000aa1400070066e329c7949daacfcde122b5862fe9b000000000000000000000006273a4a3bdea40f5777f6d80d69d552026b1a2949b1b0817d3d818c2d553bdedb0c72f7e96af32aa1aa5bfb8e9899c04f47ca0702163a5abf1f090379db13084b83157f7e55b8ff4fd0dbf9071814b501bc4477476b6f2e3af82e6a72bdd9dcc85fb19919ccd75ef834d75fab252a7887547ee8a267fed62142b99e3d7340b1479a28b769ae291acb75c81da3776d35886338e88ea29dea41909ae1db83d18fe14724a39f64e5d"], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 08:31:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='ramfs\x00\xbc+\xf6\x89\x03n\xc6\xc4\x81)\x7fZ\x01U\x1b\xc0B\x1d\n\x04\x95\xf2\x7f@\xac\xca\xd8\x99\xf9B\xc24\x8c\x8e\xe5\vq\xdd\x1a\'\x83\x9e\x99\xca\x98 \xa1>\xb2\x19!\xe8.z\r\x1f\x94c\xb4\xfd\xc65e\xfe5q\x1e\xac\x8f\xad\xb7\xe6? =\b\xd1\x14\xd7\xca.\x85\xb0]\xc4\x86\f9D[\xfc\xe6l\xd1\x1b\x16\xa9-\xfd^,\xbd|\xff\x01d\x94\x1e\xd9\xff%/|\x0e\xcc\x83=~\xa2\xee\xecW\xc0\xad\xf1\xb7\xc5p\x90\xf91\x85\xc6\x13\x84\xbf\x99\xd6\xf1\xb9h\xd4\xf7\x84\x99\xcb\xb9X\x16_\a\xa2\xb0\xb2\xd4\x97\xa0\x8d\x89\xa3\x82[\x00\x8a\xf7\"H3\xdc\'I%\xa1\x9e\xa8\x18\xc3\t\x0e\xfb\xd3@\t1J_\xe3\xa0_\xcc\xb8\x13\xde_:>\x00\x00\xad:H', 0x2800000, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x28007d) sendfile(r2, r2, 0x0, 0x200800100000001) 08:31:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0xcba0a) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000040)) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000280)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) fcntl$setpipe(r3, 0x407, 0x9) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x1d) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000033) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 08:31:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$keychord(0xffffffffffffff9c, 0x0, 0x802, 0x0) r3 = dup(r2) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x7}, 0x7) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$TCSETXF(r4, 0x5434, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r6, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r5, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) socket$packet(0x11, 0x2, 0x300) socket(0x1, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r9, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="53f592", @ANYRES16, @ANYBLOB="000129bd7000ffdbdf2502000000080001004e23000014000700fe8000000000800100000000000000bb0400050008000800e000000114000900fe8800000000000000000000000000010800", @ANYRES32, @ANYBLOB="080003002f00000000fe800000aa1400070066e329c7949daacfcde122b5862fe9b000000000000000000000006273a4a3bdea40f5777f6d80d69d552026b1a2949b1b0817d3d818c2d553bdedb0c72f7e96af32aa1aa5bfb8e9899c04f47ca0702163a5abf1f090379db13084b83157f7e55b8ff4fd0dbf9071814b501bc4477476b6f2e3af82e6a72bdd9dcc85fb19919ccd75ef834d75fab252a7887547ee8a267fed62142b99e3d7340b1479a28b769ae291acb75c81da3776d35886338e88ea29dea41909ae1db83d18fe14724a39f64e5d"], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 08:31:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r2 = gettid() tkill(r2, 0x1c) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000ff0)={&(0x7f0000000040), 0x8}) 08:31:11 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$keychord(0xffffffffffffff9c, 0x0, 0x802, 0x0) r3 = dup(r2) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x7}, 0x7) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$TCSETXF(r4, 0x5434, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r6, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r5, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) socket$packet(0x11, 0x2, 0x300) socket(0x1, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r9, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="53f592", @ANYRES16, @ANYBLOB="000129bd7000ffdbdf2502000000080001004e23000014000700fe8000000000800100000000000000bb0400050008000800e000000114000900fe8800000000000000000000000000010800", @ANYRES32, @ANYBLOB="080003002f00000000fe800000aa1400070066e329c7949daacfcde122b5862fe9b000000000000000000000006273a4a3bdea40f5777f6d80d69d552026b1a2949b1b0817d3d818c2d553bdedb0c72f7e96af32aa1aa5bfb8e9899c04f47ca0702163a5abf1f090379db13084b83157f7e55b8ff4fd0dbf9071814b501bc4477476b6f2e3af82e6a72bdd9dcc85fb19919ccd75ef834d75fab252a7887547ee8a267fed62142b99e3d7340b1479a28b769ae291acb75c81da3776d35886338e88ea29dea41909ae1db83d18fe14724a39f64e5d"], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 08:31:11 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$keychord(0xffffffffffffff9c, 0x0, 0x802, 0x0) r3 = dup(r2) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x7}, 0x7) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$TCSETXF(r4, 0x5434, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r6, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r5, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) socket$packet(0x11, 0x2, 0x300) socket(0x1, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r9, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="53f592", @ANYRES16, @ANYBLOB="000129bd7000ffdbdf2502000000080001004e23000014000700fe8000000000800100000000000000bb0400050008000800e000000114000900fe8800000000000000000000000000010800", @ANYRES32, @ANYBLOB="080003002f00000000fe800000aa1400070066e329c7949daacfcde122b5862fe9b000000000000000000000006273a4a3bdea40f5777f6d80d69d552026b1a2949b1b0817d3d818c2d553bdedb0c72f7e96af32aa1aa5bfb8e9899c04f47ca0702163a5abf1f090379db13084b83157f7e55b8ff4fd0dbf9071814b501bc4477476b6f2e3af82e6a72bdd9dcc85fb19919ccd75ef834d75fab252a7887547ee8a267fed62142b99e3d7340b1479a28b769ae291acb75c81da3776d35886338e88ea29dea41909ae1db83d18fe14724a39f64e5d"], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 08:31:11 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$keychord(0xffffffffffffff9c, 0x0, 0x802, 0x0) r3 = dup(r2) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x7}, 0x7) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$TCSETXF(r4, 0x5434, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r6, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r5, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) socket$packet(0x11, 0x2, 0x300) socket(0x1, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r9, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="53f592", @ANYRES16, @ANYBLOB="000129bd7000ffdbdf2502000000080001004e23000014000700fe8000000000800100000000000000bb0400050008000800e000000114000900fe8800000000000000000000000000010800", @ANYRES32, @ANYBLOB="080003002f00000000fe800000aa1400070066e329c7949daacfcde122b5862fe9b000000000000000000000006273a4a3bdea40f5777f6d80d69d552026b1a2949b1b0817d3d818c2d553bdedb0c72f7e96af32aa1aa5bfb8e9899c04f47ca0702163a5abf1f090379db13084b83157f7e55b8ff4fd0dbf9071814b501bc4477476b6f2e3af82e6a72bdd9dcc85fb19919ccd75ef834d75fab252a7887547ee8a267fed62142b99e3d7340b1479a28b769ae291acb75c81da3776d35886338e88ea29dea41909ae1db83d18fe14724a39f64e5d"], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 08:31:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r2 = gettid() tkill(r2, 0x1c) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000ff0)={&(0x7f0000000040), 0x8}) 08:31:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r2 = gettid() tkill(r2, 0x1c) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000ff0)={&(0x7f0000000040), 0x8}) 08:31:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r2 = gettid() tkill(r2, 0x1c) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000ff0)={&(0x7f0000000040), 0x8}) 08:31:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r2 = gettid() tkill(r2, 0x1c) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000ff0)={&(0x7f0000000040), 0x8}) 08:31:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r2 = gettid() tkill(r2, 0x1c) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000ff0)={&(0x7f0000000040), 0x8}) 08:31:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r2 = gettid() tkill(r2, 0x1c) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000ff0)={&(0x7f0000000040), 0x8}) 08:31:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0xcba0a) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000040)) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000280)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) fcntl$setpipe(r3, 0x407, 0x9) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x1d) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000033) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 08:31:14 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x208200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0xa) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 08:31:14 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$keychord(0xffffffffffffff9c, 0x0, 0x802, 0x0) r3 = dup(r2) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x7}, 0x7) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$TCSETXF(r4, 0x5434, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r6, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r5, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) socket$packet(0x11, 0x2, 0x300) socket(0x1, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r9, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="53f592", @ANYRES16, @ANYBLOB="000129bd7000ffdbdf2502000000080001004e23000014000700fe8000000000800100000000000000bb0400050008000800e000000114000900fe8800000000000000000000000000010800", @ANYRES32, @ANYBLOB="080003002f00000000fe800000aa1400070066e329c7949daacfcde122b5862fe9b000000000000000000000006273a4a3bdea40f5777f6d80d69d552026b1a2949b1b0817d3d818c2d553bdedb0c72f7e96af32aa1aa5bfb8e9899c04f47ca0702163a5abf1f090379db13084b83157f7e55b8ff4fd0dbf9071814b501bc4477476b6f2e3af82e6a72bdd9dcc85fb19919ccd75ef834d75fab252a7887547ee8a267fed62142b99e3d7340b1479a28b769ae291acb75c81da3776d35886338e88ea29dea41909ae1db83d18fe14724a39f64e5d"], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 08:31:14 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$keychord(0xffffffffffffff9c, 0x0, 0x802, 0x0) r3 = dup(r2) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x7}, 0x7) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$TCSETXF(r4, 0x5434, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r6, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r5, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) socket$packet(0x11, 0x2, 0x300) socket(0x1, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r9, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="53f592", @ANYRES16, @ANYBLOB="000129bd7000ffdbdf2502000000080001004e23000014000700fe8000000000800100000000000000bb0400050008000800e000000114000900fe8800000000000000000000000000010800", @ANYRES32, @ANYBLOB="080003002f00000000fe800000aa1400070066e329c7949daacfcde122b5862fe9b000000000000000000000006273a4a3bdea40f5777f6d80d69d552026b1a2949b1b0817d3d818c2d553bdedb0c72f7e96af32aa1aa5bfb8e9899c04f47ca0702163a5abf1f090379db13084b83157f7e55b8ff4fd0dbf9071814b501bc4477476b6f2e3af82e6a72bdd9dcc85fb19919ccd75ef834d75fab252a7887547ee8a267fed62142b99e3d7340b1479a28b769ae291acb75c81da3776d35886338e88ea29dea41909ae1db83d18fe14724a39f64e5d"], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 08:31:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$keychord(0xffffffffffffff9c, 0x0, 0x802, 0x0) r3 = dup(r2) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x7}, 0x7) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$TCSETXF(r4, 0x5434, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r6, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r5, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) socket$packet(0x11, 0x2, 0x300) socket(0x1, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r9, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="53f592", @ANYRES16, @ANYBLOB="000129bd7000ffdbdf2502000000080001004e23000014000700fe8000000000800100000000000000bb0400050008000800e000000114000900fe8800000000000000000000000000010800", @ANYRES32, @ANYBLOB="080003002f00000000fe800000aa1400070066e329c7949daacfcde122b5862fe9b000000000000000000000006273a4a3bdea40f5777f6d80d69d552026b1a2949b1b0817d3d818c2d553bdedb0c72f7e96af32aa1aa5bfb8e9899c04f47ca0702163a5abf1f090379db13084b83157f7e55b8ff4fd0dbf9071814b501bc4477476b6f2e3af82e6a72bdd9dcc85fb19919ccd75ef834d75fab252a7887547ee8a267fed62142b99e3d7340b1479a28b769ae291acb75c81da3776d35886338e88ea29dea41909ae1db83d18fe14724a39f64e5d"], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 08:31:14 executing program 4: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000140)={0x0, 0xfffffffffffffd14}, 0x0, &(0x7f0000000200)="db", 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000100)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) wait4(0x0, 0x0, 0x0, 0x0) 08:31:14 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x208200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0xa) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 08:31:14 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x208200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0xa) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 08:31:14 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x208200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0xa) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 08:31:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa8}}, 0x0) 08:31:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa8}}, 0x0) 08:31:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa8}}, 0x0) 08:31:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0xcba0a) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000040)) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000280)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) fcntl$setpipe(r3, 0x407, 0x9) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x1d) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000033) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 08:31:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa8}}, 0x0) 08:31:17 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r3) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x12f}]) 08:31:17 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0, 0xffffffffffffff04}, {0x0, 0x8dbc2e5b048201d1}, {&(0x7f0000000000)=ANY=[], 0x2}], 0x4, 0x0, 0xd7}, 0x0) tkill(r0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x80081270, 0x0) 08:31:17 executing program 4: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000140)={0x0, 0xfffffffffffffd14}, 0x0, &(0x7f0000000200)="db", 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000100)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) wait4(0x0, 0x0, 0x0, 0x0) 08:31:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x80081270, 0x0) 08:31:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x40d, 0x0, 0x0, {{@in6=@loopback, @in=@remote}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @local}, {}, {}, {}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@empty}}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x154}}, 0x0) 08:31:17 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0, 0xffffffffffffff04}, {0x0, 0x8dbc2e5b048201d1}, {&(0x7f0000000000)=ANY=[], 0x2}], 0x4, 0x0, 0xd7}, 0x0) tkill(r0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x3, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000380)="27656d1fb278db55cca2a3f983af2c1cafbf2a35be6f77d3be19c688799f675cf734d8772c6b0926aeb9b54cc9d2292a74b1a7f796c8aa243c453d0432276c4a19e01242b0d23666", 0x48}], 0x1, 0x1081806) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet6(0xa, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x2000005) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x22000, 0x0) connect$inet6(r2, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ad5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bbf99003bd59175414ae825b9c1fca58f25b9ee26ca667d350800e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r9 = socket$inet6(0xa, 0x80002, 0x0) dup2(r9, r7) r10 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r10, &(0x7f0000000000), 0x10000}]) r11 = socket$inet6(0xa, 0x80002, 0x0) dup2(r11, r10) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r13 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r14, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f0000000000), 0x10000}]) socket$inet6(0xa, 0x80002, 0x0) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8390000190001000000000000000000ff010400000000000000000000000001e00000010700"/56, @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR, @ANYPTR64, @ANYPTR], @ANYRES16=r4, @ANYRESHEX=r6, @ANYRESDEC=r2, @ANYBLOB="ff33416625e943fe7f3d7301af140c8087f46db6c8a303146bc005d6022ecd070cb1e51cbc35a9cd71a44fc154ca4f60361e7d4edd93d4d5ecf008ec41bbd4b689370f01000000000000002fb37001844ef11cde7f4f50fdfd8ffb5656349eee7883f699ed93617328796e773d38ed0f42378953e57ea9d9f61e02ed79691c6cea3e9d9c1847b69e756b42cb09518db7ca9ae0cd16677c30381c6e594e62629002f5c4d9d66a66a63ca81beb6cf608a83dd518f4926ce7bb0ee19c83d7de92ac7059c425b13fd0c984cbf0e34af91aee6f661a4f621208f6", @ANYRES16=r7, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESDEC=0x0, @ANYRES16, @ANYRES64=r12, @ANYRESOCT=0x0, @ANYPTR, @ANYRESHEX=0x0, @ANYRES64, @ANYRESDEC=r3], @ANYRESOCT=r13]], 0x4}}, 0x0) 08:31:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x40d, 0x0, 0x0, {{@in6=@loopback, @in=@remote}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @local}, {}, {}, {}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@empty}}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x154}}, 0x0) 08:31:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x80081270, 0x0) 08:31:20 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0, 0xffffffffffffff04}, {0x0, 0x8dbc2e5b048201d1}, {&(0x7f0000000000)=ANY=[], 0x2}], 0x4, 0x0, 0xd7}, 0x0) tkill(r0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x80081270, 0x0) 08:31:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x40d, 0x0, 0x0, {{@in6=@loopback, @in=@remote}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @local}, {}, {}, {}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@empty}}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x154}}, 0x0) 08:31:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x3, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000380)="27656d1fb278db55cca2a3f983af2c1cafbf2a35be6f77d3be19c688799f675cf734d8772c6b0926aeb9b54cc9d2292a74b1a7f796c8aa243c453d0432276c4a19e01242b0d23666", 0x48}], 0x1, 0x1081806) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet6(0xa, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x2000005) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x22000, 0x0) connect$inet6(r2, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ad5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bbf99003bd59175414ae825b9c1fca58f25b9ee26ca667d350800e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r9 = socket$inet6(0xa, 0x80002, 0x0) dup2(r9, r7) r10 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r10, &(0x7f0000000000), 0x10000}]) r11 = socket$inet6(0xa, 0x80002, 0x0) dup2(r11, r10) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r13 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r14, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f0000000000), 0x10000}]) socket$inet6(0xa, 0x80002, 0x0) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8390000190001000000000000000000ff010400000000000000000000000001e00000010700"/56, @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR, @ANYPTR64, @ANYPTR], @ANYRES16=r4, @ANYRESHEX=r6, @ANYRESDEC=r2, @ANYBLOB="ff33416625e943fe7f3d7301af140c8087f46db6c8a303146bc005d6022ecd070cb1e51cbc35a9cd71a44fc154ca4f60361e7d4edd93d4d5ecf008ec41bbd4b689370f01000000000000002fb37001844ef11cde7f4f50fdfd8ffb5656349eee7883f699ed93617328796e773d38ed0f42378953e57ea9d9f61e02ed79691c6cea3e9d9c1847b69e756b42cb09518db7ca9ae0cd16677c30381c6e594e62629002f5c4d9d66a66a63ca81beb6cf608a83dd518f4926ce7bb0ee19c83d7de92ac7059c425b13fd0c984cbf0e34af91aee6f661a4f621208f6", @ANYRES16=r7, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESDEC=0x0, @ANYRES16, @ANYRES64=r12, @ANYRESOCT=0x0, @ANYPTR, @ANYRESHEX=0x0, @ANYRES64, @ANYRESDEC=r3], @ANYRESOCT=r13]], 0x4}}, 0x0) 08:31:20 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x3, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000380)="27656d1fb278db55cca2a3f983af2c1cafbf2a35be6f77d3be19c688799f675cf734d8772c6b0926aeb9b54cc9d2292a74b1a7f796c8aa243c453d0432276c4a19e01242b0d23666", 0x48}], 0x1, 0x1081806) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet6(0xa, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x2000005) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x22000, 0x0) connect$inet6(r2, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ad5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bbf99003bd59175414ae825b9c1fca58f25b9ee26ca667d350800e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r9 = socket$inet6(0xa, 0x80002, 0x0) dup2(r9, r7) r10 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r10, &(0x7f0000000000), 0x10000}]) r11 = socket$inet6(0xa, 0x80002, 0x0) dup2(r11, r10) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r13 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r14, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f0000000000), 0x10000}]) socket$inet6(0xa, 0x80002, 0x0) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8390000190001000000000000000000ff010400000000000000000000000001e00000010700"/56, @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR, @ANYPTR64, @ANYPTR], @ANYRES16=r4, @ANYRESHEX=r6, @ANYRESDEC=r2, @ANYBLOB="ff33416625e943fe7f3d7301af140c8087f46db6c8a303146bc005d6022ecd070cb1e51cbc35a9cd71a44fc154ca4f60361e7d4edd93d4d5ecf008ec41bbd4b689370f01000000000000002fb37001844ef11cde7f4f50fdfd8ffb5656349eee7883f699ed93617328796e773d38ed0f42378953e57ea9d9f61e02ed79691c6cea3e9d9c1847b69e756b42cb09518db7ca9ae0cd16677c30381c6e594e62629002f5c4d9d66a66a63ca81beb6cf608a83dd518f4926ce7bb0ee19c83d7de92ac7059c425b13fd0c984cbf0e34af91aee6f661a4f621208f6", @ANYRES16=r7, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESDEC=0x0, @ANYRES16, @ANYRES64=r12, @ANYRESOCT=0x0, @ANYPTR, @ANYRESHEX=0x0, @ANYRES64, @ANYRESDEC=r3], @ANYRESOCT=r13]], 0x4}}, 0x0) 08:31:20 executing program 4: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000140)={0x0, 0xfffffffffffffd14}, 0x0, &(0x7f0000000200)="db", 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000100)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) wait4(0x0, 0x0, 0x0, 0x0) 08:31:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x3, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000380)="27656d1fb278db55cca2a3f983af2c1cafbf2a35be6f77d3be19c688799f675cf734d8772c6b0926aeb9b54cc9d2292a74b1a7f796c8aa243c453d0432276c4a19e01242b0d23666", 0x48}], 0x1, 0x1081806) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet6(0xa, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x2000005) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x22000, 0x0) connect$inet6(r2, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ad5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bbf99003bd59175414ae825b9c1fca58f25b9ee26ca667d350800e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r9 = socket$inet6(0xa, 0x80002, 0x0) dup2(r9, r7) r10 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r10, &(0x7f0000000000), 0x10000}]) r11 = socket$inet6(0xa, 0x80002, 0x0) dup2(r11, r10) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r13 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r14, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f0000000000), 0x10000}]) socket$inet6(0xa, 0x80002, 0x0) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8390000190001000000000000000000ff010400000000000000000000000001e00000010700"/56, @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR, @ANYPTR64, @ANYPTR], @ANYRES16=r4, @ANYRESHEX=r6, @ANYRESDEC=r2, @ANYBLOB="ff33416625e943fe7f3d7301af140c8087f46db6c8a303146bc005d6022ecd070cb1e51cbc35a9cd71a44fc154ca4f60361e7d4edd93d4d5ecf008ec41bbd4b689370f01000000000000002fb37001844ef11cde7f4f50fdfd8ffb5656349eee7883f699ed93617328796e773d38ed0f42378953e57ea9d9f61e02ed79691c6cea3e9d9c1847b69e756b42cb09518db7ca9ae0cd16677c30381c6e594e62629002f5c4d9d66a66a63ca81beb6cf608a83dd518f4926ce7bb0ee19c83d7de92ac7059c425b13fd0c984cbf0e34af91aee6f661a4f621208f6", @ANYRES16=r7, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESDEC=0x0, @ANYRES16, @ANYRES64=r12, @ANYRESOCT=0x0, @ANYPTR, @ANYRESHEX=0x0, @ANYRES64, @ANYRESDEC=r3], @ANYRESOCT=r13]], 0x4}}, 0x0) 08:31:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x40d, 0x0, 0x0, {{@in6=@loopback, @in=@remote}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @local}, {}, {}, {}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@empty}}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x154}}, 0x0) 08:31:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x3, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000380)="27656d1fb278db55cca2a3f983af2c1cafbf2a35be6f77d3be19c688799f675cf734d8772c6b0926aeb9b54cc9d2292a74b1a7f796c8aa243c453d0432276c4a19e01242b0d23666", 0x48}], 0x1, 0x1081806) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet6(0xa, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x2000005) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x22000, 0x0) connect$inet6(r2, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ad5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bbf99003bd59175414ae825b9c1fca58f25b9ee26ca667d350800e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r9 = socket$inet6(0xa, 0x80002, 0x0) dup2(r9, r7) r10 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r10, &(0x7f0000000000), 0x10000}]) r11 = socket$inet6(0xa, 0x80002, 0x0) dup2(r11, r10) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r13 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r14, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f0000000000), 0x10000}]) socket$inet6(0xa, 0x80002, 0x0) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8390000190001000000000000000000ff010400000000000000000000000001e00000010700"/56, @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR, @ANYPTR64, @ANYPTR], @ANYRES16=r4, @ANYRESHEX=r6, @ANYRESDEC=r2, @ANYBLOB="ff33416625e943fe7f3d7301af140c8087f46db6c8a303146bc005d6022ecd070cb1e51cbc35a9cd71a44fc154ca4f60361e7d4edd93d4d5ecf008ec41bbd4b689370f01000000000000002fb37001844ef11cde7f4f50fdfd8ffb5656349eee7883f699ed93617328796e773d38ed0f42378953e57ea9d9f61e02ed79691c6cea3e9d9c1847b69e756b42cb09518db7ca9ae0cd16677c30381c6e594e62629002f5c4d9d66a66a63ca81beb6cf608a83dd518f4926ce7bb0ee19c83d7de92ac7059c425b13fd0c984cbf0e34af91aee6f661a4f621208f6", @ANYRES16=r7, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESDEC=0x0, @ANYRES16, @ANYRES64=r12, @ANYRESOCT=0x0, @ANYPTR, @ANYRESHEX=0x0, @ANYRES64, @ANYRESDEC=r3], @ANYRESOCT=r13]], 0x4}}, 0x0) 08:31:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x3, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000380)="27656d1fb278db55cca2a3f983af2c1cafbf2a35be6f77d3be19c688799f675cf734d8772c6b0926aeb9b54cc9d2292a74b1a7f796c8aa243c453d0432276c4a19e01242b0d23666", 0x48}], 0x1, 0x1081806) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet6(0xa, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x2000005) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x22000, 0x0) connect$inet6(r2, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ad5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bbf99003bd59175414ae825b9c1fca58f25b9ee26ca667d350800e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r9 = socket$inet6(0xa, 0x80002, 0x0) dup2(r9, r7) r10 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r10, &(0x7f0000000000), 0x10000}]) r11 = socket$inet6(0xa, 0x80002, 0x0) dup2(r11, r10) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r13 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r14, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f0000000000), 0x10000}]) socket$inet6(0xa, 0x80002, 0x0) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8390000190001000000000000000000ff010400000000000000000000000001e00000010700"/56, @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR, @ANYPTR64, @ANYPTR], @ANYRES16=r4, @ANYRESHEX=r6, @ANYRESDEC=r2, @ANYBLOB="ff33416625e943fe7f3d7301af140c8087f46db6c8a303146bc005d6022ecd070cb1e51cbc35a9cd71a44fc154ca4f60361e7d4edd93d4d5ecf008ec41bbd4b689370f01000000000000002fb37001844ef11cde7f4f50fdfd8ffb5656349eee7883f699ed93617328796e773d38ed0f42378953e57ea9d9f61e02ed79691c6cea3e9d9c1847b69e756b42cb09518db7ca9ae0cd16677c30381c6e594e62629002f5c4d9d66a66a63ca81beb6cf608a83dd518f4926ce7bb0ee19c83d7de92ac7059c425b13fd0c984cbf0e34af91aee6f661a4f621208f6", @ANYRES16=r7, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESDEC=0x0, @ANYRES16, @ANYRES64=r12, @ANYRESOCT=0x0, @ANYPTR, @ANYRESHEX=0x0, @ANYRES64, @ANYRESDEC=r3], @ANYRESOCT=r13]], 0x4}}, 0x0) 08:31:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x3, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000380)="27656d1fb278db55cca2a3f983af2c1cafbf2a35be6f77d3be19c688799f675cf734d8772c6b0926aeb9b54cc9d2292a74b1a7f796c8aa243c453d0432276c4a19e01242b0d23666", 0x48}], 0x1, 0x1081806) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet6(0xa, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x2000005) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x22000, 0x0) connect$inet6(r2, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ad5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bbf99003bd59175414ae825b9c1fca58f25b9ee26ca667d350800e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r9 = socket$inet6(0xa, 0x80002, 0x0) dup2(r9, r7) r10 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r10, &(0x7f0000000000), 0x10000}]) r11 = socket$inet6(0xa, 0x80002, 0x0) dup2(r11, r10) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r13 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r14, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f0000000000), 0x10000}]) socket$inet6(0xa, 0x80002, 0x0) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8390000190001000000000000000000ff010400000000000000000000000001e00000010700"/56, @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR, @ANYPTR64, @ANYPTR], @ANYRES16=r4, @ANYRESHEX=r6, @ANYRESDEC=r2, @ANYBLOB="ff33416625e943fe7f3d7301af140c8087f46db6c8a303146bc005d6022ecd070cb1e51cbc35a9cd71a44fc154ca4f60361e7d4edd93d4d5ecf008ec41bbd4b689370f01000000000000002fb37001844ef11cde7f4f50fdfd8ffb5656349eee7883f699ed93617328796e773d38ed0f42378953e57ea9d9f61e02ed79691c6cea3e9d9c1847b69e756b42cb09518db7ca9ae0cd16677c30381c6e594e62629002f5c4d9d66a66a63ca81beb6cf608a83dd518f4926ce7bb0ee19c83d7de92ac7059c425b13fd0c984cbf0e34af91aee6f661a4f621208f6", @ANYRES16=r7, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESDEC=0x0, @ANYRES16, @ANYRES64=r12, @ANYRESOCT=0x0, @ANYPTR, @ANYRESHEX=0x0, @ANYRES64, @ANYRESDEC=r3], @ANYRESOCT=r13]], 0x4}}, 0x0) 08:31:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x3, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000380)="27656d1fb278db55cca2a3f983af2c1cafbf2a35be6f77d3be19c688799f675cf734d8772c6b0926aeb9b54cc9d2292a74b1a7f796c8aa243c453d0432276c4a19e01242b0d23666", 0x48}], 0x1, 0x1081806) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet6(0xa, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x2000005) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x22000, 0x0) connect$inet6(r2, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ad5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bbf99003bd59175414ae825b9c1fca58f25b9ee26ca667d350800e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r9 = socket$inet6(0xa, 0x80002, 0x0) dup2(r9, r7) r10 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r10, &(0x7f0000000000), 0x10000}]) r11 = socket$inet6(0xa, 0x80002, 0x0) dup2(r11, r10) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r13 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r14, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f0000000000), 0x10000}]) socket$inet6(0xa, 0x80002, 0x0) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8390000190001000000000000000000ff010400000000000000000000000001e00000010700"/56, @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR, @ANYPTR64, @ANYPTR], @ANYRES16=r4, @ANYRESHEX=r6, @ANYRESDEC=r2, @ANYBLOB="ff33416625e943fe7f3d7301af140c8087f46db6c8a303146bc005d6022ecd070cb1e51cbc35a9cd71a44fc154ca4f60361e7d4edd93d4d5ecf008ec41bbd4b689370f01000000000000002fb37001844ef11cde7f4f50fdfd8ffb5656349eee7883f699ed93617328796e773d38ed0f42378953e57ea9d9f61e02ed79691c6cea3e9d9c1847b69e756b42cb09518db7ca9ae0cd16677c30381c6e594e62629002f5c4d9d66a66a63ca81beb6cf608a83dd518f4926ce7bb0ee19c83d7de92ac7059c425b13fd0c984cbf0e34af91aee6f661a4f621208f6", @ANYRES16=r7, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESDEC=0x0, @ANYRES16, @ANYRES64=r12, @ANYRESOCT=0x0, @ANYPTR, @ANYRESHEX=0x0, @ANYRES64, @ANYRESDEC=r3], @ANYRESOCT=r13]], 0x4}}, 0x0) 08:31:23 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0, 0xffffffffffffff04}, {0x0, 0x8dbc2e5b048201d1}, {&(0x7f0000000000)=ANY=[], 0x2}], 0x4, 0x0, 0xd7}, 0x0) tkill(r0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x3, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000380)="27656d1fb278db55cca2a3f983af2c1cafbf2a35be6f77d3be19c688799f675cf734d8772c6b0926aeb9b54cc9d2292a74b1a7f796c8aa243c453d0432276c4a19e01242b0d23666", 0x48}], 0x1, 0x1081806) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet6(0xa, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x2000005) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x22000, 0x0) connect$inet6(r2, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ad5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bbf99003bd59175414ae825b9c1fca58f25b9ee26ca667d350800e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r9 = socket$inet6(0xa, 0x80002, 0x0) dup2(r9, r7) r10 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r10, &(0x7f0000000000), 0x10000}]) r11 = socket$inet6(0xa, 0x80002, 0x0) dup2(r11, r10) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r13 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r14, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f0000000000), 0x10000}]) socket$inet6(0xa, 0x80002, 0x0) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8390000190001000000000000000000ff010400000000000000000000000001e00000010700"/56, @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR, @ANYPTR64, @ANYPTR], @ANYRES16=r4, @ANYRESHEX=r6, @ANYRESDEC=r2, @ANYBLOB="ff33416625e943fe7f3d7301af140c8087f46db6c8a303146bc005d6022ecd070cb1e51cbc35a9cd71a44fc154ca4f60361e7d4edd93d4d5ecf008ec41bbd4b689370f01000000000000002fb37001844ef11cde7f4f50fdfd8ffb5656349eee7883f699ed93617328796e773d38ed0f42378953e57ea9d9f61e02ed79691c6cea3e9d9c1847b69e756b42cb09518db7ca9ae0cd16677c30381c6e594e62629002f5c4d9d66a66a63ca81beb6cf608a83dd518f4926ce7bb0ee19c83d7de92ac7059c425b13fd0c984cbf0e34af91aee6f661a4f621208f6", @ANYRES16=r7, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESDEC=0x0, @ANYRES16, @ANYRES64=r12, @ANYRESOCT=0x0, @ANYPTR, @ANYRESHEX=0x0, @ANYRES64, @ANYRESDEC=r3], @ANYRESOCT=r13]], 0x4}}, 0x0) 08:31:23 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179da6218a8106df2c200c973328e7d2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567362f600a24b4a079d790ab9f4b41d535a4e723362f56de8c859fa668b046005fc1e44e4e4b7966c8bbd036be", 0xe4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:31:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x3, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000380)="27656d1fb278db55cca2a3f983af2c1cafbf2a35be6f77d3be19c688799f675cf734d8772c6b0926aeb9b54cc9d2292a74b1a7f796c8aa243c453d0432276c4a19e01242b0d23666", 0x48}], 0x1, 0x1081806) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet6(0xa, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x2000005) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x22000, 0x0) connect$inet6(r2, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ad5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bbf99003bd59175414ae825b9c1fca58f25b9ee26ca667d350800e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r9 = socket$inet6(0xa, 0x80002, 0x0) dup2(r9, r7) r10 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r10, &(0x7f0000000000), 0x10000}]) r11 = socket$inet6(0xa, 0x80002, 0x0) dup2(r11, r10) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r13 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r14, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f0000000000), 0x10000}]) socket$inet6(0xa, 0x80002, 0x0) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8390000190001000000000000000000ff010400000000000000000000000001e00000010700"/56, @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR, @ANYPTR64, @ANYPTR], @ANYRES16=r4, @ANYRESHEX=r6, @ANYRESDEC=r2, @ANYBLOB="ff33416625e943fe7f3d7301af140c8087f46db6c8a303146bc005d6022ecd070cb1e51cbc35a9cd71a44fc154ca4f60361e7d4edd93d4d5ecf008ec41bbd4b689370f01000000000000002fb37001844ef11cde7f4f50fdfd8ffb5656349eee7883f699ed93617328796e773d38ed0f42378953e57ea9d9f61e02ed79691c6cea3e9d9c1847b69e756b42cb09518db7ca9ae0cd16677c30381c6e594e62629002f5c4d9d66a66a63ca81beb6cf608a83dd518f4926ce7bb0ee19c83d7de92ac7059c425b13fd0c984cbf0e34af91aee6f661a4f621208f6", @ANYRES16=r7, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESDEC=0x0, @ANYRES16, @ANYRES64=r12, @ANYRESOCT=0x0, @ANYPTR, @ANYRESHEX=0x0, @ANYRES64, @ANYRESDEC=r3], @ANYRESOCT=r13]], 0x4}}, 0x0) 08:31:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x3, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000380)="27656d1fb278db55cca2a3f983af2c1cafbf2a35be6f77d3be19c688799f675cf734d8772c6b0926aeb9b54cc9d2292a74b1a7f796c8aa243c453d0432276c4a19e01242b0d23666", 0x48}], 0x1, 0x1081806) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet6(0xa, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x2000005) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x22000, 0x0) connect$inet6(r2, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ad5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bbf99003bd59175414ae825b9c1fca58f25b9ee26ca667d350800e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r9 = socket$inet6(0xa, 0x80002, 0x0) dup2(r9, r7) r10 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r10, &(0x7f0000000000), 0x10000}]) r11 = socket$inet6(0xa, 0x80002, 0x0) dup2(r11, r10) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r13 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r14, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f0000000000), 0x10000}]) socket$inet6(0xa, 0x80002, 0x0) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8390000190001000000000000000000ff010400000000000000000000000001e00000010700"/56, @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR, @ANYPTR64, @ANYPTR], @ANYRES16=r4, @ANYRESHEX=r6, @ANYRESDEC=r2, @ANYBLOB="ff33416625e943fe7f3d7301af140c8087f46db6c8a303146bc005d6022ecd070cb1e51cbc35a9cd71a44fc154ca4f60361e7d4edd93d4d5ecf008ec41bbd4b689370f01000000000000002fb37001844ef11cde7f4f50fdfd8ffb5656349eee7883f699ed93617328796e773d38ed0f42378953e57ea9d9f61e02ed79691c6cea3e9d9c1847b69e756b42cb09518db7ca9ae0cd16677c30381c6e594e62629002f5c4d9d66a66a63ca81beb6cf608a83dd518f4926ce7bb0ee19c83d7de92ac7059c425b13fd0c984cbf0e34af91aee6f661a4f621208f6", @ANYRES16=r7, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESDEC=0x0, @ANYRES16, @ANYRES64=r12, @ANYRESOCT=0x0, @ANYPTR, @ANYRESHEX=0x0, @ANYRES64, @ANYRESDEC=r3], @ANYRESOCT=r13]], 0x4}}, 0x0) 08:31:23 executing program 4: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000140)={0x0, 0xfffffffffffffd14}, 0x0, &(0x7f0000000200)="db", 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000100)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) wait4(0x0, 0x0, 0x0, 0x0) 08:31:23 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xfffffffffffffe05}, {&(0x7f0000000000)=ANY=[], 0x2}], 0x4}, 0x0) tkill(r0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x18045, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000300)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(0x0) fcntl$getflags(0xffffffffffffffff, 0xe) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r6, &(0x7f0000000040), 0x8000fffffffe) writev(r1, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) socket$inet6(0xa, 0x0, 0x6) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x5f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r10, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0xa5cc554) 08:31:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x3, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000380)="27656d1fb278db55cca2a3f983af2c1cafbf2a35be6f77d3be19c688799f675cf734d8772c6b0926aeb9b54cc9d2292a74b1a7f796c8aa243c453d0432276c4a19e01242b0d23666", 0x48}], 0x1, 0x1081806) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet6(0xa, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x2000005) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x22000, 0x0) connect$inet6(r2, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ad5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bbf99003bd59175414ae825b9c1fca58f25b9ee26ca667d350800e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r9 = socket$inet6(0xa, 0x80002, 0x0) dup2(r9, r7) r10 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r10, &(0x7f0000000000), 0x10000}]) r11 = socket$inet6(0xa, 0x80002, 0x0) dup2(r11, r10) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r13 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r14, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f0000000000), 0x10000}]) socket$inet6(0xa, 0x80002, 0x0) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8390000190001000000000000000000ff010400000000000000000000000001e00000010700"/56, @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR, @ANYPTR64, @ANYPTR], @ANYRES16=r4, @ANYRESHEX=r6, @ANYRESDEC=r2, @ANYBLOB="ff33416625e943fe7f3d7301af140c8087f46db6c8a303146bc005d6022ecd070cb1e51cbc35a9cd71a44fc154ca4f60361e7d4edd93d4d5ecf008ec41bbd4b689370f01000000000000002fb37001844ef11cde7f4f50fdfd8ffb5656349eee7883f699ed93617328796e773d38ed0f42378953e57ea9d9f61e02ed79691c6cea3e9d9c1847b69e756b42cb09518db7ca9ae0cd16677c30381c6e594e62629002f5c4d9d66a66a63ca81beb6cf608a83dd518f4926ce7bb0ee19c83d7de92ac7059c425b13fd0c984cbf0e34af91aee6f661a4f621208f6", @ANYRES16=r7, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESDEC=0x0, @ANYRES16, @ANYRES64=r12, @ANYRESOCT=0x0, @ANYPTR, @ANYRESHEX=0x0, @ANYRES64, @ANYRESDEC=r3], @ANYRESOCT=r13]], 0x4}}, 0x0) 08:31:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r3, &(0x7f00000000c0)='system_u:object_r:semanage_trans_lock_t:s0\n', 0x2b) 08:31:23 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xfffffffffffffe05}, {&(0x7f0000000000)=ANY=[], 0x2}], 0x4}, 0x0) tkill(r0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x18045, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000300)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(0x0) fcntl$getflags(0xffffffffffffffff, 0xe) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r6, &(0x7f0000000040), 0x8000fffffffe) writev(r1, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) socket$inet6(0xa, 0x0, 0x6) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x5f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r10, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0xa5cc554) [ 819.615711] audit_printk_skb: 36 callbacks suppressed [ 819.621485] audit: type=1400 audit(1573201883.609:532): avc: denied { create } for pid=26055 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:semanage_trans_lock_t:s0 tclass=tcp_socket permissive=0 08:31:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000300)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(0x0) fcntl$getflags(0xffffffffffffffff, 0xe) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r6, &(0x7f0000000040), 0x8000fffffffe) writev(r1, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) socket$inet6(0xa, 0x0, 0x6) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x5f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r10, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0xa5cc554) 08:31:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r3, &(0x7f00000000c0)='system_u:object_r:semanage_trans_lock_t:s0\n', 0x2b) 08:31:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x3, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000380)="27656d1fb278db55cca2a3f983af2c1cafbf2a35be6f77d3be19c688799f675cf734d8772c6b0926aeb9b54cc9d2292a74b1a7f796c8aa243c453d0432276c4a19e01242b0d23666", 0x48}], 0x1, 0x1081806) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet6(0xa, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x2000005) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x22000, 0x0) connect$inet6(r2, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ad5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bbf99003bd59175414ae825b9c1fca58f25b9ee26ca667d350800e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r9 = socket$inet6(0xa, 0x80002, 0x0) dup2(r9, r7) r10 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r10, &(0x7f0000000000), 0x10000}]) r11 = socket$inet6(0xa, 0x80002, 0x0) dup2(r11, r10) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r13 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r14, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f0000000000), 0x10000}]) socket$inet6(0xa, 0x80002, 0x0) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8390000190001000000000000000000ff010400000000000000000000000001e00000010700"/56, @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR, @ANYPTR64, @ANYPTR], @ANYRES16=r4, @ANYRESHEX=r6, @ANYRESDEC=r2, @ANYBLOB="ff33416625e943fe7f3d7301af140c8087f46db6c8a303146bc005d6022ecd070cb1e51cbc35a9cd71a44fc154ca4f60361e7d4edd93d4d5ecf008ec41bbd4b689370f01000000000000002fb37001844ef11cde7f4f50fdfd8ffb5656349eee7883f699ed93617328796e773d38ed0f42378953e57ea9d9f61e02ed79691c6cea3e9d9c1847b69e756b42cb09518db7ca9ae0cd16677c30381c6e594e62629002f5c4d9d66a66a63ca81beb6cf608a83dd518f4926ce7bb0ee19c83d7de92ac7059c425b13fd0c984cbf0e34af91aee6f661a4f621208f6", @ANYRES16=r7, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESDEC=0x0, @ANYRES16, @ANYRES64=r12, @ANYRESOCT=0x0, @ANYPTR, @ANYRESHEX=0x0, @ANYRES64, @ANYRESDEC=r3], @ANYRESOCT=r13]], 0x4}}, 0x0) 08:31:26 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000300)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(0x0) fcntl$getflags(0xffffffffffffffff, 0xe) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r6, &(0x7f0000000040), 0x8000fffffffe) writev(r1, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) socket$inet6(0xa, 0x0, 0x6) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x5f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r10, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0xa5cc554) 08:31:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r3, &(0x7f00000000c0)='system_u:object_r:semanage_trans_lock_t:s0\n', 0x2b) 08:31:26 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x11, 0x0, 0x107fff) ftruncate(r1, 0x208203) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) 08:31:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r3, &(0x7f00000000c0)='system_u:object_r:semanage_trans_lock_t:s0\n', 0x2b) 08:31:26 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="6653f1a676348da8990785363940ae6adbf7f25675208e3c9ebe4300000000000001ff5d05c116a19db9066bd839733fee3d7106f68e7ccb618c2b6135b14fced6edf9e6151219a09833ba0cd71025a22110f92576599e4408853296e3e68427fe3d0e00e90c33c0cb7337262004195a9f695daf276559084157329e7e5b5152d37ea2da818c23190b39ac48", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x10155, 0x0, 0x147, 0x0, 0xdc9f0329c28c5d00}, 0x0) ptrace$setregs(0xd, r0, 0x1fe, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:31:26 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xfffffffffffffe05}, {&(0x7f0000000000)=ANY=[], 0x2}], 0x4}, 0x0) tkill(r0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x18045, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:26 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) pause() pipe2$9p(&(0x7f0000000080), 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="04d20f05050700e6f30f347158c4fd1f98a27a59695908525255b645667854cacc0081f6c4cd7871b125f508ff9ee48b88577ea9bd859699977f41ddab21d16a53c3a5f1bdfac71ea0a99d788a57d9bae61c946ce753deac95fb98932164075c2e91b483dd4b292ac1b857a789699ec62e07ed0970f87fcad6cb0d987844fc28a909056b400e4102fe8fbf60b7761dbdfe971f7b0769f44495473423a5b37a3dbd06f96a17d8fda8dde94c8bfc2c6095d83a7851ae4b7f47460591fe2ea94d98bca3a1e7d1927f71992ccf970b2c042da819ac9214a63da7f81826f173036aa6"], 0xe0}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x11, 0x0, 0x107fff) ftruncate(r1, 0x208203) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) 08:31:27 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000300)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(0x0) fcntl$getflags(0xffffffffffffffff, 0xe) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r6, &(0x7f0000000040), 0x8000fffffffe) writev(r1, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) socket$inet6(0xa, 0x0, 0x6) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x5f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r10, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0xa5cc554) 08:31:27 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000300)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(0x0) fcntl$getflags(0xffffffffffffffff, 0xe) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r6, &(0x7f0000000040), 0x8000fffffffe) writev(r1, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) socket$inet6(0xa, 0x0, 0x6) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x5f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r10, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0xa5cc554) 08:31:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x11, 0x0, 0x107fff) ftruncate(r1, 0x208203) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) 08:31:27 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x11, 0x0, 0x107fff) ftruncate(r1, 0x208203) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) 08:31:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x11, 0x0, 0x107fff) ftruncate(r1, 0x208203) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) 08:31:27 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x11, 0x0, 0x107fff) ftruncate(r1, 0x208203) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) 08:31:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 08:31:28 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000300)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(0x0) fcntl$getflags(0xffffffffffffffff, 0xe) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r6, &(0x7f0000000040), 0x8000fffffffe) writev(r1, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) socket$inet6(0xa, 0x0, 0x6) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x5f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r10, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0xa5cc554) 08:31:28 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x11, 0x0, 0x107fff) ftruncate(r1, 0x208203) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) 08:31:29 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xfffffffffffffe05}, {&(0x7f0000000000)=ANY=[], 0x2}], 0x4}, 0x0) tkill(r0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x18045, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 08:31:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x7d) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100400000100100d, 0x2000000000071, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e5080000273d26ce5e525601226e94e12c24405681e0ffffff00000000000000000000000000000000004000", "0ec806aa37c991831eb25895d52dc4092a46931c5c1959d6b4be05e571a62983"}) 08:31:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 08:31:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, &(0x7f0000001a80)) splice(r1, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x48, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000480)={'irlan0\x00'}) r5 = creat(&(0x7f00000005c0)='./file1\x00', 0x29) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) lgetxattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)=@random={'user.', '\x00'}, &(0x7f0000000300)=""/119, 0x77) syz_emit_ethernet(0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="42be4ee4bbc2aaaaaabeaaaa8848697b02ec00da003ffe800000000000000000000000000013000000000000000000000000000000014e244e2004019078a43887a5059a2e21"], 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000700)) fsync(r4) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000380)=0x1, 0x4) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) getpgid(0xffffffffffffffff) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r7 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, 0x0, 0x0) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000580)) open(&(0x7f0000000540)='./file1\x00', 0x1, 0x11) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) 08:31:29 executing program 2: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f30501000a000500020423dcffdf00", 0x1f) 08:31:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) [ 825.798924] audit: type=1400 audit(1573201889.789:533): avc: denied { create } for pid=26176 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 [ 825.826986] audit: type=1400 audit(1573201889.819:534): avc: denied { create } for pid=26176 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 08:31:29 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00c\x9e\x8f\xf1\x05\b\x1dA\x96\xa2\a\r+\xb7\xba\x93\xe1\x03\xa2]{\x9a\xbf\xd3\fm$\x15se\xa4~\xff\xe8\xf2\xc9\xf6\xa6\x13\x80f\x8c\xe6\xc1\xecA\x8dd\xf4\xee\x85\xefRh\xeb6\x99\x03\x8fo\xd3\xee\xab\xe4_n\x98S0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, &(0x7f0000001a80)) splice(r1, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x48, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000480)={'irlan0\x00'}) r5 = creat(&(0x7f00000005c0)='./file1\x00', 0x29) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) lgetxattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)=@random={'user.', '\x00'}, &(0x7f0000000300)=""/119, 0x77) syz_emit_ethernet(0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="42be4ee4bbc2aaaaaabeaaaa8848697b02ec00da003ffe800000000000000000000000000013000000000000000000000000000000014e244e2004019078a43887a5059a2e21"], 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000700)) fsync(r4) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000380)=0x1, 0x4) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) getpgid(0xffffffffffffffff) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r7 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, 0x0, 0x0) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000580)) open(&(0x7f0000000540)='./file1\x00', 0x1, 0x11) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) 08:31:32 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00c\x9e\x8f\xf1\x05\b\x1dA\x96\xa2\a\r+\xb7\xba\x93\xe1\x03\xa2]{\x9a\xbf\xd3\fm$\x15se\xa4~\xff\xe8\xf2\xc9\xf6\xa6\x13\x80f\x8c\xe6\xc1\xecA\x8dd\xf4\xee\x85\xefRh\xeb6\x99\x03\x8fo\xd3\xee\xab\xe4_n\x98S0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00c\x9e\x8f\xf1\x05\b\x1dA\x96\xa2\a\r+\xb7\xba\x93\xe1\x03\xa2]{\x9a\xbf\xd3\fm$\x15se\xa4~\xff\xe8\xf2\xc9\xf6\xa6\x13\x80f\x8c\xe6\xc1\xecA\x8dd\xf4\xee\x85\xefRh\xeb6\x99\x03\x8fo\xd3\xee\xab\xe4_n\x98S0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, &(0x7f0000001a80)) splice(r1, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x48, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000480)={'irlan0\x00'}) r5 = creat(&(0x7f00000005c0)='./file1\x00', 0x29) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) lgetxattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)=@random={'user.', '\x00'}, &(0x7f0000000300)=""/119, 0x77) syz_emit_ethernet(0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="42be4ee4bbc2aaaaaabeaaaa8848697b02ec00da003ffe800000000000000000000000000013000000000000000000000000000000014e244e2004019078a43887a5059a2e21"], 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000700)) fsync(r4) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000380)=0x1, 0x4) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) getpgid(0xffffffffffffffff) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r7 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, 0x0, 0x0) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000580)) open(&(0x7f0000000540)='./file1\x00', 0x1, 0x11) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) 08:31:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, &(0x7f0000001a80)) splice(r1, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x48, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000480)={'irlan0\x00'}) r5 = creat(&(0x7f00000005c0)='./file1\x00', 0x29) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) lgetxattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)=@random={'user.', '\x00'}, &(0x7f0000000300)=""/119, 0x77) syz_emit_ethernet(0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="42be4ee4bbc2aaaaaabeaaaa8848697b02ec00da003ffe800000000000000000000000000013000000000000000000000000000000014e244e2004019078a43887a5059a2e21"], 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000700)) fsync(r4) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000380)=0x1, 0x4) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) getpgid(0xffffffffffffffff) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r7 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, 0x0, 0x0) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000580)) open(&(0x7f0000000540)='./file1\x00', 0x1, 0x11) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) [ 829.124979] audit: type=1400 audit(1573201893.109:537): avc: denied { create } for pid=26229 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 [ 829.225428] audit: type=1400 audit(1573201893.219:538): avc: denied { create } for pid=26248 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 [ 829.420177] audit: type=1400 audit(1573201893.409:539): avc: denied { create } for pid=26258 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 08:31:33 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00c\x9e\x8f\xf1\x05\b\x1dA\x96\xa2\a\r+\xb7\xba\x93\xe1\x03\xa2]{\x9a\xbf\xd3\fm$\x15se\xa4~\xff\xe8\xf2\xc9\xf6\xa6\x13\x80f\x8c\xe6\xc1\xecA\x8dd\xf4\xee\x85\xefRh\xeb6\x99\x03\x8fo\xd3\xee\xab\xe4_n\x98S0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00c\x9e\x8f\xf1\x05\b\x1dA\x96\xa2\a\r+\xb7\xba\x93\xe1\x03\xa2]{\x9a\xbf\xd3\fm$\x15se\xa4~\xff\xe8\xf2\xc9\xf6\xa6\x13\x80f\x8c\xe6\xc1\xecA\x8dd\xf4\xee\x85\xefRh\xeb6\x99\x03\x8fo\xd3\xee\xab\xe4_n\x98S0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, &(0x7f0000001a80)) splice(r1, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x48, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000480)={'irlan0\x00'}) r5 = creat(&(0x7f00000005c0)='./file1\x00', 0x29) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) lgetxattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)=@random={'user.', '\x00'}, &(0x7f0000000300)=""/119, 0x77) syz_emit_ethernet(0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="42be4ee4bbc2aaaaaabeaaaa8848697b02ec00da003ffe800000000000000000000000000013000000000000000000000000000000014e244e2004019078a43887a5059a2e21"], 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000700)) fsync(r4) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000380)=0x1, 0x4) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) getpgid(0xffffffffffffffff) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r7 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, 0x0, 0x0) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000580)) open(&(0x7f0000000540)='./file1\x00', 0x1, 0x11) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) [ 830.374097] audit: type=1400 audit(1573201894.359:540): avc: denied { create } for pid=26278 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 08:31:34 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 08:31:34 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00c\x9e\x8f\xf1\x05\b\x1dA\x96\xa2\a\r+\xb7\xba\x93\xe1\x03\xa2]{\x9a\xbf\xd3\fm$\x15se\xa4~\xff\xe8\xf2\xc9\xf6\xa6\x13\x80f\x8c\xe6\xc1\xecA\x8dd\xf4\xee\x85\xefRh\xeb6\x99\x03\x8fo\xd3\xee\xab\xe4_n\x98S0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, &(0x7f0000001a80)) splice(r1, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x48, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000480)={'irlan0\x00'}) r5 = creat(&(0x7f00000005c0)='./file1\x00', 0x29) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) lgetxattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)=@random={'user.', '\x00'}, &(0x7f0000000300)=""/119, 0x77) syz_emit_ethernet(0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="42be4ee4bbc2aaaaaabeaaaa8848697b02ec00da003ffe800000000000000000000000000013000000000000000000000000000000014e244e2004019078a43887a5059a2e21"], 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000700)) fsync(r4) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000380)=0x1, 0x4) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) getpgid(0xffffffffffffffff) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r7 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, 0x0, 0x0) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000580)) open(&(0x7f0000000540)='./file1\x00', 0x1, 0x11) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) 08:31:34 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, &(0x7f0000001a80)) splice(r1, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x48, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000480)={'irlan0\x00'}) r5 = creat(&(0x7f00000005c0)='./file1\x00', 0x29) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) lgetxattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)=@random={'user.', '\x00'}, &(0x7f0000000300)=""/119, 0x77) syz_emit_ethernet(0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="42be4ee4bbc2aaaaaabeaaaa8848697b02ec00da003ffe800000000000000000000000000013000000000000000000000000000000014e244e2004019078a43887a5059a2e21"], 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000700)) fsync(r4) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000380)=0x1, 0x4) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) getpgid(0xffffffffffffffff) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r7 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, 0x0, 0x0) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000580)) open(&(0x7f0000000540)='./file1\x00', 0x1, 0x11) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) 08:31:34 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00c\x9e\x8f\xf1\x05\b\x1dA\x96\xa2\a\r+\xb7\xba\x93\xe1\x03\xa2]{\x9a\xbf\xd3\fm$\x15se\xa4~\xff\xe8\xf2\xc9\xf6\xa6\x13\x80f\x8c\xe6\xc1\xecA\x8dd\xf4\xee\x85\xefRh\xeb6\x99\x03\x8fo\xd3\xee\xab\xe4_n\x98S0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, &(0x7f0000001a80)) splice(r1, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x48, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000480)={'irlan0\x00'}) r5 = creat(&(0x7f00000005c0)='./file1\x00', 0x29) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) lgetxattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)=@random={'user.', '\x00'}, &(0x7f0000000300)=""/119, 0x77) syz_emit_ethernet(0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="42be4ee4bbc2aaaaaabeaaaa8848697b02ec00da003ffe800000000000000000000000000013000000000000000000000000000000014e244e2004019078a43887a5059a2e21"], 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000700)) fsync(r4) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000380)=0x1, 0x4) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) getpgid(0xffffffffffffffff) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r7 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, 0x0, 0x0) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000580)) open(&(0x7f0000000540)='./file1\x00', 0x1, 0x11) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) [ 830.818781] audit: type=1400 audit(1573201894.799:541): avc: denied { create } for pid=26289 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 [ 830.845795] audit: type=1400 audit(1573201894.839:542): avc: denied { create } for pid=26297 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 [ 830.891884] audit: type=1400 audit(1573201894.879:543): avc: denied { create } for pid=26291 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 08:31:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, &(0x7f0000001a80)) splice(r1, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x48, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000480)={'irlan0\x00'}) r5 = creat(&(0x7f00000005c0)='./file1\x00', 0x29) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) lgetxattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)=@random={'user.', '\x00'}, &(0x7f0000000300)=""/119, 0x77) syz_emit_ethernet(0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="42be4ee4bbc2aaaaaabeaaaa8848697b02ec00da003ffe800000000000000000000000000013000000000000000000000000000000014e244e2004019078a43887a5059a2e21"], 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000700)) fsync(r4) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000380)=0x1, 0x4) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) getpgid(0xffffffffffffffff) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r7 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, 0x0, 0x0) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000580)) open(&(0x7f0000000540)='./file1\x00', 0x1, 0x11) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) 08:31:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100)=0x5, 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x8, 0x0, &(0x7f0000000080)) 08:31:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100)=0x5, 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x8, 0x0, &(0x7f0000000080)) [ 831.702963] audit: type=1400 audit(1573201895.689:544): avc: denied { create } for pid=26319 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 08:31:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100)=0x5, 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x8, 0x0, &(0x7f0000000080)) 08:31:35 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, &(0x7f0000001a80)) splice(r1, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x48, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000480)={'irlan0\x00'}) r5 = creat(&(0x7f00000005c0)='./file1\x00', 0x29) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) lgetxattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)=@random={'user.', '\x00'}, &(0x7f0000000300)=""/119, 0x77) syz_emit_ethernet(0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="42be4ee4bbc2aaaaaabeaaaa8848697b02ec00da003ffe800000000000000000000000000013000000000000000000000000000000014e244e2004019078a43887a5059a2e21"], 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000700)) fsync(r4) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000380)=0x1, 0x4) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) getpgid(0xffffffffffffffff) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r7 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, 0x0, 0x0) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000580)) open(&(0x7f0000000540)='./file1\x00', 0x1, 0x11) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) 08:31:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100)=0x5, 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x8, 0x0, &(0x7f0000000080)) [ 832.121373] audit: type=1400 audit(1573201896.109:545): avc: denied { create } for pid=26335 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 08:31:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 08:31:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100)=0x5, 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x8, 0x0, &(0x7f0000000080)) 08:31:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, &(0x7f0000001a80)) splice(r1, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x48, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000480)={'irlan0\x00'}) r5 = creat(&(0x7f00000005c0)='./file1\x00', 0x29) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) lgetxattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)=@random={'user.', '\x00'}, &(0x7f0000000300)=""/119, 0x77) syz_emit_ethernet(0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="42be4ee4bbc2aaaaaabeaaaa8848697b02ec00da003ffe800000000000000000000000000013000000000000000000000000000000014e244e2004019078a43887a5059a2e21"], 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000700)) fsync(r4) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000380)=0x1, 0x4) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) getpgid(0xffffffffffffffff) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r7 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, 0x0, 0x0) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000580)) open(&(0x7f0000000540)='./file1\x00', 0x1, 0x11) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) 08:31:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000001c0)={0x17, 0xfffffffffffffe2f, 0xfffffffffffffffd}) 08:31:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100)=0x5, 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x8, 0x0, &(0x7f0000000080)) 08:31:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100)=0x5, 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x8, 0x0, &(0x7f0000000080)) [ 832.508039] audit: type=1400 audit(1573201896.489:546): avc: denied { create } for pid=26347 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 08:31:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, &(0x7f0000001a80)) splice(r1, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x48, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000480)={'irlan0\x00'}) r5 = creat(&(0x7f00000005c0)='./file1\x00', 0x29) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) lgetxattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)=@random={'user.', '\x00'}, &(0x7f0000000300)=""/119, 0x77) syz_emit_ethernet(0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="42be4ee4bbc2aaaaaabeaaaa8848697b02ec00da003ffe800000000000000000000000000013000000000000000000000000000000014e244e2004019078a43887a5059a2e21"], 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000700)) fsync(r4) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000380)=0x1, 0x4) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) getpgid(0xffffffffffffffff) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r7 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, 0x0, 0x0) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000580)) open(&(0x7f0000000540)='./file1\x00', 0x1, 0x11) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) 08:31:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000001c0)={0x17, 0xfffffffffffffe2f, 0xfffffffffffffffd}) 08:31:36 executing program 4: syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stack\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@window, @mss, @sack_perm, @mss, @sack_perm, @mss, @sack_perm], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:31:36 executing program 4: syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stack\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@window, @mss, @sack_perm, @mss, @sack_perm, @mss, @sack_perm], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 832.843610] audit: type=1400 audit(1573201896.829:547): avc: denied { create } for pid=26372 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 08:31:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000001c0)={0x17, 0xfffffffffffffe2f, 0xfffffffffffffffd}) 08:31:37 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x0) 08:31:37 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000480)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, r1+10000000}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 08:31:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 08:31:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000001c0)={0x17, 0xfffffffffffffe2f, 0xfffffffffffffffd}) 08:31:37 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x0) 08:31:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, &(0x7f0000001a80)) splice(r1, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x48, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000480)={'irlan0\x00'}) r5 = creat(&(0x7f00000005c0)='./file1\x00', 0x29) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) lgetxattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)=@random={'user.', '\x00'}, &(0x7f0000000300)=""/119, 0x77) syz_emit_ethernet(0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="42be4ee4bbc2aaaaaabeaaaa8848697b02ec00da003ffe800000000000000000000000000013000000000000000000000000000000014e244e2004019078a43887a5059a2e21"], 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000700)) fsync(r4) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000380)=0x1, 0x4) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) getpgid(0xffffffffffffffff) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r7 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, 0x0, 0x0) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000580)) open(&(0x7f0000000540)='./file1\x00', 0x1, 0x11) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) 08:31:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 08:31:37 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x0) 08:31:37 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xffffffff, 0x0, 0x21, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:31:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) [ 833.627335] audit: type=1400 audit(1573201897.619:548): avc: denied { create } for pid=26401 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 08:31:39 executing program 4: syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stack\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@window, @mss, @sack_perm, @mss, @sack_perm, @mss, @sack_perm], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:31:39 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000480)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, r1+10000000}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 08:31:39 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x0) 08:31:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 08:31:39 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xffffffff, 0x0, 0x21, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:31:39 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) write(r1, &(0x7f00000001c0), 0xfffffef3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x10, 0x4}, 0x0, &(0x7f0000000040)={0x1fe}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8000) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000180), 0x4) io_setup(0x7, 0x0) timerfd_gettime(r4, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:31:39 executing program 1: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r2 = epoll_create1(0x0) dup3(r2, r0, 0x0) 08:31:39 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000480)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, r1+10000000}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 08:31:39 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xffffffff, 0x0, 0x21, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:31:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') sendfile(r3, r3, 0x0, 0x7fff) 08:31:39 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000480)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, r1+10000000}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 08:31:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') sendfile(r3, r3, 0x0, 0x7fff) [ 835.826295] device lo entered promiscuous mode [ 835.836853] device lo left promiscuous mode [ 835.890210] device lo entered promiscuous mode [ 835.904578] device lo left promiscuous mode 08:31:42 executing program 4: syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stack\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@window, @mss, @sack_perm, @mss, @sack_perm, @mss, @sack_perm], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:31:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') sendfile(r3, r3, 0x0, 0x7fff) 08:31:42 executing program 1: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r2 = epoll_create1(0x0) dup3(r2, r0, 0x0) 08:31:42 executing program 5: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r2 = epoll_create1(0x0) dup3(r2, r0, 0x0) 08:31:42 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) write(r1, &(0x7f00000001c0), 0xfffffef3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x10, 0x4}, 0x0, &(0x7f0000000040)={0x1fe}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8000) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000180), 0x4) io_setup(0x7, 0x0) timerfd_gettime(r4, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:31:42 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xffffffff, 0x0, 0x21, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:31:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') sendfile(r3, r3, 0x0, 0x7fff) [ 838.808678] device lo entered promiscuous mode 08:31:42 executing program 5: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r2 = epoll_create1(0x0) dup3(r2, r0, 0x0) 08:31:42 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) write(r1, &(0x7f00000001c0), 0xfffffef3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x10, 0x4}, 0x0, &(0x7f0000000040)={0x1fe}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8000) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000180), 0x4) io_setup(0x7, 0x0) timerfd_gettime(r4, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 838.837593] device lo entered promiscuous mode [ 838.849154] device lo left promiscuous mode [ 838.858900] device lo left promiscuous mode 08:31:42 executing program 1: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r2 = epoll_create1(0x0) dup3(r2, r0, 0x0) 08:31:42 executing program 5: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r2 = epoll_create1(0x0) dup3(r2, r0, 0x0) [ 838.908800] device lo entered promiscuous mode [ 838.918922] device lo left promiscuous mode [ 838.943563] device lo entered promiscuous mode [ 838.952221] device lo left promiscuous mode 08:31:43 executing program 1: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r2 = epoll_create1(0x0) dup3(r2, r0, 0x0) [ 838.975483] device lo entered promiscuous mode [ 838.991776] device lo left promiscuous mode [ 839.042897] device lo entered promiscuous mode [ 839.060965] device lo left promiscuous mode 08:31:45 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) write(r1, &(0x7f00000001c0), 0xfffffef3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x10, 0x4}, 0x0, &(0x7f0000000040)={0x1fe}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8000) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000180), 0x4) io_setup(0x7, 0x0) timerfd_gettime(r4, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:31:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000180)=@ethtool_sset_info}) 08:31:45 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) personality(0x4100001) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00'}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @remote}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES32=r3, @ANYBLOB="000000000000010000000000000000000000001e0000000000000000", @ANYRES32=r4, @ANYBLOB="000000000500"/28]) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x1b, &(0x7f00000001c0)=0x7fff, 0x4) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) setsockopt$inet6_opts(r7, 0x29, 0x3f, &(0x7f0000000200)=@fragment={0x0, 0x0, 0x4, 0x4, 0x0, 0xbe14, 0x64}, 0x8) write(r7, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) write$tun(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9cf223e0f79b58b2ce4570357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e820624a2572c210b61bc4705f9251e363760d6af2a7a84d8eaa4f8a269e76bcbfd7748343c6c93d5ab866d89f652c034deedde9c994289df63f47cc46a0ef7df0c1c8373a6e"], 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r3, r6, &(0x7f0000000140), 0x8fff) 08:31:45 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) write(r1, &(0x7f00000001c0), 0xfffffef3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x10, 0x4}, 0x0, &(0x7f0000000040)={0x1fe}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8000) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000180), 0x4) io_setup(0x7, 0x0) timerfd_gettime(r4, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:31:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@dev={0xac, 0x14, 0x14, 0x12}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0xffffffffffffffff}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="15d8305c1aecad55403ebe12edcb10ad", 0x4d4, 0x32}, 0x2, @in=@dev, 0x2000, 0x3, 0x0, 0x5}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:31:45 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x180000) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xf, 0x0, 0x7, &(0x7f0000000000)="4bea827f7a1b255e8b6af31b74afac63666662") sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r4 = memfd_create(&(0x7f0000000240)='TIPC\x00', 0x0) tee(r3, r4, 0x4, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000180)={0x13, 0x7, 0x0, {{0x6, '^\x1cself'}}}, 0x13) r5 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r5, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1, 0x2) r6 = epoll_create1(0x0) r7 = epoll_create1(0x0) r8 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f00000000c0)={0x1a0000007}) epoll_pwait(r7, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0xfffffffffffffdd8) r9 = dup3(r8, r7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r9, &(0x7f0000000140)={0x2001}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r9, 0x29, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="040000006c6500000000000000000000000000000000000000005e00000000000500000000000000010000000000000000000000000000000000000000000000000000000000000700"/120], 0x78) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x287) inotify_init() clone(0x100020060006104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 08:31:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000180)=@ethtool_sset_info}) 08:31:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000180)=@ethtool_sset_info}) 08:31:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000180)=@ethtool_sset_info}) [ 841.894692] audit: type=1400 audit(1573201905.889:549): avc: denied { create } for pid=26545 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 08:31:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@dev={0xac, 0x14, 0x14, 0x12}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0xffffffffffffffff}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="15d8305c1aecad55403ebe12edcb10ad", 0x4d4, 0x32}, 0x2, @in=@dev, 0x2000, 0x3, 0x0, 0x5}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:31:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 08:31:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) [ 842.378105] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket 08:31:46 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) write(r1, &(0x7f00000001c0), 0xfffffef3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x10, 0x4}, 0x0, &(0x7f0000000040)={0x1fe}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8000) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000180), 0x4) io_setup(0x7, 0x0) timerfd_gettime(r4, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:31:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@dev={0xac, 0x14, 0x14, 0x12}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0xffffffffffffffff}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="15d8305c1aecad55403ebe12edcb10ad", 0x4d4, 0x32}, 0x2, @in=@dev, 0x2000, 0x3, 0x0, 0x5}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 843.201778] audit: type=1400 audit(1573201907.189:550): avc: denied { create } for pid=26545 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 843.228675] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket 08:31:48 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) personality(0x4100001) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00'}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @remote}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES32=r3, @ANYBLOB="000000000000010000000000000000000000001e0000000000000000", @ANYRES32=r4, @ANYBLOB="000000000500"/28]) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x1b, &(0x7f00000001c0)=0x7fff, 0x4) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) setsockopt$inet6_opts(r7, 0x29, 0x3f, &(0x7f0000000200)=@fragment={0x0, 0x0, 0x4, 0x4, 0x0, 0xbe14, 0x64}, 0x8) write(r7, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) write$tun(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9cf223e0f79b58b2ce4570357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e820624a2572c210b61bc4705f9251e363760d6af2a7a84d8eaa4f8a269e76bcbfd7748343c6c93d5ab866d89f652c034deedde9c994289df63f47cc46a0ef7df0c1c8373a6e"], 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r3, r6, &(0x7f0000000140), 0x8fff) 08:31:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 08:31:48 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(r3) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) write(r1, &(0x7f00000001c0), 0xfffffef3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x10, 0x4}, 0x0, &(0x7f0000000040)={0x1fe}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8000) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000180), 0x4) io_setup(0x7, 0x0) timerfd_gettime(r4, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:31:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@dev={0xac, 0x14, 0x14, 0x12}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0xffffffffffffffff}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="15d8305c1aecad55403ebe12edcb10ad", 0x4d4, 0x32}, 0x2, @in=@dev, 0x2000, 0x3, 0x0, 0x5}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:31:48 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x180000) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xf, 0x0, 0x7, &(0x7f0000000000)="4bea827f7a1b255e8b6af31b74afac63666662") sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r4 = memfd_create(&(0x7f0000000240)='TIPC\x00', 0x0) tee(r3, r4, 0x4, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000180)={0x13, 0x7, 0x0, {{0x6, '^\x1cself'}}}, 0x13) r5 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r5, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02ffff73373c76efd146373f2a7d4114c7b5cd20c37abad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d30e6e90c4c8c417e393a250395541d838f5f31ba6df7fc6fc1c754648275fd0d0ad08000000000000000182f70ef8ff1cbe793abb41fe5c68cd61662faa122a138997fa7f9fc226eb08ccc74466af874bd037e1f384df169da6e46d505ce388358ce5b3abb29170a679b63458f0cf921fe966ab370d3a159a262f1a8cbabc106a257e5bc7ede41e96845554ff336181a03011df31e8b1398e2ba32c58de5596e9b6ca123d9d21dc3cc9a5794484bf365fc013055990d14567fc61058e673c39387239e96a36e066516a33a46b2499c2c0bb67be9ee5c6186b93c7505f8d09c0da278b35da7b18098d49c6da5f14e868fc3885fe85e1aada0fc2b1960d1fc9f78db"], 0x1, 0x2) r6 = epoll_create1(0x0) r7 = epoll_create1(0x0) r8 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f00000000c0)={0x1a0000007}) epoll_pwait(r7, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0xfffffffffffffdd8) r9 = dup3(r8, r7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r9, &(0x7f0000000140)={0x2001}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r9, 0x29, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="040000006c6500000000000000000000000000000000000000005e00000000000500000000000000010000000000000000000000000000000000000000000000000000000000000700"/120], 0x78) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x287) inotify_init() clone(0x100020060006104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 08:31:48 executing program 2: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x180000) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xf, 0x0, 0x7, &(0x7f0000000000)="4bea827f7a1b255e8b6af31b74afac63666662") sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r4 = memfd_create(&(0x7f0000000240)='TIPC\x00', 0x0) tee(r3, r4, 0x4, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000180)={0x13, 0x7, 0x0, {{0x6, '^\x1cself'}}}, 0x13) r5 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r5, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1, 0x2) r6 = epoll_create1(0x0) r7 = epoll_create1(0x0) r8 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f00000000c0)={0x1a0000007}) epoll_pwait(r7, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0xfffffffffffffdd8) r9 = dup3(r8, r7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r9, &(0x7f0000000140)={0x2001}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r9, 0x29, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="040000006c6500000000000000000000000000000000000000005e00000000000500000000000000010000000000000000000000000000000000000000000000000000000000000700"/120], 0x78) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x287) inotify_init() clone(0x100020060006104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) [ 844.404534] audit: type=1400 audit(1573201908.399:551): avc: denied { create } for pid=26607 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 08:31:48 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) personality(0x4100001) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00'}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @remote}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES32=r3, @ANYBLOB="000000000000010000000000000000000000001e0000000000000000", @ANYRES32=r4, @ANYBLOB="000000000500"/28]) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x1b, &(0x7f00000001c0)=0x7fff, 0x4) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) setsockopt$inet6_opts(r7, 0x29, 0x3f, &(0x7f0000000200)=@fragment={0x0, 0x0, 0x4, 0x4, 0x0, 0xbe14, 0x64}, 0x8) write(r7, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) write$tun(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9cf223e0f79b58b2ce4570357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e820624a2572c210b61bc4705f9251e363760d6af2a7a84d8eaa4f8a269e76bcbfd7748343c6c93d5ab866d89f652c034deedde9c994289df63f47cc46a0ef7df0c1c8373a6e"], 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r3, r6, &(0x7f0000000140), 0x8fff) 08:31:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) [ 844.618766] audit: type=1400 audit(1573201908.609:552): avc: denied { create } for pid=26633 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 08:31:48 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) personality(0x4100001) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00'}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @remote}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES32=r3, @ANYBLOB="000000000000010000000000000000000000001e0000000000000000", @ANYRES32=r4, @ANYBLOB="000000000500"/28]) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x1b, &(0x7f00000001c0)=0x7fff, 0x4) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) setsockopt$inet6_opts(r7, 0x29, 0x3f, &(0x7f0000000200)=@fragment={0x0, 0x0, 0x4, 0x4, 0x0, 0xbe14, 0x64}, 0x8) write(r7, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) write$tun(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9cf223e0f79b58b2ce4570357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e820624a2572c210b61bc4705f9251e363760d6af2a7a84d8eaa4f8a269e76bcbfd7748343c6c93d5ab866d89f652c034deedde9c994289df63f47cc46a0ef7df0c1c8373a6e"], 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r3, r6, &(0x7f0000000140), 0x8fff) 08:31:48 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) personality(0x4100001) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00'}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @remote}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES32=r3, @ANYBLOB="000000000000010000000000000000000000001e0000000000000000", @ANYRES32=r4, @ANYBLOB="000000000500"/28]) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x1b, &(0x7f00000001c0)=0x7fff, 0x4) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) setsockopt$inet6_opts(r7, 0x29, 0x3f, &(0x7f0000000200)=@fragment={0x0, 0x0, 0x4, 0x4, 0x0, 0xbe14, 0x64}, 0x8) write(r7, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) write$tun(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9cf223e0f79b58b2ce4570357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e820624a2572c210b61bc4705f9251e363760d6af2a7a84d8eaa4f8a269e76bcbfd7748343c6c93d5ab866d89f652c034deedde9c994289df63f47cc46a0ef7df0c1c8373a6e"], 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r3, r6, &(0x7f0000000140), 0x8fff) [ 844.889532] audit: type=1400 audit(1573201908.879:553): avc: denied { create } for pid=26641 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 844.941838] audit: type=1400 audit(1573201908.929:554): avc: denied { create } for pid=26644 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 844.994507] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket [ 845.006729] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket [ 845.034976] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket 08:31:49 executing program 2: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x180000) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xf, 0x0, 0x7, &(0x7f0000000000)="4bea827f7a1b255e8b6af31b74afac63666662") sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r4 = memfd_create(&(0x7f0000000240)='TIPC\x00', 0x0) tee(r3, r4, 0x4, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000180)={0x13, 0x7, 0x0, {{0x6, '^\x1cself'}}}, 0x13) r5 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r5, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02ffff73373c76efd146373f2a7d4114c7b5cd20c37abad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d30e6e90c4c8c417e393a250395541d838f5f31ba6df7fc6fc1c754648275fd0d0ad08000000000000000182f70ef8ff1cbe793abb41fe5c68cd61662faa122a138997fa7f9fc226eb08ccc74466af874bd037e1f384df169da6e46d505ce388358ce5b3abb29170a679b63458f0cf921fe966ab370d3a159a262f1a8cbabc106a257e5bc7ede41e96845554ff336181a03011df31e8b1398e2ba32c58de5596e9b6ca123d9d21dc3cc9a5794484bf365fc013055990d14567fc61058e673c39387239e96a36e066516a33a46b2499c2c0bb67be9ee5c6186b93c7505f8d09c0da278b35da7b18098d49c6da5f14e868fc3885fe85e1aada0fc2b1960d1fc9f78db"], 0x1, 0x2) r6 = epoll_create1(0x0) r7 = epoll_create1(0x0) r8 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f00000000c0)={0x1a0000007}) epoll_pwait(r7, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0xfffffffffffffdd8) r9 = dup3(r8, r7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r9, &(0x7f0000000140)={0x2001}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r9, 0x29, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="040000006c6500000000000000000000000000000000000000005e00000000000500000000000000010000000000000000000000000000000000000000000000000000000000000700"/120], 0x78) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x287) inotify_init() clone(0x100020060006104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) [ 845.718902] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket 08:31:49 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x180000) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xf, 0x0, 0x7, &(0x7f0000000000)="4bea827f7a1b255e8b6af31b74afac63666662") sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r4 = memfd_create(&(0x7f0000000240)='TIPC\x00', 0x0) tee(r3, r4, 0x4, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000180)={0x13, 0x7, 0x0, {{0x6, '^\x1cself'}}}, 0x13) r5 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r5, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02ffff73373c76efd146373f2a7d4114c7b5cd20c37abad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d30e6e90c4c8c417e393a250395541d838f5f31ba6df7fc6fc1c754648275fd0d0ad08000000000000000182f70ef8ff1cbe793abb41fe5c68cd61662faa122a138997fa7f9fc226eb08ccc74466af874bd037e1f384df169da6e46d505ce388358ce5b3abb29170a679b63458f0cf921fe966ab370d3a159a262f1a8cbabc106a257e5bc7ede41e96845554ff336181a03011df31e8b1398e2ba32c58de5596e9b6ca123d9d21dc3cc9a5794484bf365fc013055990d14567fc61058e673c39387239e96a36e066516a33a46b2499c2c0bb67be9ee5c6186b93c7505f8d09c0da278b35da7b18098d49c6da5f14e868fc3885fe85e1aada0fc2b1960d1fc9f78db"], 0x1, 0x2) r6 = epoll_create1(0x0) r7 = epoll_create1(0x0) r8 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f00000000c0)={0x1a0000007}) epoll_pwait(r7, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0xfffffffffffffdd8) r9 = dup3(r8, r7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r9, &(0x7f0000000140)={0x2001}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r9, 0x29, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="040000006c6500000000000000000000000000000000000000005e00000000000500000000000000010000000000000000000000000000000000000000000000000000000000000700"/120], 0x78) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x287) inotify_init() clone(0x100020060006104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 08:31:52 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) personality(0x4100001) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00'}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @remote}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES32=r3, @ANYBLOB="000000000000010000000000000000000000001e0000000000000000", @ANYRES32=r4, @ANYBLOB="000000000500"/28]) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x1b, &(0x7f00000001c0)=0x7fff, 0x4) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) setsockopt$inet6_opts(r7, 0x29, 0x3f, &(0x7f0000000200)=@fragment={0x0, 0x0, 0x4, 0x4, 0x0, 0xbe14, 0x64}, 0x8) write(r7, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) write$tun(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9cf223e0f79b58b2ce4570357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e820624a2572c210b61bc4705f9251e363760d6af2a7a84d8eaa4f8a269e76bcbfd7748343c6c93d5ab866d89f652c034deedde9c994289df63f47cc46a0ef7df0c1c8373a6e"], 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r3, r6, &(0x7f0000000140), 0x8fff) 08:31:52 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) personality(0x4100001) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00'}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @remote}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES32=r3, @ANYBLOB="000000000000010000000000000000000000001e0000000000000000", @ANYRES32=r4, @ANYBLOB="000000000500"/28]) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x1b, &(0x7f00000001c0)=0x7fff, 0x4) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) setsockopt$inet6_opts(r7, 0x29, 0x3f, &(0x7f0000000200)=@fragment={0x0, 0x0, 0x4, 0x4, 0x0, 0xbe14, 0x64}, 0x8) write(r7, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) write$tun(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9cf223e0f79b58b2ce4570357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e820624a2572c210b61bc4705f9251e363760d6af2a7a84d8eaa4f8a269e76bcbfd7748343c6c93d5ab866d89f652c034deedde9c994289df63f47cc46a0ef7df0c1c8373a6e"], 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r3, r6, &(0x7f0000000140), 0x8fff) 08:31:52 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) personality(0x4100001) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00'}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @remote}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES32=r3, @ANYBLOB="000000000000010000000000000000000000001e0000000000000000", @ANYRES32=r4, @ANYBLOB="000000000500"/28]) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x1b, &(0x7f00000001c0)=0x7fff, 0x4) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) setsockopt$inet6_opts(r7, 0x29, 0x3f, &(0x7f0000000200)=@fragment={0x0, 0x0, 0x4, 0x4, 0x0, 0xbe14, 0x64}, 0x8) write(r7, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) write$tun(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9cf223e0f79b58b2ce4570357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e820624a2572c210b61bc4705f9251e363760d6af2a7a84d8eaa4f8a269e76bcbfd7748343c6c93d5ab866d89f652c034deedde9c994289df63f47cc46a0ef7df0c1c8373a6e"], 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r3, r6, &(0x7f0000000140), 0x8fff) [ 848.628926] audit: type=1400 audit(1573201912.619:555): avc: denied { create } for pid=26675 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 848.629916] audit: type=1400 audit(1573201912.619:556): avc: denied { create } for pid=26676 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 848.684174] audit: type=1400 audit(1573201912.669:557): avc: denied { create } for pid=26674 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 08:31:52 executing program 2: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x180000) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xf, 0x0, 0x7, &(0x7f0000000000)="4bea827f7a1b255e8b6af31b74afac63666662") sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r4 = memfd_create(&(0x7f0000000240)='TIPC\x00', 0x0) tee(r3, r4, 0x4, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000180)={0x13, 0x7, 0x0, {{0x6, '^\x1cself'}}}, 0x13) r5 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r5, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1, 0x2) r6 = epoll_create1(0x0) r7 = epoll_create1(0x0) r8 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f00000000c0)={0x1a0000007}) epoll_pwait(r7, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0xfffffffffffffdd8) r9 = dup3(r8, r7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r9, &(0x7f0000000140)={0x2001}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r9, 0x29, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="040000006c6500000000000000000000000000000000000000005e00000000000500000000000000010000000000000000000000000000000000000000000000000000000000000700"/120], 0x78) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x287) inotify_init() clone(0x100020060006104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) [ 848.745330] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket [ 848.757595] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket [ 848.768328] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket 08:31:52 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) personality(0x4100001) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00'}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @remote}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES32=r3, @ANYBLOB="000000000000010000000000000000000000001e0000000000000000", @ANYRES32=r4, @ANYBLOB="000000000500"/28]) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x1b, &(0x7f00000001c0)=0x7fff, 0x4) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) setsockopt$inet6_opts(r7, 0x29, 0x3f, &(0x7f0000000200)=@fragment={0x0, 0x0, 0x4, 0x4, 0x0, 0xbe14, 0x64}, 0x8) write(r7, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) write$tun(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9cf223e0f79b58b2ce4570357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e820624a2572c210b61bc4705f9251e363760d6af2a7a84d8eaa4f8a269e76bcbfd7748343c6c93d5ab866d89f652c034deedde9c994289df63f47cc46a0ef7df0c1c8373a6e"], 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r3, r6, &(0x7f0000000140), 0x8fff) 08:31:52 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x180000) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xf, 0x0, 0x7, &(0x7f0000000000)="4bea827f7a1b255e8b6af31b74afac63666662") sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)="7550b50b96acb2ca52ac1b09931af352c8e62496feab75a01f8a515147085c6a69373200b52398c4b69317a4f2cbd2") socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r4 = memfd_create(&(0x7f0000000240)='TIPC\x00', 0x0) tee(r3, r4, 0x4, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000180)={0x13, 0x7, 0x0, {{0x6, '^\x1cself'}}}, 0x13) r5 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r5, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1, 0x2) r6 = epoll_create1(0x0) r7 = epoll_create1(0x0) r8 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f00000000c0)={0x1a0000007}) epoll_pwait(r7, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0xfffffffffffffdd8) r9 = dup3(r8, r7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r9, &(0x7f0000000140)={0x2001}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r9, 0x29, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="040000006c6500000000000000000000000000000000000000005e00000000000500000000000000010000000000000000000000000000000000000000000000000000000000000700"/120], 0x78) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="7f454c460209010108000000000000000200030004000000f40100000000000040000000000000004c010000000000000000000005003800010080000200070002000000ff0f0000ff0700000000000003000000000000000000000000000000000000000000000000000000000000000000008000000000be5d0b7aafba3908eabaa1818d8d6a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000043800f9f2ebf4e553d1073580b14d6a581e69181aff1d5"], 0x287) inotify_init() clone(0x100020060006104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) [ 848.961759] audit: type=1400 audit(1573201912.949:558): avc: denied { create } for pid=26690 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 850.984250] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket 08:31:55 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) personality(0x4100001) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00'}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @remote}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES32=r3, @ANYBLOB="000000000000010000000000000000000000001e0000000000000000", @ANYRES32=r4, @ANYBLOB="000000000500"/28]) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x1b, &(0x7f00000001c0)=0x7fff, 0x4) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) setsockopt$inet6_opts(r7, 0x29, 0x3f, &(0x7f0000000200)=@fragment={0x0, 0x0, 0x4, 0x4, 0x0, 0xbe14, 0x64}, 0x8) write(r7, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) write$tun(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9cf223e0f79b58b2ce4570357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e820624a2572c210b61bc4705f9251e363760d6af2a7a84d8eaa4f8a269e76bcbfd7748343c6c93d5ab866d89f652c034deedde9c994289df63f47cc46a0ef7df0c1c8373a6e"], 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r3, r6, &(0x7f0000000140), 0x8fff) [ 852.007186] audit: type=1400 audit(1573201915.999:559): avc: denied { create } for pid=26708 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 08:31:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 08:31:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 08:31:56 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) personality(0x4100001) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00'}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @remote}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES32=r3, @ANYBLOB="000000000000010000000000000000000000001e0000000000000000", @ANYRES32=r4, @ANYBLOB="000000000500"/28]) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x1b, &(0x7f00000001c0)=0x7fff, 0x4) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) setsockopt$inet6_opts(r7, 0x29, 0x3f, &(0x7f0000000200)=@fragment={0x0, 0x0, 0x4, 0x4, 0x0, 0xbe14, 0x64}, 0x8) write(r7, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) write$tun(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9cf223e0f79b58b2ce4570357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e820624a2572c210b61bc4705f9251e363760d6af2a7a84d8eaa4f8a269e76bcbfd7748343c6c93d5ab866d89f652c034deedde9c994289df63f47cc46a0ef7df0c1c8373a6e"], 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r3, r6, &(0x7f0000000140), 0x8fff) [ 852.523362] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket [ 852.553103] audit: type=1400 audit(1573201916.539:560): avc: denied { create } for pid=26720 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 08:31:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 08:31:56 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) personality(0x4100001) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00'}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @remote}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES32=r3, @ANYBLOB="000000000000010000000000000000000000001e0000000000000000", @ANYRES32=r4, @ANYBLOB="000000000500"/28]) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x1b, &(0x7f00000001c0)=0x7fff, 0x4) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) setsockopt$inet6_opts(r7, 0x29, 0x3f, &(0x7f0000000200)=@fragment={0x0, 0x0, 0x4, 0x4, 0x0, 0xbe14, 0x64}, 0x8) write(r7, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) write$tun(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9cf223e0f79b58b2ce4570357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e820624a2572c210b61bc4705f9251e363760d6af2a7a84d8eaa4f8a269e76bcbfd7748343c6c93d5ab866d89f652c034deedde9c994289df63f47cc46a0ef7df0c1c8373a6e"], 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r3, r6, &(0x7f0000000140), 0x8fff) [ 852.907711] audit: type=1400 audit(1573201916.899:561): avc: denied { create } for pid=26728 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 852.976211] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket [ 853.314534] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket 08:31:59 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) personality(0x4100001) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00'}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @remote}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES32=r3, @ANYBLOB="000000000000010000000000000000000000001e0000000000000000", @ANYRES32=r4, @ANYBLOB="000000000500"/28]) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x1b, &(0x7f00000001c0)=0x7fff, 0x4) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) setsockopt$inet6_opts(r7, 0x29, 0x3f, &(0x7f0000000200)=@fragment={0x0, 0x0, 0x4, 0x4, 0x0, 0xbe14, 0x64}, 0x8) write(r7, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) write$tun(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9cf223e0f79b58b2ce4570357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e820624a2572c210b61bc4705f9251e363760d6af2a7a84d8eaa4f8a269e76bcbfd7748343c6c93d5ab866d89f652c034deedde9c994289df63f47cc46a0ef7df0c1c8373a6e"], 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r3, r6, &(0x7f0000000140), 0x8fff) 08:31:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = inotify_init1(0x0) ppoll(&(0x7f0000000040)=[{r1}, {r0, 0x160}], 0x2, 0x0, 0x0, 0x0) 08:31:59 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000002c0)) pipe(&(0x7f0000000040)) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe(&(0x7f0000000240)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="4034f6dad2bb2040213314a70f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:59 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) personality(0x4100001) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00'}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @remote}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES32=r3, @ANYBLOB="000000000000010000000000000000000000001e0000000000000000", @ANYRES32=r4, @ANYBLOB="000000000500"/28]) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x1b, &(0x7f00000001c0)=0x7fff, 0x4) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) setsockopt$inet6_opts(r7, 0x29, 0x3f, &(0x7f0000000200)=@fragment={0x0, 0x0, 0x4, 0x4, 0x0, 0xbe14, 0x64}, 0x8) write(r7, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) write$tun(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9cf223e0f79b58b2ce4570357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e820624a2572c210b61bc4705f9251e363760d6af2a7a84d8eaa4f8a269e76bcbfd7748343c6c93d5ab866d89f652c034deedde9c994289df63f47cc46a0ef7df0c1c8373a6e"], 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r3, r6, &(0x7f0000000140), 0x8fff) 08:31:59 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) personality(0x4100001) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00'}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @remote}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES32=r3, @ANYBLOB="000000000000010000000000000000000000001e0000000000000000", @ANYRES32=r4, @ANYBLOB="000000000500"/28]) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x1b, &(0x7f00000001c0)=0x7fff, 0x4) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) setsockopt$inet6_opts(r7, 0x29, 0x3f, &(0x7f0000000200)=@fragment={0x0, 0x0, 0x4, 0x4, 0x0, 0xbe14, 0x64}, 0x8) write(r7, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) write$tun(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9cf223e0f79b58b2ce4570357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e820624a2572c210b61bc4705f9251e363760d6af2a7a84d8eaa4f8a269e76bcbfd7748343c6c93d5ab866d89f652c034deedde9c994289df63f47cc46a0ef7df0c1c8373a6e"], 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r3, r6, &(0x7f0000000140), 0x8fff) [ 855.251102] audit: type=1400 audit(1573201919.239:562): avc: denied { create } for pid=26739 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 855.255837] audit: type=1400 audit(1573201919.239:563): avc: denied { create } for pid=26741 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 08:31:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c100000000000ffffffff", 0x58}], 0x1) [ 855.284946] audit: type=1400 audit(1573201919.269:564): avc: denied { create } for pid=26738 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 08:31:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = inotify_init1(0x0) ppoll(&(0x7f0000000040)=[{r1}, {r0, 0x160}], 0x2, 0x0, 0x0, 0x0) 08:31:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c100000000000ffffffff", 0x58}], 0x1) 08:31:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c100000000000ffffffff", 0x58}], 0x1) 08:31:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = inotify_init1(0x0) ppoll(&(0x7f0000000040)=[{r1}, {r0, 0x160}], 0x2, 0x0, 0x0, 0x0) 08:31:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c100000000000ffffffff", 0x58}], 0x1) [ 855.702422] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket [ 855.715762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket 08:32:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r0, &(0x7f0000000380), 0xfffffffe) [ 857.200439] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket 08:32:02 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) personality(0x4100001) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00'}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r2, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @remote}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES32=r3, @ANYBLOB="000000000000010000000000000000000000001e0000000000000000", @ANYRES32=r4, @ANYBLOB="000000000500"/28]) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x1b, &(0x7f00000001c0)=0x7fff, 0x4) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) setsockopt$inet6_opts(r7, 0x29, 0x3f, &(0x7f0000000200)=@fragment={0x0, 0x0, 0x4, 0x4, 0x0, 0xbe14, 0x64}, 0x8) write(r7, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) write$tun(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9cf223e0f79b58b2ce4570357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e820624a2572c210b61bc4705f9251e363760d6af2a7a84d8eaa4f8a269e76bcbfd7748343c6c93d5ab866d89f652c034deedde9c994289df63f47cc46a0ef7df0c1c8373a6e"], 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r3, r6, &(0x7f0000000140), 0x8fff) 08:32:02 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000200)={@dev, @loopback, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840009, r2}) dup3(r0, r1, 0x0) 08:32:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = inotify_init1(0x0) ppoll(&(0x7f0000000040)=[{r1}, {r0, 0x160}], 0x2, 0x0, 0x0, 0x0) [ 858.346910] audit: type=1400 audit(1573201922.339:565): avc: denied { create } for pid=26786 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 858.388735] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket 08:32:02 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000200)={@dev, @loopback, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840009, r2}) dup3(r0, r1, 0x0) 08:32:02 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xc) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 08:32:02 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000100)={0xf97cff8c, 0x8}, 0x10) 08:32:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x10000000}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 08:32:02 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000200)={@dev, @loopback, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840009, r2}) dup3(r0, r1, 0x0) 08:32:02 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000100)={0xf97cff8c, 0x8}, 0x10) [ 858.901301] SELinux: policydb string does not match my string SE Linux [ 858.918500] input: syz0 as /devices/virtual/input/input63 08:32:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x10000000}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 08:32:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x10000000}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 08:32:03 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000100)={0xf97cff8c, 0x8}, 0x10) [ 859.021525] SELinux: policydb string does not match my string SE Linux [ 859.135834] SELinux: policydb string does not match my string SE Linux 08:32:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000200)={@dev, @loopback, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840009, r2}) dup3(r0, r1, 0x0) 08:32:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xc) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 08:32:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x10000000}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 08:32:03 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000100)={0xf97cff8c, 0x8}, 0x10) 08:32:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000200)={@dev, @loopback, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840009, r2}) dup3(r0, r1, 0x0) 08:32:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xc) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 859.526507] SELinux: policydb string does not match my string SE Linux [ 859.543359] input: syz0 as /devices/virtual/input/input65 08:32:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x10000000}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 08:32:03 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 859.610603] input: syz0 as /devices/virtual/input/input66 08:32:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x10000000}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 08:32:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xc) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 08:32:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000200)={@dev, @loopback, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840009, r2}) dup3(r0, r1, 0x0) 08:32:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xc) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 08:32:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000200)={@dev, @loopback, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840009, r2}) dup3(r0, r1, 0x0) 08:32:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x10000000}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) [ 859.815980] input: syz0 as /devices/virtual/input/input67 08:32:03 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x2a, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1163484000"/26, @ANYPTR, @ANYPTR=&(0x7f00000000c0)=ANY=[]], 0x0, 0x0, 0x0}) [ 859.914352] input: syz0 as /devices/virtual/input/input68 [ 859.993416] audit: type=1400 audit(1573201923.979:566): avc: denied { set_context_mgr } for pid=26882 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=0 [ 860.019878] binder: 26882:26883 ioctl 40046207 0 returned -13 [ 860.028753] binder: 26882:26883 transaction failed 29189/-22, size 8192-0 line 3014 08:32:04 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xc) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 860.054991] binder: undelivered TRANSACTION_ERROR: 29189 [ 860.071366] audit: type=1400 audit(1573201924.059:567): avc: denied { set_context_mgr } for pid=26882 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=0 08:32:04 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f00000000c0), 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 08:32:04 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xc) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 860.121185] binder: 26882:26884 ioctl 40046207 0 returned -13 [ 860.127951] binder: 26882:26888 transaction failed 29189/-22, size 8192-0 line 3014 [ 860.131912] input: syz0 as /devices/virtual/input/input69 [ 860.142551] binder: undelivered TRANSACTION_ERROR: 29189 08:32:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000d00)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000a80)=[@tclass={{0x10}}], 0x10}}], 0x2, 0x0) [ 860.283324] input: syz0 as /devices/virtual/input/input70 08:32:04 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 08:32:04 executing program 0: socket$packet(0x11, 0x2, 0x300) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:32:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) getsockopt$inet6_tcp_int(r1, 0x6, 0x2, 0x0, &(0x7f0000000240)=0x14) 08:32:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000d00)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000a80)=[@tclass={{0x10}}], 0x10}}], 0x2, 0x0) 08:32:04 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f00000000c0), 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 08:32:04 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f00000000c0), 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 08:32:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) getsockopt$inet6_tcp_int(r1, 0x6, 0x2, 0x0, &(0x7f0000000240)=0x14) 08:32:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000d00)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000a80)=[@tclass={{0x10}}], 0x10}}], 0x2, 0x0) 08:32:04 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f00000000c0), 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 08:32:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) getsockopt$inet6_tcp_int(r1, 0x6, 0x2, 0x0, &(0x7f0000000240)=0x14) 08:32:04 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f00000000c0), 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 08:32:04 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f00000000c0), 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 08:32:04 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 08:32:07 executing program 0: socket$packet(0x11, 0x2, 0x300) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:32:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000d00)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000a80)=[@tclass={{0x10}}], 0x10}}], 0x2, 0x0) 08:32:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) getsockopt$inet6_tcp_int(r1, 0x6, 0x2, 0x0, &(0x7f0000000240)=0x14) 08:32:07 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f00000000c0), 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 08:32:07 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 08:32:07 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 08:32:07 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 08:32:07 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 08:32:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) shutdown(r0, 0x0) 08:32:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) shutdown(r0, 0x0) 08:32:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) shutdown(r0, 0x0) 08:32:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) shutdown(r0, 0x0) 08:32:10 executing program 0: socket$packet(0x11, 0x2, 0x300) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:32:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000005200190f00003fffffffda060200000000e80001040000040d000a00ea1100000005000000", 0x29}], 0x1) recvmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:32:10 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) splice(r0, 0x0, r2, 0x0, 0x200005, 0x0) 08:32:10 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 08:32:10 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 08:32:10 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 08:32:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000005200190f00003fffffffda060200000000e80001040000040d000a00ea1100000005000000", 0x29}], 0x1) recvmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:32:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000005200190f00003fffffffda060200000000e80001040000040d000a00ea1100000005000000", 0x29}], 0x1) recvmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:32:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000005200190f00003fffffffda060200000000e80001040000040d000a00ea1100000005000000", 0x29}], 0x1) recvmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:32:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000005200190f00003fffffffda060200000000e80001040000040d000a00ea1100000005000000", 0x29}], 0x1) recvmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:32:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000005200190f00003fffffffda060200000000e80001040000040d000a00ea1100000005000000", 0x29}], 0x1) recvmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:32:10 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 08:32:13 executing program 0: socket$packet(0x11, 0x2, 0x300) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:32:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000005200190f00003fffffffda060200000000e80001040000040d000a00ea1100000005000000", 0x29}], 0x1) recvmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:32:13 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 08:32:13 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 08:32:13 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="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", 0x105}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:32:13 executing program 2: setxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='se,\xe7\x04o\xa6\x9e\x19\x85MACK64TRcNSMUTE\x00', &(0x7f0000000200)='bRUE', 0x4, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x1) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0xfffffffffffffe57, 0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x80000, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x42) r3 = getpid() ptrace(0x10, r3) ptrace$cont(0x420b, r3, 0x8, 0x20008000) r4 = getpgrp(r3) r5 = syz_open_procfs(r4, &(0x7f00000002c0)='mountinfo\x00') getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000380), &(0x7f0000000540)=0x10) preadv(r5, &(0x7f0000000580)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x4, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) ioctl(r6, 0x1, &(0x7f0000001480)="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") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/\xee\x00\x00\x00\x00\x00\x00d\x00', 0x0, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x4001ff) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000040)={0x81, 0x2, 0xfffffffffffffffc, 0x0, 0x5, 0x100}) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000340)={r10, r11+10000000}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) gettid() epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}], 0x15555555555552aa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r12 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r12, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 08:32:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000180)=ANY=[@ANYBLOB="9b4f043e411b0a7ca8ddc19494dd1b54f9a03c9d206d25e4eb97f323063fbd63c029dd0211e1dd36ec47f91d46cf5ee5c4c4a3982f87482c086813ae153684596dbba01555bc030b"], 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 08:32:13 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x100000000000031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xe, &(0x7f0000000400), 0x4) 08:32:13 executing program 2: setxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='se,\xe7\x04o\xa6\x9e\x19\x85MACK64TRcNSMUTE\x00', &(0x7f0000000200)='bRUE', 0x4, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x1) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0xfffffffffffffe57, 0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x80000, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x42) r3 = getpid() ptrace(0x10, r3) ptrace$cont(0x420b, r3, 0x8, 0x20008000) r4 = getpgrp(r3) r5 = syz_open_procfs(r4, &(0x7f00000002c0)='mountinfo\x00') getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000380), &(0x7f0000000540)=0x10) preadv(r5, &(0x7f0000000580)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x4, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) ioctl(r6, 0x1, &(0x7f0000001480)="84899b970f4fdce7b293ef9c4aa8a3a241bcb865c6b9c0fab2c461d0fedd8d32cf84832fda53ea1e0f0fc012cc55e7b2beabef5f11c643c9a038f6a142de38e52a0da702e45973c48f44ed4e99f2417537579fbd3eb4a81afdd81e12710f02cabd0fb130cf6144ecd1e933ee2638133cef9ec90f306cffc560d0f0d110ce3b1cd49ee360e608cf6a01a478f73cf23497f6ef8a950a6eaf0252a23b0cbf10d3fc79b058a31d8fdde5774a7bc4383f9e23ca489c164ab9bde3e88a5dca215d7d48874a63a419842306f527a115d4a828b162b0524108754fcbddc6927e9a7056740d2e910bc26f344cea8c2ac48b63cd5f5f8a4d2531111e89e05474e7063c255161c38c93525e09c402c552745790a73fa2cdd4d1da24b03fb5253671660c21ca05e163b75ae3e3b9b9f4dc6dd8333f44caf73f167c65805a35f5423e2ae36f9a87fc8623965777e3c64414ea8aec92e1b27784e239a3ed7452789b99ed0b43719b947488d41b53e52ad14389635df09c06807b86721edb1a058e7505ba1a0e8fdbb87d36dabdb8a6141ea9ab330804575c11dc069cebe80289c41905358ea219a7adabc11aef678d70225a2f2356e17ea76ff7ca0c3ec2a53814887050da33d16eff2040a1b3ddcf35a3ed7773d4b29546190a73f3dfd405749a88bd4cafe6e5cf02bf94fba9c9c9c434563f3b0d7db55f6dc9a53b2713fda236379542240c97cfa69949c32806d2a56e03cc5deaac1637c7ac0cd7613bb86a6ad17efa4da6aa3b22d5995aa9e5a9a94be0f0511d0085249c648ee28523081de36f97b367accd8734ac49e0604c4d338376c5acfd3b4a9927c04156c6fa83dbae2b34dad98b176b4d0e9332158aa0084215e64290ae842d54f93a42941506aa8ca24167f090bf2189b055d95d3dea2ac5a0425aa1cccc3bca188ffc1e8759df0bc0eb8a6cee2f640314c06010af78477713b3f77603d970476aea75c20a64658f35cc3e26219e8d58a0c62b502a948e6b02aea864162370380e50ada0783e9f2675fd45aef18734297af17cc34ad5aaed91c4b08047ddd55998ca03abab1c6bff4015500f09f765b711e635190c8b471efb6fd5e048d7e06cbce402810cef5d03392429db3334609a6cc591fb6830df0c80a52623ff095a8e64de0fa974c26f3bca7a61a8920eb3b5a726fd16d10d9447a8fbfa80c70b57d459de5bfee92da2a76b7c01d14f9d0d26ba129f608afd492d2383c481182ee4401ee9b8e25440c53eb37bf2635ab366910c541e254dcefb86f97a74a7355ab760a02cba5ab772df6c03ca25ca3c54c9c1eeaee774014d9df4f54ad71d4ea0a6e8e64d644e8402f1e31100be3be79e6ee5cf3e05c9a83436a81898292fc2271e08df13e5076a30220371bdc8b7f3f1dbed6ee90e66478d5c49d2a8064a054d98103017dd65c6d49ac4f2c752529aee8a811ab2b96a381c3ec52f636b318db0665d821d24f8be459fcf8e4c4908b2b6d600ad5d97e05042924a7aacf8dc71794d6b0e60a56501ddca67cacc540c09ce0c1a226087d97238f7c57b0587de5df17b7d5be24d10147444ccddea20071896b1f01d1d0762d18f9ca574c967aee78664b9339274db18f5671aab1ed16b2b5351bada79929d8bfe8ca52f0599f3e97e4fca1feed9422d6ab26a1dace22174bc8e64aa808c07a8ebf55632afc86114d67b89034474e1f8dcfcc929cf236334b9eeb57c1862eeee8c4406c953916dc015f2672011d31acf52c1d9ea7f89b9eee3b1ce5eb97022f195f5c245cb5f95832ebcf37d6b0795bf27981d355d15f47a6a51acd191278ddd0e4bae77e93d552c0b35f46b9075c4cf9eab74916e898dcf1a090723ae6d4f8c4cb1a27e37b0602b22efe5515afe0f1ef0680748c05bea63a5a3c85d8b23f03aacca5c2b7a4d9be9df28a4e4260b33f5dd3837dacb1491d5c2a98d6390fb5a9b5b923f3bb2cb68def8036ed51f9e13522e93d5c99da49ae24821d17fc48ddd0bf801e7c0d141d07586e1b599e9220760fb3a562090ad2b019c34f7f01d04ab4fc2b25b66172da92dcb91e842067f76344a9361d3338117fe22fc369ca3a4fede410a1f4ced513c9219fa0d9f34fab72fb4cbf882bbb7ec2126a7ffbc3f3721e9cad8ba545f26be13a64452fa18142895d102f98d6b969bea4cf0aaa264df09e35d1c8e670d7a6394215237fa35dfac8fcff15cae362525f49af00533705a1df90547c40dbb9d4cb5ee23e91a09b5d87faf50225f46efa45106105dcf60c0469c7b3a3bb04e0b6137fcb6d3df3af0eac4d570bd237ecde78a746043569e91445034a3679b46fca1423c202baa8888b99f3b2b218b85ba7e1fb5f9b0cc6c00ef55e4790d82c279151430b3303125298fbad55fcbb415de4b9f81a0041521c2944057c0b55ca86f0a1d7d198fd93e2e181f938e8f45861e4540dfbcae054a685106d0f0072a3ae2689e63dc30c8107ebdf4465cb53d1e597d90e4d4d48631d286b5bb59fafd1bafa06a71f0c6ed9581658c9b35f56736809b7ba20aeed38720bc138b2834a955ccaa7166d6f3ee1746d7e6df26455d8a71af1d82d7cf505d24ce39d4d5bab040a3e53be7021017068a2970bade324496758c2f66bd81a28b2ba66d757296eebedc72d20efa8dc8d7f6806d35986f99c54385cb89a9886407c8cef81083e7a660d4f9f3c068cbd4cc6360e2fca835d524d4ccbc4c4443d918d8150651dea9593be5e6a00e9a4a0acb7c1edfbeecc1cedeacddbbb7f811bb5515643b84318b4601b0c82ac825852b2155b872788f9b81703945cdc70a7d1fd598c974b2d3ca4211eefc3e434d91cea35dba7f9aa6baa4ced5c4b0c0345cf456ed89b5f52e1d877feecf0372996dbda8383381f0117a8baa47b03d9f68e1e4f240d1273ef69b0d94e0ad670c8a4df552fe5507a6ecfb682a6dcacd6e9c729693162519f0ff7333afc703c9179076044b14538205cc5876682cc50be2e6bf4f4e2773f4497432916a55883274b9b89ab7b3c177706eff01845ac6bfc3b89df2a8e0d9dd89c3ff7d1429d8a71ec0a3bd44b4579de96d321dcb86c894e3c59b3b2eea5c652ac0b6f0727189bbe0365f4c8ef158c556733ef048df37edb16c69aacb1119991afa9d10d93fe4d9728ad84bac3fda39ab42550a13e93b3c8a0b7c24bc65a5ec15df2ae27d127c81edf2b406a88f38059fd35e50fd8f0eb137f41afece92b39ff9a8287d1ee4e9f564f066811ee5a85f14c1e23265ca8e50a476af8f803d788b42a56d22fab5652d572e421f120b6065b6ce3c222bda208d24bb8f975da30525f8ae16364a920c2da99e648314500a6b76a63c918d2c57e79eeb16a7d6d1ca0fdcffca7325099736fca9d354d1b4b30f293fdc691106d12b3d638c3fbb73c74c9fa41755cd2fcc2c96b7a7b4387fc7b903cf218aeec3465b7eee1100e213ee2c73a41e72c1b1c1b097f4dca2c6585a16445c044c65fea1ef7862d9eb78355fcd37ec61fdccbbb245e73f3540a04c7e4e32899363535f0b6d82faefe0137a38eabd92e8b6de0cdcfba556e049871c48a1954ab44fb64acfc9c631cccddebe9589e3482c9a36e3301c4c82fee57bed72728cbb76062afb9fa1ee75abbb9782202d91a007e4e32ef557762aa1d1e438aff11add27de5c3f822c38d44e18b8db7f123880114e11281964dab58a33f518239fccb252e40c0e43cc620593bb719e05ff99932dbb7f5c30c9810ca9bee00a52ba21568b75bbd646369edd8dc695a2dbf206c54c7049bf6dddb58a58df3e107b6d389b0c41c398fc3ac9084d3aca5d99b8b87602d051f18d5debf4f25c143696f3f8cb1a869e86bca39756442bca3a4ca38b76ed6fa2ee3115a930fc909e39adcf3b37eee557937a76fe8431dd217a2908123106a78c2b062a2e25b834946b182158efb0b43ca7a1c0c141910e33e48172624b3b27c03f05afff257e5abe3683ecfd2138747a6dd0e289b62ccaf694878c6c2acb50460ed5112bc6c157fb72bccc6fe6aa1ace1e6a7f63f34f5e368a25c4d045bfa5f1d8c1701eecdaf7a7f0e11fe697d00ede1fda5058f5b459c6a9b81c47f43071c9f504a7bcc887b1a019fd1ac17bc593860eacd540319b2afb599594608f79862a20049e64e1fc9fd1f60791c043e7774b694d91994522b6824336731b4ed156d4d0c6a6d92e8c628bd4c80f5ef4078ffda9d92b49019cc92ddf4573f3c33f409035bcb84c6aaa15df7d4976e267dfff7573196e783570b70365854d73528dbc1524bf112da539695de9332dd733bcf56bd38784183f269a4782978cc676617266fd5738b49ee357668dfac5cf6798a026612f7e11d810f6901d04bbd95e1e05302db3b821bef7cd1675e3b916ff8d1faf517c570c1ba6d4d2335d795f589c8827ab1a0fd5433cd77a7e2bbb0f859476efc0a188a1eabab9b53d7ac467123106f20f3c26d357da2f46381b45d7befb5a6d6896f21d68841f34c1468ebac860a8c27b652300e2027f63ab4ab072876dd5c5ad4c3c72b2f9b47b50093f12d291f9a064ce2847237917cfa6e302266e33de65179c28ab6ce9fd0191d461a38cb087eb2e725a37f3c07dd3809967c97e38fa17d66c5b96da3040b7bb70503b2ed829bfe351cff8d014aec87fd3bee880945154115e891a7be003c6f6a1eca4da040ee6f83072790a9c3ad1de759057e1fd00f823a1ee8ef8c9ad91b331863cbdd63b8f5776d8ae0e68af303dec3ff3c7447698aaa3b13d529b1947407ef6eb1da71a4bb67bab7dc44f3b40ea55b5680f0dd830c96bdb5167526fbbfcf18e074aad55b5f570a0ae1f4578f0392a77e6a087ac74c3f1c5ddff21d0c4cdc5876fa30e4169427ac2b9dec07f91f08eb57465e32ec72dfbc8164f403809896f1bf5322c5fad871d6b294da9a1a55c6fefd6e3e070187ab5261dfc7d3fc187c32af756e0fcd46abf59f1331e8a17feab95dd682036969803b38cd31dbbd66915faf64304621b1b75d03c92790237be4d309323a624930c74eb141b8697f2fef2ef0dbad668211bb738b7a6de6bd88f0600e0ab6901b7c0247a7315d4c91a1651695397218d36b5dcee59390ea92bdb2914ed1cbd4cafa8c5ef0d1fc66c15b68a60928083599a58bcd15776bcf9027b6d5529a71212eed23b93eba35f97bdd8771c2cca8173d68701207934bfb9fdb5c1c1f5a0ebd3b6e5738278be16d696f4f404d605a6b8d9287b1284d4cd3845a886db87fdc3bd93e59a86de60b393b3ee6aed0e11ed0bd9e13dd10c5226bab735447fa189a81c1f4f10be56e3075fde1f21d70208ead37f55a1887df72bc378dccd9be8f2b04d656b5cdcc27552524c5d8d665e3e11e2b2fcbb03958e538066211988826418ca0f6757e7833647f45240fe5f03251c46896134bc0f8e33553dd500195e40983c7fbd4363a5a0a3dffcacf1a98c9133552f2a1b5c6d3392a84ab47e1be78b913964a21072c88a7ac5659b2b6443c6457c300077bebf22cd8eebe97473e026d1d86af9e1d64c377a83efa36711302eb6f90a1e44b49e87de30763368cefd29ca7a967876901943e2516c2f3bfe7fccdb7a2a2dbd2291e06e46138334e7cb1a7c3e627ddab8651fed1578c49e71f82e180e740f90174b2e9bf37e09a4d3fd1be91dd445bc8e385ec2e1b6a9c44cca4edf5e1190f0bede9c5cf799099708788ab45e96701a7e889fc8f0913d633c3ef7341990df2d16ba83f4e442da1302cb416dd80fadc5d152d5c75c0ad63d0ebaafc3c6522dd380352dd7ec51c22fd442e39534c03e8851b8") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/\xee\x00\x00\x00\x00\x00\x00d\x00', 0x0, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x4001ff) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000040)={0x81, 0x2, 0xfffffffffffffffc, 0x0, 0x5, 0x100}) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000340)={r10, r11+10000000}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) gettid() epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}], 0x15555555555552aa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r12 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r12, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 08:32:13 executing program 2: setxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='se,\xe7\x04o\xa6\x9e\x19\x85MACK64TRcNSMUTE\x00', &(0x7f0000000200)='bRUE', 0x4, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x1) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0xfffffffffffffe57, 0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x80000, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x42) r3 = getpid() ptrace(0x10, r3) ptrace$cont(0x420b, r3, 0x8, 0x20008000) r4 = getpgrp(r3) r5 = syz_open_procfs(r4, &(0x7f00000002c0)='mountinfo\x00') getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000380), &(0x7f0000000540)=0x10) preadv(r5, &(0x7f0000000580)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x4, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) ioctl(r6, 0x1, &(0x7f0000001480)="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") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/\xee\x00\x00\x00\x00\x00\x00d\x00', 0x0, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x4001ff) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000040)={0x81, 0x2, 0xfffffffffffffffc, 0x0, 0x5, 0x100}) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000340)={r10, r11+10000000}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) gettid() epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}], 0x15555555555552aa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r12 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r12, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 08:32:13 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x100000000000031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xe, &(0x7f0000000400), 0x4) 08:32:13 executing program 2: setxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='se,\xe7\x04o\xa6\x9e\x19\x85MACK64TRcNSMUTE\x00', &(0x7f0000000200)='bRUE', 0x4, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x1) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0xfffffffffffffe57, 0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x80000, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x42) r3 = getpid() ptrace(0x10, r3) ptrace$cont(0x420b, r3, 0x8, 0x20008000) r4 = getpgrp(r3) r5 = syz_open_procfs(r4, &(0x7f00000002c0)='mountinfo\x00') getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000380), &(0x7f0000000540)=0x10) preadv(r5, &(0x7f0000000580)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x4, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) ioctl(r6, 0x1, &(0x7f0000001480)="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") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/\xee\x00\x00\x00\x00\x00\x00d\x00', 0x0, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x4001ff) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000040)={0x81, 0x2, 0xfffffffffffffffc, 0x0, 0x5, 0x100}) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000340)={r10, r11+10000000}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) gettid() epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}], 0x15555555555552aa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r12 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r12, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 08:32:16 executing program 4: setxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='se,\xe7\x04o\xa6\x9e\x19\x85MACK64TRcNSMUTE\x00', &(0x7f0000000200)='bRUE', 0x4, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x1) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0xfffffffffffffe57, 0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x80000, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x42) r3 = getpid() ptrace(0x10, r3) ptrace$cont(0x420b, r3, 0x8, 0x20008000) r4 = getpgrp(r3) r5 = syz_open_procfs(r4, &(0x7f00000002c0)='mountinfo\x00') getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000380), &(0x7f0000000540)=0x10) preadv(r5, &(0x7f0000000580)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x4, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) ioctl(r6, 0x1, &(0x7f0000001480)="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") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/\xee\x00\x00\x00\x00\x00\x00d\x00', 0x0, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x4001ff) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000040)={0x81, 0x2, 0xfffffffffffffffc, 0x0, 0x5, 0x100}) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000340)={r10, r11+10000000}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) gettid() epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}], 0x15555555555552aa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r12 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r12, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 08:32:16 executing program 0: setxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='se,\xe7\x04o\xa6\x9e\x19\x85MACK64TRcNSMUTE\x00', &(0x7f0000000200)='bRUE', 0x4, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x1) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0xfffffffffffffe57, 0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x80000, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x42) r3 = getpid() ptrace(0x10, r3) ptrace$cont(0x420b, r3, 0x8, 0x20008000) r4 = getpgrp(r3) r5 = syz_open_procfs(r4, &(0x7f00000002c0)='mountinfo\x00') getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000380), &(0x7f0000000540)=0x10) preadv(r5, &(0x7f0000000580)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x4, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) ioctl(r6, 0x1, &(0x7f0000001480)="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") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/\xee\x00\x00\x00\x00\x00\x00d\x00', 0x0, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x4001ff) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000040)={0x81, 0x2, 0xfffffffffffffffc, 0x0, 0x5, 0x100}) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000340)={r10, r11+10000000}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) gettid() epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}], 0x15555555555552aa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r12 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r12, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 08:32:16 executing program 5: setxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='se,\xe7\x04o\xa6\x9e\x19\x85MACK64TRcNSMUTE\x00', &(0x7f0000000200)='bRUE', 0x4, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x1) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0xfffffffffffffe57, 0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x80000, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x42) r3 = getpid() ptrace(0x10, r3) ptrace$cont(0x420b, r3, 0x8, 0x20008000) r4 = getpgrp(r3) r5 = syz_open_procfs(r4, &(0x7f00000002c0)='mountinfo\x00') getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000380), &(0x7f0000000540)=0x10) preadv(r5, &(0x7f0000000580)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x4, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) ioctl(r6, 0x1, &(0x7f0000001480)="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") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/\xee\x00\x00\x00\x00\x00\x00d\x00', 0x0, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x4001ff) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000040)={0x81, 0x2, 0xfffffffffffffffc, 0x0, 0x5, 0x100}) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000340)={r10, r11+10000000}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) gettid() epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}], 0x15555555555552aa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r12 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r12, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 08:32:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x100000000000031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xe, &(0x7f0000000400), 0x4) 08:32:16 executing program 2: setxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='se,\xe7\x04o\xa6\x9e\x19\x85MACK64TRcNSMUTE\x00', &(0x7f0000000200)='bRUE', 0x4, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x1) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0xfffffffffffffe57, 0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x80000, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x42) r3 = getpid() ptrace(0x10, r3) ptrace$cont(0x420b, r3, 0x8, 0x20008000) r4 = getpgrp(r3) r5 = syz_open_procfs(r4, &(0x7f00000002c0)='mountinfo\x00') getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000380), &(0x7f0000000540)=0x10) preadv(r5, &(0x7f0000000580)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x4, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) ioctl(r6, 0x1, &(0x7f0000001480)="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") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/\xee\x00\x00\x00\x00\x00\x00d\x00', 0x0, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x4001ff) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000040)={0x81, 0x2, 0xfffffffffffffffc, 0x0, 0x5, 0x100}) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000340)={r10, r11+10000000}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) gettid() epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}], 0x15555555555552aa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r12 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r12, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 08:32:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x100000000000031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xe, &(0x7f0000000400), 0x4) 08:32:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000180)=ANY=[@ANYBLOB="9b4f043e411b0a7ca8ddc19494dd1b54f9a03c9d206d25e4eb97f323063fbd63c029dd0211e1dd36ec47f91d46cf5ee5c4c4a3982f87482c086813ae153684596dbba01555bc030b"], 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 08:32:16 executing program 2: setxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='se,\xe7\x04o\xa6\x9e\x19\x85MACK64TRcNSMUTE\x00', &(0x7f0000000200)='bRUE', 0x4, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x1) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0xfffffffffffffe57, 0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x80000, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x42) r3 = getpid() ptrace(0x10, r3) ptrace$cont(0x420b, r3, 0x8, 0x20008000) r4 = getpgrp(r3) r5 = syz_open_procfs(r4, &(0x7f00000002c0)='mountinfo\x00') getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000380), &(0x7f0000000540)=0x10) preadv(r5, &(0x7f0000000580)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x4, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) ioctl(r6, 0x1, &(0x7f0000001480)="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") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/\xee\x00\x00\x00\x00\x00\x00d\x00', 0x0, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x4001ff) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000040)={0x81, 0x2, 0xfffffffffffffffc, 0x0, 0x5, 0x100}) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000340)={r10, r11+10000000}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) gettid() epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}], 0x15555555555552aa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r12 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r12, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 08:32:16 executing program 1: setxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='se,\xe7\x04o\xa6\x9e\x19\x85MACK64TRcNSMUTE\x00', &(0x7f0000000200)='bRUE', 0x4, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x1) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0xfffffffffffffe57, 0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x80000, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x42) r3 = getpid() ptrace(0x10, r3) ptrace$cont(0x420b, r3, 0x8, 0x20008000) r4 = getpgrp(r3) r5 = syz_open_procfs(r4, &(0x7f00000002c0)='mountinfo\x00') getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000380), &(0x7f0000000540)=0x10) preadv(r5, &(0x7f0000000580)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x4, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) ioctl(r6, 0x1, &(0x7f0000001480)="84899b970f4fdce7b293ef9c4aa8a3a241bcb865c6b9c0fab2c461d0fedd8d32cf84832fda53ea1e0f0fc012cc55e7b2beabef5f11c643c9a038f6a142de38e52a0da702e45973c48f44ed4e99f2417537579fbd3eb4a81afdd81e12710f02cabd0fb130cf6144ecd1e933ee2638133cef9ec90f306cffc560d0f0d110ce3b1cd49ee360e608cf6a01a478f73cf23497f6ef8a950a6eaf0252a23b0cbf10d3fc79b058a31d8fdde5774a7bc4383f9e23ca489c164ab9bde3e88a5dca215d7d48874a63a419842306f527a115d4a828b162b0524108754fcbddc6927e9a7056740d2e910bc26f344cea8c2ac48b63cd5f5f8a4d2531111e89e05474e7063c255161c38c93525e09c402c552745790a73fa2cdd4d1da24b03fb5253671660c21ca05e163b75ae3e3b9b9f4dc6dd8333f44caf73f167c65805a35f5423e2ae36f9a87fc8623965777e3c64414ea8aec92e1b27784e239a3ed7452789b99ed0b43719b947488d41b53e52ad14389635df09c06807b86721edb1a058e7505ba1a0e8fdbb87d36dabdb8a6141ea9ab330804575c11dc069cebe80289c41905358ea219a7adabc11aef678d70225a2f2356e17ea76ff7ca0c3ec2a53814887050da33d16eff2040a1b3ddcf35a3ed7773d4b29546190a73f3dfd405749a88bd4cafe6e5cf02bf94fba9c9c9c434563f3b0d7db55f6dc9a53b2713fda236379542240c97cfa69949c32806d2a56e03cc5deaac1637c7ac0cd7613bb86a6ad17efa4da6aa3b22d5995aa9e5a9a94be0f0511d0085249c648ee28523081de36f97b367accd8734ac49e0604c4d338376c5acfd3b4a9927c04156c6fa83dbae2b34dad98b176b4d0e9332158aa0084215e64290ae842d54f93a42941506aa8ca24167f090bf2189b055d95d3dea2ac5a0425aa1cccc3bca188ffc1e8759df0bc0eb8a6cee2f640314c06010af78477713b3f77603d970476aea75c20a64658f35cc3e26219e8d58a0c62b502a948e6b02aea864162370380e50ada0783e9f2675fd45aef18734297af17cc34ad5aaed91c4b08047ddd55998ca03abab1c6bff4015500f09f765b711e635190c8b471efb6fd5e048d7e06cbce402810cef5d03392429db3334609a6cc591fb6830df0c80a52623ff095a8e64de0fa974c26f3bca7a61a8920eb3b5a726fd16d10d9447a8fbfa80c70b57d459de5bfee92da2a76b7c01d14f9d0d26ba129f608afd492d2383c481182ee4401ee9b8e25440c53eb37bf2635ab366910c541e254dcefb86f97a74a7355ab760a02cba5ab772df6c03ca25ca3c54c9c1eeaee774014d9df4f54ad71d4ea0a6e8e64d644e8402f1e31100be3be79e6ee5cf3e05c9a83436a81898292fc2271e08df13e5076a30220371bdc8b7f3f1dbed6ee90e66478d5c49d2a8064a054d98103017dd65c6d49ac4f2c752529aee8a811ab2b96a381c3ec52f636b318db0665d821d24f8be459fcf8e4c4908b2b6d600ad5d97e05042924a7aacf8dc71794d6b0e60a56501ddca67cacc540c09ce0c1a226087d97238f7c57b0587de5df17b7d5be24d10147444ccddea20071896b1f01d1d0762d18f9ca574c967aee78664b9339274db18f5671aab1ed16b2b5351bada79929d8bfe8ca52f0599f3e97e4fca1feed9422d6ab26a1dace22174bc8e64aa808c07a8ebf55632afc86114d67b89034474e1f8dcfcc929cf236334b9eeb57c1862eeee8c4406c953916dc015f2672011d31acf52c1d9ea7f89b9eee3b1ce5eb97022f195f5c245cb5f95832ebcf37d6b0795bf27981d355d15f47a6a51acd191278ddd0e4bae77e93d552c0b35f46b9075c4cf9eab74916e898dcf1a090723ae6d4f8c4cb1a27e37b0602b22efe5515afe0f1ef0680748c05bea63a5a3c85d8b23f03aacca5c2b7a4d9be9df28a4e4260b33f5dd3837dacb1491d5c2a98d6390fb5a9b5b923f3bb2cb68def8036ed51f9e13522e93d5c99da49ae24821d17fc48ddd0bf801e7c0d141d07586e1b599e9220760fb3a562090ad2b019c34f7f01d04ab4fc2b25b66172da92dcb91e842067f76344a9361d3338117fe22fc369ca3a4fede410a1f4ced513c9219fa0d9f34fab72fb4cbf882bbb7ec2126a7ffbc3f3721e9cad8ba545f26be13a64452fa18142895d102f98d6b969bea4cf0aaa264df09e35d1c8e670d7a6394215237fa35dfac8fcff15cae362525f49af00533705a1df90547c40dbb9d4cb5ee23e91a09b5d87faf50225f46efa45106105dcf60c0469c7b3a3bb04e0b6137fcb6d3df3af0eac4d570bd237ecde78a746043569e91445034a3679b46fca1423c202baa8888b99f3b2b218b85ba7e1fb5f9b0cc6c00ef55e4790d82c279151430b3303125298fbad55fcbb415de4b9f81a0041521c2944057c0b55ca86f0a1d7d198fd93e2e181f938e8f45861e4540dfbcae054a685106d0f0072a3ae2689e63dc30c8107ebdf4465cb53d1e597d90e4d4d48631d286b5bb59fafd1bafa06a71f0c6ed9581658c9b35f56736809b7ba20aeed38720bc138b2834a955ccaa7166d6f3ee1746d7e6df26455d8a71af1d82d7cf505d24ce39d4d5bab040a3e53be7021017068a2970bade324496758c2f66bd81a28b2ba66d757296eebedc72d20efa8dc8d7f6806d35986f99c54385cb89a9886407c8cef81083e7a660d4f9f3c068cbd4cc6360e2fca835d524d4ccbc4c4443d918d8150651dea9593be5e6a00e9a4a0acb7c1edfbeecc1cedeacddbbb7f811bb5515643b84318b4601b0c82ac825852b2155b872788f9b81703945cdc70a7d1fd598c974b2d3ca4211eefc3e434d91cea35dba7f9aa6baa4ced5c4b0c0345cf456ed89b5f52e1d877feecf0372996dbda8383381f0117a8baa47b03d9f68e1e4f240d1273ef69b0d94e0ad670c8a4df552fe5507a6ecfb682a6dcacd6e9c729693162519f0ff7333afc703c9179076044b14538205cc5876682cc50be2e6bf4f4e2773f4497432916a55883274b9b89ab7b3c177706eff01845ac6bfc3b89df2a8e0d9dd89c3ff7d1429d8a71ec0a3bd44b4579de96d321dcb86c894e3c59b3b2eea5c652ac0b6f0727189bbe0365f4c8ef158c556733ef048df37edb16c69aacb1119991afa9d10d93fe4d9728ad84bac3fda39ab42550a13e93b3c8a0b7c24bc65a5ec15df2ae27d127c81edf2b406a88f38059fd35e50fd8f0eb137f41afece92b39ff9a8287d1ee4e9f564f066811ee5a85f14c1e23265ca8e50a476af8f803d788b42a56d22fab5652d572e421f120b6065b6ce3c222bda208d24bb8f975da30525f8ae16364a920c2da99e648314500a6b76a63c918d2c57e79eeb16a7d6d1ca0fdcffca7325099736fca9d354d1b4b30f293fdc691106d12b3d638c3fbb73c74c9fa41755cd2fcc2c96b7a7b4387fc7b903cf218aeec3465b7eee1100e213ee2c73a41e72c1b1c1b097f4dca2c6585a16445c044c65fea1ef7862d9eb78355fcd37ec61fdccbbb245e73f3540a04c7e4e32899363535f0b6d82faefe0137a38eabd92e8b6de0cdcfba556e049871c48a1954ab44fb64acfc9c631cccddebe9589e3482c9a36e3301c4c82fee57bed72728cbb76062afb9fa1ee75abbb9782202d91a007e4e32ef557762aa1d1e438aff11add27de5c3f822c38d44e18b8db7f123880114e11281964dab58a33f518239fccb252e40c0e43cc620593bb719e05ff99932dbb7f5c30c9810ca9bee00a52ba21568b75bbd646369edd8dc695a2dbf206c54c7049bf6dddb58a58df3e107b6d389b0c41c398fc3ac9084d3aca5d99b8b87602d051f18d5debf4f25c143696f3f8cb1a869e86bca39756442bca3a4ca38b76ed6fa2ee3115a930fc909e39adcf3b37eee557937a76fe8431dd217a2908123106a78c2b062a2e25b834946b182158efb0b43ca7a1c0c141910e33e48172624b3b27c03f05afff257e5abe3683ecfd2138747a6dd0e289b62ccaf694878c6c2acb50460ed5112bc6c157fb72bccc6fe6aa1ace1e6a7f63f34f5e368a25c4d045bfa5f1d8c1701eecdaf7a7f0e11fe697d00ede1fda5058f5b459c6a9b81c47f43071c9f504a7bcc887b1a019fd1ac17bc593860eacd540319b2afb599594608f79862a20049e64e1fc9fd1f60791c043e7774b694d91994522b6824336731b4ed156d4d0c6a6d92e8c628bd4c80f5ef4078ffda9d92b49019cc92ddf4573f3c33f409035bcb84c6aaa15df7d4976e267dfff7573196e783570b70365854d73528dbc1524bf112da539695de9332dd733bcf56bd38784183f269a4782978cc676617266fd5738b49ee357668dfac5cf6798a026612f7e11d810f6901d04bbd95e1e05302db3b821bef7cd1675e3b916ff8d1faf517c570c1ba6d4d2335d795f589c8827ab1a0fd5433cd77a7e2bbb0f859476efc0a188a1eabab9b53d7ac467123106f20f3c26d357da2f46381b45d7befb5a6d6896f21d68841f34c1468ebac860a8c27b652300e2027f63ab4ab072876dd5c5ad4c3c72b2f9b47b50093f12d291f9a064ce2847237917cfa6e302266e33de65179c28ab6ce9fd0191d461a38cb087eb2e725a37f3c07dd3809967c97e38fa17d66c5b96da3040b7bb70503b2ed829bfe351cff8d014aec87fd3bee880945154115e891a7be003c6f6a1eca4da040ee6f83072790a9c3ad1de759057e1fd00f823a1ee8ef8c9ad91b331863cbdd63b8f5776d8ae0e68af303dec3ff3c7447698aaa3b13d529b1947407ef6eb1da71a4bb67bab7dc44f3b40ea55b5680f0dd830c96bdb5167526fbbfcf18e074aad55b5f570a0ae1f4578f0392a77e6a087ac74c3f1c5ddff21d0c4cdc5876fa30e4169427ac2b9dec07f91f08eb57465e32ec72dfbc8164f403809896f1bf5322c5fad871d6b294da9a1a55c6fefd6e3e070187ab5261dfc7d3fc187c32af756e0fcd46abf59f1331e8a17feab95dd682036969803b38cd31dbbd66915faf64304621b1b75d03c92790237be4d309323a624930c74eb141b8697f2fef2ef0dbad668211bb738b7a6de6bd88f0600e0ab6901b7c0247a7315d4c91a1651695397218d36b5dcee59390ea92bdb2914ed1cbd4cafa8c5ef0d1fc66c15b68a60928083599a58bcd15776bcf9027b6d5529a71212eed23b93eba35f97bdd8771c2cca8173d68701207934bfb9fdb5c1c1f5a0ebd3b6e5738278be16d696f4f404d605a6b8d9287b1284d4cd3845a886db87fdc3bd93e59a86de60b393b3ee6aed0e11ed0bd9e13dd10c5226bab735447fa189a81c1f4f10be56e3075fde1f21d70208ead37f55a1887df72bc378dccd9be8f2b04d656b5cdcc27552524c5d8d665e3e11e2b2fcbb03958e538066211988826418ca0f6757e7833647f45240fe5f03251c46896134bc0f8e33553dd500195e40983c7fbd4363a5a0a3dffcacf1a98c9133552f2a1b5c6d3392a84ab47e1be78b913964a21072c88a7ac5659b2b6443c6457c300077bebf22cd8eebe97473e026d1d86af9e1d64c377a83efa36711302eb6f90a1e44b49e87de30763368cefd29ca7a967876901943e2516c2f3bfe7fccdb7a2a2dbd2291e06e46138334e7cb1a7c3e627ddab8651fed1578c49e71f82e180e740f90174b2e9bf37e09a4d3fd1be91dd445bc8e385ec2e1b6a9c44cca4edf5e1190f0bede9c5cf799099708788ab45e96701a7e889fc8f0913d633c3ef7341990df2d16ba83f4e442da1302cb416dd80fadc5d152d5c75c0ad63d0ebaafc3c6522dd380352dd7ec51c22fd442e39534c03e8851b8") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/\xee\x00\x00\x00\x00\x00\x00d\x00', 0x0, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x4001ff) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000040)={0x81, 0x2, 0xfffffffffffffffc, 0x0, 0x5, 0x100}) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000340)={r10, r11+10000000}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) gettid() epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}], 0x15555555555552aa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r12 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r12, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 08:32:16 executing program 2: setxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='se,\xe7\x04o\xa6\x9e\x19\x85MACK64TRcNSMUTE\x00', &(0x7f0000000200)='bRUE', 0x4, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x1) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0xfffffffffffffe57, 0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x80000, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x42) r3 = getpid() ptrace(0x10, r3) ptrace$cont(0x420b, r3, 0x8, 0x20008000) r4 = getpgrp(r3) r5 = syz_open_procfs(r4, &(0x7f00000002c0)='mountinfo\x00') getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000380), &(0x7f0000000540)=0x10) preadv(r5, &(0x7f0000000580)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x4, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) ioctl(r6, 0x1, &(0x7f0000001480)="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") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/\xee\x00\x00\x00\x00\x00\x00d\x00', 0x0, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x4001ff) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000040)={0x81, 0x2, 0xfffffffffffffffc, 0x0, 0x5, 0x100}) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000340)={r10, r11+10000000}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) gettid() epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}], 0x15555555555552aa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r12 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r12, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 08:32:16 executing program 2: setxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='se,\xe7\x04o\xa6\x9e\x19\x85MACK64TRcNSMUTE\x00', &(0x7f0000000200)='bRUE', 0x4, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x1) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0xfffffffffffffe57, 0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x80000, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x42) r3 = getpid() ptrace(0x10, r3) ptrace$cont(0x420b, r3, 0x8, 0x20008000) r4 = getpgrp(r3) r5 = syz_open_procfs(r4, &(0x7f00000002c0)='mountinfo\x00') getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000380), &(0x7f0000000540)=0x10) preadv(r5, &(0x7f0000000580)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x4, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) ioctl(r6, 0x1, &(0x7f0000001480)="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") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/\xee\x00\x00\x00\x00\x00\x00d\x00', 0x0, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x4001ff) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000040)={0x81, 0x2, 0xfffffffffffffffc, 0x0, 0x5, 0x100}) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000340)={r10, r11+10000000}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) gettid() epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}], 0x15555555555552aa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r12 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r12, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 08:32:16 executing program 1: setxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='se,\xe7\x04o\xa6\x9e\x19\x85MACK64TRcNSMUTE\x00', &(0x7f0000000200)='bRUE', 0x4, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x1) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0xfffffffffffffe57, 0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x80000, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x42) r3 = getpid() ptrace(0x10, r3) ptrace$cont(0x420b, r3, 0x8, 0x20008000) r4 = getpgrp(r3) r5 = syz_open_procfs(r4, &(0x7f00000002c0)='mountinfo\x00') getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000380), &(0x7f0000000540)=0x10) preadv(r5, &(0x7f0000000580)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x4, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) ioctl(r6, 0x1, &(0x7f0000001480)="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") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/\xee\x00\x00\x00\x00\x00\x00d\x00', 0x0, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x4001ff) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000040)={0x81, 0x2, 0xfffffffffffffffc, 0x0, 0x5, 0x100}) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000340)={r10, r11+10000000}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) gettid() epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}], 0x15555555555552aa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r12 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r12, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 08:32:17 executing program 4: setxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='se,\xe7\x04o\xa6\x9e\x19\x85MACK64TRcNSMUTE\x00', &(0x7f0000000200)='bRUE', 0x4, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x1) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0xfffffffffffffe57, 0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x80000, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x42) r3 = getpid() ptrace(0x10, r3) ptrace$cont(0x420b, r3, 0x8, 0x20008000) r4 = getpgrp(r3) r5 = syz_open_procfs(r4, &(0x7f00000002c0)='mountinfo\x00') getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000380), &(0x7f0000000540)=0x10) preadv(r5, &(0x7f0000000580)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x4, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) ioctl(r6, 0x1, &(0x7f0000001480)="84899b970f4fdce7b293ef9c4aa8a3a241bcb865c6b9c0fab2c461d0fedd8d32cf84832fda53ea1e0f0fc012cc55e7b2beabef5f11c643c9a038f6a142de38e52a0da702e45973c48f44ed4e99f2417537579fbd3eb4a81afdd81e12710f02cabd0fb130cf6144ecd1e933ee2638133cef9ec90f306cffc560d0f0d110ce3b1cd49ee360e608cf6a01a478f73cf23497f6ef8a950a6eaf0252a23b0cbf10d3fc79b058a31d8fdde5774a7bc4383f9e23ca489c164ab9bde3e88a5dca215d7d48874a63a419842306f527a115d4a828b162b0524108754fcbddc6927e9a7056740d2e910bc26f344cea8c2ac48b63cd5f5f8a4d2531111e89e05474e7063c255161c38c93525e09c402c552745790a73fa2cdd4d1da24b03fb5253671660c21ca05e163b75ae3e3b9b9f4dc6dd8333f44caf73f167c65805a35f5423e2ae36f9a87fc8623965777e3c64414ea8aec92e1b27784e239a3ed7452789b99ed0b43719b947488d41b53e52ad14389635df09c06807b86721edb1a058e7505ba1a0e8fdbb87d36dabdb8a6141ea9ab330804575c11dc069cebe80289c41905358ea219a7adabc11aef678d70225a2f2356e17ea76ff7ca0c3ec2a53814887050da33d16eff2040a1b3ddcf35a3ed7773d4b29546190a73f3dfd405749a88bd4cafe6e5cf02bf94fba9c9c9c434563f3b0d7db55f6dc9a53b2713fda236379542240c97cfa69949c32806d2a56e03cc5deaac1637c7ac0cd7613bb86a6ad17efa4da6aa3b22d5995aa9e5a9a94be0f0511d0085249c648ee28523081de36f97b367accd8734ac49e0604c4d338376c5acfd3b4a9927c04156c6fa83dbae2b34dad98b176b4d0e9332158aa0084215e64290ae842d54f93a42941506aa8ca24167f090bf2189b055d95d3dea2ac5a0425aa1cccc3bca188ffc1e8759df0bc0eb8a6cee2f640314c06010af78477713b3f77603d970476aea75c20a64658f35cc3e26219e8d58a0c62b502a948e6b02aea864162370380e50ada0783e9f2675fd45aef18734297af17cc34ad5aaed91c4b08047ddd55998ca03abab1c6bff4015500f09f765b711e635190c8b471efb6fd5e048d7e06cbce402810cef5d03392429db3334609a6cc591fb6830df0c80a52623ff095a8e64de0fa974c26f3bca7a61a8920eb3b5a726fd16d10d9447a8fbfa80c70b57d459de5bfee92da2a76b7c01d14f9d0d26ba129f608afd492d2383c481182ee4401ee9b8e25440c53eb37bf2635ab366910c541e254dcefb86f97a74a7355ab760a02cba5ab772df6c03ca25ca3c54c9c1eeaee774014d9df4f54ad71d4ea0a6e8e64d644e8402f1e31100be3be79e6ee5cf3e05c9a83436a81898292fc2271e08df13e5076a30220371bdc8b7f3f1dbed6ee90e66478d5c49d2a8064a054d98103017dd65c6d49ac4f2c752529aee8a811ab2b96a381c3ec52f636b318db0665d821d24f8be459fcf8e4c4908b2b6d600ad5d97e05042924a7aacf8dc71794d6b0e60a56501ddca67cacc540c09ce0c1a226087d97238f7c57b0587de5df17b7d5be24d10147444ccddea20071896b1f01d1d0762d18f9ca574c967aee78664b9339274db18f5671aab1ed16b2b5351bada79929d8bfe8ca52f0599f3e97e4fca1feed9422d6ab26a1dace22174bc8e64aa808c07a8ebf55632afc86114d67b89034474e1f8dcfcc929cf236334b9eeb57c1862eeee8c4406c953916dc015f2672011d31acf52c1d9ea7f89b9eee3b1ce5eb97022f195f5c245cb5f95832ebcf37d6b0795bf27981d355d15f47a6a51acd191278ddd0e4bae77e93d552c0b35f46b9075c4cf9eab74916e898dcf1a090723ae6d4f8c4cb1a27e37b0602b22efe5515afe0f1ef0680748c05bea63a5a3c85d8b23f03aacca5c2b7a4d9be9df28a4e4260b33f5dd3837dacb1491d5c2a98d6390fb5a9b5b923f3bb2cb68def8036ed51f9e13522e93d5c99da49ae24821d17fc48ddd0bf801e7c0d141d07586e1b599e9220760fb3a562090ad2b019c34f7f01d04ab4fc2b25b66172da92dcb91e842067f76344a9361d3338117fe22fc369ca3a4fede410a1f4ced513c9219fa0d9f34fab72fb4cbf882bbb7ec2126a7ffbc3f3721e9cad8ba545f26be13a64452fa18142895d102f98d6b969bea4cf0aaa264df09e35d1c8e670d7a6394215237fa35dfac8fcff15cae362525f49af00533705a1df90547c40dbb9d4cb5ee23e91a09b5d87faf50225f46efa45106105dcf60c0469c7b3a3bb04e0b6137fcb6d3df3af0eac4d570bd237ecde78a746043569e91445034a3679b46fca1423c202baa8888b99f3b2b218b85ba7e1fb5f9b0cc6c00ef55e4790d82c279151430b3303125298fbad55fcbb415de4b9f81a0041521c2944057c0b55ca86f0a1d7d198fd93e2e181f938e8f45861e4540dfbcae054a685106d0f0072a3ae2689e63dc30c8107ebdf4465cb53d1e597d90e4d4d48631d286b5bb59fafd1bafa06a71f0c6ed9581658c9b35f56736809b7ba20aeed38720bc138b2834a955ccaa7166d6f3ee1746d7e6df26455d8a71af1d82d7cf505d24ce39d4d5bab040a3e53be7021017068a2970bade324496758c2f66bd81a28b2ba66d757296eebedc72d20efa8dc8d7f6806d35986f99c54385cb89a9886407c8cef81083e7a660d4f9f3c068cbd4cc6360e2fca835d524d4ccbc4c4443d918d8150651dea9593be5e6a00e9a4a0acb7c1edfbeecc1cedeacddbbb7f811bb5515643b84318b4601b0c82ac825852b2155b872788f9b81703945cdc70a7d1fd598c974b2d3ca4211eefc3e434d91cea35dba7f9aa6baa4ced5c4b0c0345cf456ed89b5f52e1d877feecf0372996dbda8383381f0117a8baa47b03d9f68e1e4f240d1273ef69b0d94e0ad670c8a4df552fe5507a6ecfb682a6dcacd6e9c729693162519f0ff7333afc703c9179076044b14538205cc5876682cc50be2e6bf4f4e2773f4497432916a55883274b9b89ab7b3c177706eff01845ac6bfc3b89df2a8e0d9dd89c3ff7d1429d8a71ec0a3bd44b4579de96d321dcb86c894e3c59b3b2eea5c652ac0b6f0727189bbe0365f4c8ef158c556733ef048df37edb16c69aacb1119991afa9d10d93fe4d9728ad84bac3fda39ab42550a13e93b3c8a0b7c24bc65a5ec15df2ae27d127c81edf2b406a88f38059fd35e50fd8f0eb137f41afece92b39ff9a8287d1ee4e9f564f066811ee5a85f14c1e23265ca8e50a476af8f803d788b42a56d22fab5652d572e421f120b6065b6ce3c222bda208d24bb8f975da30525f8ae16364a920c2da99e648314500a6b76a63c918d2c57e79eeb16a7d6d1ca0fdcffca7325099736fca9d354d1b4b30f293fdc691106d12b3d638c3fbb73c74c9fa41755cd2fcc2c96b7a7b4387fc7b903cf218aeec3465b7eee1100e213ee2c73a41e72c1b1c1b097f4dca2c6585a16445c044c65fea1ef7862d9eb78355fcd37ec61fdccbbb245e73f3540a04c7e4e32899363535f0b6d82faefe0137a38eabd92e8b6de0cdcfba556e049871c48a1954ab44fb64acfc9c631cccddebe9589e3482c9a36e3301c4c82fee57bed72728cbb76062afb9fa1ee75abbb9782202d91a007e4e32ef557762aa1d1e438aff11add27de5c3f822c38d44e18b8db7f123880114e11281964dab58a33f518239fccb252e40c0e43cc620593bb719e05ff99932dbb7f5c30c9810ca9bee00a52ba21568b75bbd646369edd8dc695a2dbf206c54c7049bf6dddb58a58df3e107b6d389b0c41c398fc3ac9084d3aca5d99b8b87602d051f18d5debf4f25c143696f3f8cb1a869e86bca39756442bca3a4ca38b76ed6fa2ee3115a930fc909e39adcf3b37eee557937a76fe8431dd217a2908123106a78c2b062a2e25b834946b182158efb0b43ca7a1c0c141910e33e48172624b3b27c03f05afff257e5abe3683ecfd2138747a6dd0e289b62ccaf694878c6c2acb50460ed5112bc6c157fb72bccc6fe6aa1ace1e6a7f63f34f5e368a25c4d045bfa5f1d8c1701eecdaf7a7f0e11fe697d00ede1fda5058f5b459c6a9b81c47f43071c9f504a7bcc887b1a019fd1ac17bc593860eacd540319b2afb599594608f79862a20049e64e1fc9fd1f60791c043e7774b694d91994522b6824336731b4ed156d4d0c6a6d92e8c628bd4c80f5ef4078ffda9d92b49019cc92ddf4573f3c33f409035bcb84c6aaa15df7d4976e267dfff7573196e783570b70365854d73528dbc1524bf112da539695de9332dd733bcf56bd38784183f269a4782978cc676617266fd5738b49ee357668dfac5cf6798a026612f7e11d810f6901d04bbd95e1e05302db3b821bef7cd1675e3b916ff8d1faf517c570c1ba6d4d2335d795f589c8827ab1a0fd5433cd77a7e2bbb0f859476efc0a188a1eabab9b53d7ac467123106f20f3c26d357da2f46381b45d7befb5a6d6896f21d68841f34c1468ebac860a8c27b652300e2027f63ab4ab072876dd5c5ad4c3c72b2f9b47b50093f12d291f9a064ce2847237917cfa6e302266e33de65179c28ab6ce9fd0191d461a38cb087eb2e725a37f3c07dd3809967c97e38fa17d66c5b96da3040b7bb70503b2ed829bfe351cff8d014aec87fd3bee880945154115e891a7be003c6f6a1eca4da040ee6f83072790a9c3ad1de759057e1fd00f823a1ee8ef8c9ad91b331863cbdd63b8f5776d8ae0e68af303dec3ff3c7447698aaa3b13d529b1947407ef6eb1da71a4bb67bab7dc44f3b40ea55b5680f0dd830c96bdb5167526fbbfcf18e074aad55b5f570a0ae1f4578f0392a77e6a087ac74c3f1c5ddff21d0c4cdc5876fa30e4169427ac2b9dec07f91f08eb57465e32ec72dfbc8164f403809896f1bf5322c5fad871d6b294da9a1a55c6fefd6e3e070187ab5261dfc7d3fc187c32af756e0fcd46abf59f1331e8a17feab95dd682036969803b38cd31dbbd66915faf64304621b1b75d03c92790237be4d309323a624930c74eb141b8697f2fef2ef0dbad668211bb738b7a6de6bd88f0600e0ab6901b7c0247a7315d4c91a1651695397218d36b5dcee59390ea92bdb2914ed1cbd4cafa8c5ef0d1fc66c15b68a60928083599a58bcd15776bcf9027b6d5529a71212eed23b93eba35f97bdd8771c2cca8173d68701207934bfb9fdb5c1c1f5a0ebd3b6e5738278be16d696f4f404d605a6b8d9287b1284d4cd3845a886db87fdc3bd93e59a86de60b393b3ee6aed0e11ed0bd9e13dd10c5226bab735447fa189a81c1f4f10be56e3075fde1f21d70208ead37f55a1887df72bc378dccd9be8f2b04d656b5cdcc27552524c5d8d665e3e11e2b2fcbb03958e538066211988826418ca0f6757e7833647f45240fe5f03251c46896134bc0f8e33553dd500195e40983c7fbd4363a5a0a3dffcacf1a98c9133552f2a1b5c6d3392a84ab47e1be78b913964a21072c88a7ac5659b2b6443c6457c300077bebf22cd8eebe97473e026d1d86af9e1d64c377a83efa36711302eb6f90a1e44b49e87de30763368cefd29ca7a967876901943e2516c2f3bfe7fccdb7a2a2dbd2291e06e46138334e7cb1a7c3e627ddab8651fed1578c49e71f82e180e740f90174b2e9bf37e09a4d3fd1be91dd445bc8e385ec2e1b6a9c44cca4edf5e1190f0bede9c5cf799099708788ab45e96701a7e889fc8f0913d633c3ef7341990df2d16ba83f4e442da1302cb416dd80fadc5d152d5c75c0ad63d0ebaafc3c6522dd380352dd7ec51c22fd442e39534c03e8851b8") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/\xee\x00\x00\x00\x00\x00\x00d\x00', 0x0, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x4001ff) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000040)={0x81, 0x2, 0xfffffffffffffffc, 0x0, 0x5, 0x100}) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000340)={r10, r11+10000000}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) gettid() epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}], 0x15555555555552aa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r12 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r12, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 08:32:17 executing program 0: setxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='se,\xe7\x04o\xa6\x9e\x19\x85MACK64TRcNSMUTE\x00', &(0x7f0000000200)='bRUE', 0x4, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x1) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0xfffffffffffffe57, 0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x80000, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x42) r3 = getpid() ptrace(0x10, r3) ptrace$cont(0x420b, r3, 0x8, 0x20008000) r4 = getpgrp(r3) r5 = syz_open_procfs(r4, &(0x7f00000002c0)='mountinfo\x00') getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000380), &(0x7f0000000540)=0x10) preadv(r5, &(0x7f0000000580)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x4, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) ioctl(r6, 0x1, &(0x7f0000001480)="84899b970f4fdce7b293ef9c4aa8a3a241bcb865c6b9c0fab2c461d0fedd8d32cf84832fda53ea1e0f0fc012cc55e7b2beabef5f11c643c9a038f6a142de38e52a0da702e45973c48f44ed4e99f2417537579fbd3eb4a81afdd81e12710f02cabd0fb130cf6144ecd1e933ee2638133cef9ec90f306cffc560d0f0d110ce3b1cd49ee360e608cf6a01a478f73cf23497f6ef8a950a6eaf0252a23b0cbf10d3fc79b058a31d8fdde5774a7bc4383f9e23ca489c164ab9bde3e88a5dca215d7d48874a63a419842306f527a115d4a828b162b0524108754fcbddc6927e9a7056740d2e910bc26f344cea8c2ac48b63cd5f5f8a4d2531111e89e05474e7063c255161c38c93525e09c402c552745790a73fa2cdd4d1da24b03fb5253671660c21ca05e163b75ae3e3b9b9f4dc6dd8333f44caf73f167c65805a35f5423e2ae36f9a87fc8623965777e3c64414ea8aec92e1b27784e239a3ed7452789b99ed0b43719b947488d41b53e52ad14389635df09c06807b86721edb1a058e7505ba1a0e8fdbb87d36dabdb8a6141ea9ab330804575c11dc069cebe80289c41905358ea219a7adabc11aef678d70225a2f2356e17ea76ff7ca0c3ec2a53814887050da33d16eff2040a1b3ddcf35a3ed7773d4b29546190a73f3dfd405749a88bd4cafe6e5cf02bf94fba9c9c9c434563f3b0d7db55f6dc9a53b2713fda236379542240c97cfa69949c32806d2a56e03cc5deaac1637c7ac0cd7613bb86a6ad17efa4da6aa3b22d5995aa9e5a9a94be0f0511d0085249c648ee28523081de36f97b367accd8734ac49e0604c4d338376c5acfd3b4a9927c04156c6fa83dbae2b34dad98b176b4d0e9332158aa0084215e64290ae842d54f93a42941506aa8ca24167f090bf2189b055d95d3dea2ac5a0425aa1cccc3bca188ffc1e8759df0bc0eb8a6cee2f640314c06010af78477713b3f77603d970476aea75c20a64658f35cc3e26219e8d58a0c62b502a948e6b02aea864162370380e50ada0783e9f2675fd45aef18734297af17cc34ad5aaed91c4b08047ddd55998ca03abab1c6bff4015500f09f765b711e635190c8b471efb6fd5e048d7e06cbce402810cef5d03392429db3334609a6cc591fb6830df0c80a52623ff095a8e64de0fa974c26f3bca7a61a8920eb3b5a726fd16d10d9447a8fbfa80c70b57d459de5bfee92da2a76b7c01d14f9d0d26ba129f608afd492d2383c481182ee4401ee9b8e25440c53eb37bf2635ab366910c541e254dcefb86f97a74a7355ab760a02cba5ab772df6c03ca25ca3c54c9c1eeaee774014d9df4f54ad71d4ea0a6e8e64d644e8402f1e31100be3be79e6ee5cf3e05c9a83436a81898292fc2271e08df13e5076a30220371bdc8b7f3f1dbed6ee90e66478d5c49d2a8064a054d98103017dd65c6d49ac4f2c752529aee8a811ab2b96a381c3ec52f636b318db0665d821d24f8be459fcf8e4c4908b2b6d600ad5d97e05042924a7aacf8dc71794d6b0e60a56501ddca67cacc540c09ce0c1a226087d97238f7c57b0587de5df17b7d5be24d10147444ccddea20071896b1f01d1d0762d18f9ca574c967aee78664b9339274db18f5671aab1ed16b2b5351bada79929d8bfe8ca52f0599f3e97e4fca1feed9422d6ab26a1dace22174bc8e64aa808c07a8ebf55632afc86114d67b89034474e1f8dcfcc929cf236334b9eeb57c1862eeee8c4406c953916dc015f2672011d31acf52c1d9ea7f89b9eee3b1ce5eb97022f195f5c245cb5f95832ebcf37d6b0795bf27981d355d15f47a6a51acd191278ddd0e4bae77e93d552c0b35f46b9075c4cf9eab74916e898dcf1a090723ae6d4f8c4cb1a27e37b0602b22efe5515afe0f1ef0680748c05bea63a5a3c85d8b23f03aacca5c2b7a4d9be9df28a4e4260b33f5dd3837dacb1491d5c2a98d6390fb5a9b5b923f3bb2cb68def8036ed51f9e13522e93d5c99da49ae24821d17fc48ddd0bf801e7c0d141d07586e1b599e9220760fb3a562090ad2b019c34f7f01d04ab4fc2b25b66172da92dcb91e842067f76344a9361d3338117fe22fc369ca3a4fede410a1f4ced513c9219fa0d9f34fab72fb4cbf882bbb7ec2126a7ffbc3f3721e9cad8ba545f26be13a64452fa18142895d102f98d6b969bea4cf0aaa264df09e35d1c8e670d7a6394215237fa35dfac8fcff15cae362525f49af00533705a1df90547c40dbb9d4cb5ee23e91a09b5d87faf50225f46efa45106105dcf60c0469c7b3a3bb04e0b6137fcb6d3df3af0eac4d570bd237ecde78a746043569e91445034a3679b46fca1423c202baa8888b99f3b2b218b85ba7e1fb5f9b0cc6c00ef55e4790d82c279151430b3303125298fbad55fcbb415de4b9f81a0041521c2944057c0b55ca86f0a1d7d198fd93e2e181f938e8f45861e4540dfbcae054a685106d0f0072a3ae2689e63dc30c8107ebdf4465cb53d1e597d90e4d4d48631d286b5bb59fafd1bafa06a71f0c6ed9581658c9b35f56736809b7ba20aeed38720bc138b2834a955ccaa7166d6f3ee1746d7e6df26455d8a71af1d82d7cf505d24ce39d4d5bab040a3e53be7021017068a2970bade324496758c2f66bd81a28b2ba66d757296eebedc72d20efa8dc8d7f6806d35986f99c54385cb89a9886407c8cef81083e7a660d4f9f3c068cbd4cc6360e2fca835d524d4ccbc4c4443d918d8150651dea9593be5e6a00e9a4a0acb7c1edfbeecc1cedeacddbbb7f811bb5515643b84318b4601b0c82ac825852b2155b872788f9b81703945cdc70a7d1fd598c974b2d3ca4211eefc3e434d91cea35dba7f9aa6baa4ced5c4b0c0345cf456ed89b5f52e1d877feecf0372996dbda8383381f0117a8baa47b03d9f68e1e4f240d1273ef69b0d94e0ad670c8a4df552fe5507a6ecfb682a6dcacd6e9c729693162519f0ff7333afc703c9179076044b14538205cc5876682cc50be2e6bf4f4e2773f4497432916a55883274b9b89ab7b3c177706eff01845ac6bfc3b89df2a8e0d9dd89c3ff7d1429d8a71ec0a3bd44b4579de96d321dcb86c894e3c59b3b2eea5c652ac0b6f0727189bbe0365f4c8ef158c556733ef048df37edb16c69aacb1119991afa9d10d93fe4d9728ad84bac3fda39ab42550a13e93b3c8a0b7c24bc65a5ec15df2ae27d127c81edf2b406a88f38059fd35e50fd8f0eb137f41afece92b39ff9a8287d1ee4e9f564f066811ee5a85f14c1e23265ca8e50a476af8f803d788b42a56d22fab5652d572e421f120b6065b6ce3c222bda208d24bb8f975da30525f8ae16364a920c2da99e648314500a6b76a63c918d2c57e79eeb16a7d6d1ca0fdcffca7325099736fca9d354d1b4b30f293fdc691106d12b3d638c3fbb73c74c9fa41755cd2fcc2c96b7a7b4387fc7b903cf218aeec3465b7eee1100e213ee2c73a41e72c1b1c1b097f4dca2c6585a16445c044c65fea1ef7862d9eb78355fcd37ec61fdccbbb245e73f3540a04c7e4e32899363535f0b6d82faefe0137a38eabd92e8b6de0cdcfba556e049871c48a1954ab44fb64acfc9c631cccddebe9589e3482c9a36e3301c4c82fee57bed72728cbb76062afb9fa1ee75abbb9782202d91a007e4e32ef557762aa1d1e438aff11add27de5c3f822c38d44e18b8db7f123880114e11281964dab58a33f518239fccb252e40c0e43cc620593bb719e05ff99932dbb7f5c30c9810ca9bee00a52ba21568b75bbd646369edd8dc695a2dbf206c54c7049bf6dddb58a58df3e107b6d389b0c41c398fc3ac9084d3aca5d99b8b87602d051f18d5debf4f25c143696f3f8cb1a869e86bca39756442bca3a4ca38b76ed6fa2ee3115a930fc909e39adcf3b37eee557937a76fe8431dd217a2908123106a78c2b062a2e25b834946b182158efb0b43ca7a1c0c141910e33e48172624b3b27c03f05afff257e5abe3683ecfd2138747a6dd0e289b62ccaf694878c6c2acb50460ed5112bc6c157fb72bccc6fe6aa1ace1e6a7f63f34f5e368a25c4d045bfa5f1d8c1701eecdaf7a7f0e11fe697d00ede1fda5058f5b459c6a9b81c47f43071c9f504a7bcc887b1a019fd1ac17bc593860eacd540319b2afb599594608f79862a20049e64e1fc9fd1f60791c043e7774b694d91994522b6824336731b4ed156d4d0c6a6d92e8c628bd4c80f5ef4078ffda9d92b49019cc92ddf4573f3c33f409035bcb84c6aaa15df7d4976e267dfff7573196e783570b70365854d73528dbc1524bf112da539695de9332dd733bcf56bd38784183f269a4782978cc676617266fd5738b49ee357668dfac5cf6798a026612f7e11d810f6901d04bbd95e1e05302db3b821bef7cd1675e3b916ff8d1faf517c570c1ba6d4d2335d795f589c8827ab1a0fd5433cd77a7e2bbb0f859476efc0a188a1eabab9b53d7ac467123106f20f3c26d357da2f46381b45d7befb5a6d6896f21d68841f34c1468ebac860a8c27b652300e2027f63ab4ab072876dd5c5ad4c3c72b2f9b47b50093f12d291f9a064ce2847237917cfa6e302266e33de65179c28ab6ce9fd0191d461a38cb087eb2e725a37f3c07dd3809967c97e38fa17d66c5b96da3040b7bb70503b2ed829bfe351cff8d014aec87fd3bee880945154115e891a7be003c6f6a1eca4da040ee6f83072790a9c3ad1de759057e1fd00f823a1ee8ef8c9ad91b331863cbdd63b8f5776d8ae0e68af303dec3ff3c7447698aaa3b13d529b1947407ef6eb1da71a4bb67bab7dc44f3b40ea55b5680f0dd830c96bdb5167526fbbfcf18e074aad55b5f570a0ae1f4578f0392a77e6a087ac74c3f1c5ddff21d0c4cdc5876fa30e4169427ac2b9dec07f91f08eb57465e32ec72dfbc8164f403809896f1bf5322c5fad871d6b294da9a1a55c6fefd6e3e070187ab5261dfc7d3fc187c32af756e0fcd46abf59f1331e8a17feab95dd682036969803b38cd31dbbd66915faf64304621b1b75d03c92790237be4d309323a624930c74eb141b8697f2fef2ef0dbad668211bb738b7a6de6bd88f0600e0ab6901b7c0247a7315d4c91a1651695397218d36b5dcee59390ea92bdb2914ed1cbd4cafa8c5ef0d1fc66c15b68a60928083599a58bcd15776bcf9027b6d5529a71212eed23b93eba35f97bdd8771c2cca8173d68701207934bfb9fdb5c1c1f5a0ebd3b6e5738278be16d696f4f404d605a6b8d9287b1284d4cd3845a886db87fdc3bd93e59a86de60b393b3ee6aed0e11ed0bd9e13dd10c5226bab735447fa189a81c1f4f10be56e3075fde1f21d70208ead37f55a1887df72bc378dccd9be8f2b04d656b5cdcc27552524c5d8d665e3e11e2b2fcbb03958e538066211988826418ca0f6757e7833647f45240fe5f03251c46896134bc0f8e33553dd500195e40983c7fbd4363a5a0a3dffcacf1a98c9133552f2a1b5c6d3392a84ab47e1be78b913964a21072c88a7ac5659b2b6443c6457c300077bebf22cd8eebe97473e026d1d86af9e1d64c377a83efa36711302eb6f90a1e44b49e87de30763368cefd29ca7a967876901943e2516c2f3bfe7fccdb7a2a2dbd2291e06e46138334e7cb1a7c3e627ddab8651fed1578c49e71f82e180e740f90174b2e9bf37e09a4d3fd1be91dd445bc8e385ec2e1b6a9c44cca4edf5e1190f0bede9c5cf799099708788ab45e96701a7e889fc8f0913d633c3ef7341990df2d16ba83f4e442da1302cb416dd80fadc5d152d5c75c0ad63d0ebaafc3c6522dd380352dd7ec51c22fd442e39534c03e8851b8") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/\xee\x00\x00\x00\x00\x00\x00d\x00', 0x0, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x4001ff) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000040)={0x81, 0x2, 0xfffffffffffffffc, 0x0, 0x5, 0x100}) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000340)={r10, r11+10000000}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) gettid() epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}], 0x15555555555552aa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r12 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r12, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 08:32:17 executing program 2: setxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='se,\xe7\x04o\xa6\x9e\x19\x85MACK64TRcNSMUTE\x00', &(0x7f0000000200)='bRUE', 0x4, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x1) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0xfffffffffffffe57, 0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x80000, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x42) r3 = getpid() ptrace(0x10, r3) ptrace$cont(0x420b, r3, 0x8, 0x20008000) r4 = getpgrp(r3) r5 = syz_open_procfs(r4, &(0x7f00000002c0)='mountinfo\x00') getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000380), &(0x7f0000000540)=0x10) preadv(r5, &(0x7f0000000580)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x4, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) ioctl(r6, 0x1, &(0x7f0000001480)="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") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/\xee\x00\x00\x00\x00\x00\x00d\x00', 0x0, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x4001ff) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000040)={0x81, 0x2, 0xfffffffffffffffc, 0x0, 0x5, 0x100}) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000340)={r10, r11+10000000}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) gettid() epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}], 0x15555555555552aa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r12 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r12, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 08:32:17 executing program 1: setxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='se,\xe7\x04o\xa6\x9e\x19\x85MACK64TRcNSMUTE\x00', &(0x7f0000000200)='bRUE', 0x4, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x1) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0xfffffffffffffe57, 0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x80000, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x42) r3 = getpid() ptrace(0x10, r3) ptrace$cont(0x420b, r3, 0x8, 0x20008000) r4 = getpgrp(r3) r5 = syz_open_procfs(r4, &(0x7f00000002c0)='mountinfo\x00') getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000380), &(0x7f0000000540)=0x10) preadv(r5, &(0x7f0000000580)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x4, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) ioctl(r6, 0x1, &(0x7f0000001480)="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") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/\xee\x00\x00\x00\x00\x00\x00d\x00', 0x0, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x4001ff) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000040)={0x81, 0x2, 0xfffffffffffffffc, 0x0, 0x5, 0x100}) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000340)={r10, r11+10000000}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) gettid() epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}], 0x15555555555552aa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r12 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r12, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 08:32:17 executing program 5: setxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='se,\xe7\x04o\xa6\x9e\x19\x85MACK64TRcNSMUTE\x00', &(0x7f0000000200)='bRUE', 0x4, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x1) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0xfffffffffffffe57, 0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x80000, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x42) r3 = getpid() ptrace(0x10, r3) ptrace$cont(0x420b, r3, 0x8, 0x20008000) r4 = getpgrp(r3) r5 = syz_open_procfs(r4, &(0x7f00000002c0)='mountinfo\x00') getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000380), &(0x7f0000000540)=0x10) preadv(r5, &(0x7f0000000580)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x4, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) ioctl(r6, 0x1, &(0x7f0000001480)="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") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/\xee\x00\x00\x00\x00\x00\x00d\x00', 0x0, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x4001ff) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000040)={0x81, 0x2, 0xfffffffffffffffc, 0x0, 0x5, 0x100}) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000340)={r10, r11+10000000}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) gettid() epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}], 0x15555555555552aa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r12 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r12, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 08:32:17 executing program 2: setxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='se,\xe7\x04o\xa6\x9e\x19\x85MACK64TRcNSMUTE\x00', &(0x7f0000000200)='bRUE', 0x4, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x1) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0xfffffffffffffe57, 0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x80000, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x42) r3 = getpid() ptrace(0x10, r3) ptrace$cont(0x420b, r3, 0x8, 0x20008000) r4 = getpgrp(r3) r5 = syz_open_procfs(r4, &(0x7f00000002c0)='mountinfo\x00') getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000380), &(0x7f0000000540)=0x10) preadv(r5, &(0x7f0000000580)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x4, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) ioctl(r6, 0x1, &(0x7f0000001480)="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") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/\xee\x00\x00\x00\x00\x00\x00d\x00', 0x0, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x4001ff) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000040)={0x81, 0x2, 0xfffffffffffffffc, 0x0, 0x5, 0x100}) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000340)={r10, r11+10000000}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) gettid() epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}], 0x15555555555552aa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r12 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r12, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 08:32:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000180)=ANY=[@ANYBLOB="9b4f043e411b0a7ca8ddc19494dd1b54f9a03c9d206d25e4eb97f323063fbd63c029dd0211e1dd36ec47f91d46cf5ee5c4c4a3982f87482c086813ae153684596dbba01555bc030b"], 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 08:32:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000001540)="240000001a00cd18e289d3659248001d020b49ffed000000801028000800030001000000", 0x24) 08:32:19 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000440)=@v2={0x0, 0x0, 0x0, 0x0, 0xcfa, "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"}, 0xd04, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, "0529"}, 0x22) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 08:32:19 executing program 0: setxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='se,\xe7\x04o\xa6\x9e\x19\x85MACK64TRcNSMUTE\x00', &(0x7f0000000200)='bRUE', 0x4, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x1) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0xfffffffffffffe57, 0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x80000, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x42) r3 = getpid() ptrace(0x10, r3) ptrace$cont(0x420b, r3, 0x8, 0x20008000) r4 = getpgrp(r3) r5 = syz_open_procfs(r4, &(0x7f00000002c0)='mountinfo\x00') getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000380), &(0x7f0000000540)=0x10) preadv(r5, &(0x7f0000000580)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x4, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) ioctl(r6, 0x1, &(0x7f0000001480)="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") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/\xee\x00\x00\x00\x00\x00\x00d\x00', 0x0, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x4001ff) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000040)={0x81, 0x2, 0xfffffffffffffffc, 0x0, 0x5, 0x100}) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000340)={r10, r11+10000000}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) gettid() epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}], 0x15555555555552aa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r12 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r12, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 08:32:19 executing program 4: setxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='se,\xe7\x04o\xa6\x9e\x19\x85MACK64TRcNSMUTE\x00', &(0x7f0000000200)='bRUE', 0x4, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x1) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0xfffffffffffffe57, 0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x80000, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x42) r3 = getpid() ptrace(0x10, r3) ptrace$cont(0x420b, r3, 0x8, 0x20008000) r4 = getpgrp(r3) r5 = syz_open_procfs(r4, &(0x7f00000002c0)='mountinfo\x00') getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000380), &(0x7f0000000540)=0x10) preadv(r5, &(0x7f0000000580)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x4, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) ioctl(r6, 0x1, &(0x7f0000001480)="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") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/\xee\x00\x00\x00\x00\x00\x00d\x00', 0x0, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x4001ff) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000040)={0x81, 0x2, 0xfffffffffffffffc, 0x0, 0x5, 0x100}) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000340)={r10, r11+10000000}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) gettid() epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}], 0x15555555555552aa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r12 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r12, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 08:32:19 executing program 5: setxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='se,\xe7\x04o\xa6\x9e\x19\x85MACK64TRcNSMUTE\x00', &(0x7f0000000200)='bRUE', 0x4, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x1) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0xfffffffffffffe57, 0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x80000, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x42) r3 = getpid() ptrace(0x10, r3) ptrace$cont(0x420b, r3, 0x8, 0x20008000) r4 = getpgrp(r3) r5 = syz_open_procfs(r4, &(0x7f00000002c0)='mountinfo\x00') getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000380), &(0x7f0000000540)=0x10) preadv(r5, &(0x7f0000000580)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x4, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x5, @dev}, 0x1c) ioctl(r6, 0x1, &(0x7f0000001480)="84899b970f4fdce7b293ef9c4aa8a3a241bcb865c6b9c0fab2c461d0fedd8d32cf84832fda53ea1e0f0fc012cc55e7b2beabef5f11c643c9a038f6a142de38e52a0da702e45973c48f44ed4e99f2417537579fbd3eb4a81afdd81e12710f02cabd0fb130cf6144ecd1e933ee2638133cef9ec90f306cffc560d0f0d110ce3b1cd49ee360e608cf6a01a478f73cf23497f6ef8a950a6eaf0252a23b0cbf10d3fc79b058a31d8fdde5774a7bc4383f9e23ca489c164ab9bde3e88a5dca215d7d48874a63a419842306f527a115d4a828b162b0524108754fcbddc6927e9a7056740d2e910bc26f344cea8c2ac48b63cd5f5f8a4d2531111e89e05474e7063c255161c38c93525e09c402c552745790a73fa2cdd4d1da24b03fb5253671660c21ca05e163b75ae3e3b9b9f4dc6dd8333f44caf73f167c65805a35f5423e2ae36f9a87fc8623965777e3c64414ea8aec92e1b27784e239a3ed7452789b99ed0b43719b947488d41b53e52ad14389635df09c06807b86721edb1a058e7505ba1a0e8fdbb87d36dabdb8a6141ea9ab330804575c11dc069cebe80289c41905358ea219a7adabc11aef678d70225a2f2356e17ea76ff7ca0c3ec2a53814887050da33d16eff2040a1b3ddcf35a3ed7773d4b29546190a73f3dfd405749a88bd4cafe6e5cf02bf94fba9c9c9c434563f3b0d7db55f6dc9a53b2713fda236379542240c97cfa69949c32806d2a56e03cc5deaac1637c7ac0cd7613bb86a6ad17efa4da6aa3b22d5995aa9e5a9a94be0f0511d0085249c648ee28523081de36f97b367accd8734ac49e0604c4d338376c5acfd3b4a9927c04156c6fa83dbae2b34dad98b176b4d0e9332158aa0084215e64290ae842d54f93a42941506aa8ca24167f090bf2189b055d95d3dea2ac5a0425aa1cccc3bca188ffc1e8759df0bc0eb8a6cee2f640314c06010af78477713b3f77603d970476aea75c20a64658f35cc3e26219e8d58a0c62b502a948e6b02aea864162370380e50ada0783e9f2675fd45aef18734297af17cc34ad5aaed91c4b08047ddd55998ca03abab1c6bff4015500f09f765b711e635190c8b471efb6fd5e048d7e06cbce402810cef5d03392429db3334609a6cc591fb6830df0c80a52623ff095a8e64de0fa974c26f3bca7a61a8920eb3b5a726fd16d10d9447a8fbfa80c70b57d459de5bfee92da2a76b7c01d14f9d0d26ba129f608afd492d2383c481182ee4401ee9b8e25440c53eb37bf2635ab366910c541e254dcefb86f97a74a7355ab760a02cba5ab772df6c03ca25ca3c54c9c1eeaee774014d9df4f54ad71d4ea0a6e8e64d644e8402f1e31100be3be79e6ee5cf3e05c9a83436a81898292fc2271e08df13e5076a30220371bdc8b7f3f1dbed6ee90e66478d5c49d2a8064a054d98103017dd65c6d49ac4f2c752529aee8a811ab2b96a381c3ec52f636b318db0665d821d24f8be459fcf8e4c4908b2b6d600ad5d97e05042924a7aacf8dc71794d6b0e60a56501ddca67cacc540c09ce0c1a226087d97238f7c57b0587de5df17b7d5be24d10147444ccddea20071896b1f01d1d0762d18f9ca574c967aee78664b9339274db18f5671aab1ed16b2b5351bada79929d8bfe8ca52f0599f3e97e4fca1feed9422d6ab26a1dace22174bc8e64aa808c07a8ebf55632afc86114d67b89034474e1f8dcfcc929cf236334b9eeb57c1862eeee8c4406c953916dc015f2672011d31acf52c1d9ea7f89b9eee3b1ce5eb97022f195f5c245cb5f95832ebcf37d6b0795bf27981d355d15f47a6a51acd191278ddd0e4bae77e93d552c0b35f46b9075c4cf9eab74916e898dcf1a090723ae6d4f8c4cb1a27e37b0602b22efe5515afe0f1ef0680748c05bea63a5a3c85d8b23f03aacca5c2b7a4d9be9df28a4e4260b33f5dd3837dacb1491d5c2a98d6390fb5a9b5b923f3bb2cb68def8036ed51f9e13522e93d5c99da49ae24821d17fc48ddd0bf801e7c0d141d07586e1b599e9220760fb3a562090ad2b019c34f7f01d04ab4fc2b25b66172da92dcb91e842067f76344a9361d3338117fe22fc369ca3a4fede410a1f4ced513c9219fa0d9f34fab72fb4cbf882bbb7ec2126a7ffbc3f3721e9cad8ba545f26be13a64452fa18142895d102f98d6b969bea4cf0aaa264df09e35d1c8e670d7a6394215237fa35dfac8fcff15cae362525f49af00533705a1df90547c40dbb9d4cb5ee23e91a09b5d87faf50225f46efa45106105dcf60c0469c7b3a3bb04e0b6137fcb6d3df3af0eac4d570bd237ecde78a746043569e91445034a3679b46fca1423c202baa8888b99f3b2b218b85ba7e1fb5f9b0cc6c00ef55e4790d82c279151430b3303125298fbad55fcbb415de4b9f81a0041521c2944057c0b55ca86f0a1d7d198fd93e2e181f938e8f45861e4540dfbcae054a685106d0f0072a3ae2689e63dc30c8107ebdf4465cb53d1e597d90e4d4d48631d286b5bb59fafd1bafa06a71f0c6ed9581658c9b35f56736809b7ba20aeed38720bc138b2834a955ccaa7166d6f3ee1746d7e6df26455d8a71af1d82d7cf505d24ce39d4d5bab040a3e53be7021017068a2970bade324496758c2f66bd81a28b2ba66d757296eebedc72d20efa8dc8d7f6806d35986f99c54385cb89a9886407c8cef81083e7a660d4f9f3c068cbd4cc6360e2fca835d524d4ccbc4c4443d918d8150651dea9593be5e6a00e9a4a0acb7c1edfbeecc1cedeacddbbb7f811bb5515643b84318b4601b0c82ac825852b2155b872788f9b81703945cdc70a7d1fd598c974b2d3ca4211eefc3e434d91cea35dba7f9aa6baa4ced5c4b0c0345cf456ed89b5f52e1d877feecf0372996dbda8383381f0117a8baa47b03d9f68e1e4f240d1273ef69b0d94e0ad670c8a4df552fe5507a6ecfb682a6dcacd6e9c729693162519f0ff7333afc703c9179076044b14538205cc5876682cc50be2e6bf4f4e2773f4497432916a55883274b9b89ab7b3c177706eff01845ac6bfc3b89df2a8e0d9dd89c3ff7d1429d8a71ec0a3bd44b4579de96d321dcb86c894e3c59b3b2eea5c652ac0b6f0727189bbe0365f4c8ef158c556733ef048df37edb16c69aacb1119991afa9d10d93fe4d9728ad84bac3fda39ab42550a13e93b3c8a0b7c24bc65a5ec15df2ae27d127c81edf2b406a88f38059fd35e50fd8f0eb137f41afece92b39ff9a8287d1ee4e9f564f066811ee5a85f14c1e23265ca8e50a476af8f803d788b42a56d22fab5652d572e421f120b6065b6ce3c222bda208d24bb8f975da30525f8ae16364a920c2da99e648314500a6b76a63c918d2c57e79eeb16a7d6d1ca0fdcffca7325099736fca9d354d1b4b30f293fdc691106d12b3d638c3fbb73c74c9fa41755cd2fcc2c96b7a7b4387fc7b903cf218aeec3465b7eee1100e213ee2c73a41e72c1b1c1b097f4dca2c6585a16445c044c65fea1ef7862d9eb78355fcd37ec61fdccbbb245e73f3540a04c7e4e32899363535f0b6d82faefe0137a38eabd92e8b6de0cdcfba556e049871c48a1954ab44fb64acfc9c631cccddebe9589e3482c9a36e3301c4c82fee57bed72728cbb76062afb9fa1ee75abbb9782202d91a007e4e32ef557762aa1d1e438aff11add27de5c3f822c38d44e18b8db7f123880114e11281964dab58a33f518239fccb252e40c0e43cc620593bb719e05ff99932dbb7f5c30c9810ca9bee00a52ba21568b75bbd646369edd8dc695a2dbf206c54c7049bf6dddb58a58df3e107b6d389b0c41c398fc3ac9084d3aca5d99b8b87602d051f18d5debf4f25c143696f3f8cb1a869e86bca39756442bca3a4ca38b76ed6fa2ee3115a930fc909e39adcf3b37eee557937a76fe8431dd217a2908123106a78c2b062a2e25b834946b182158efb0b43ca7a1c0c141910e33e48172624b3b27c03f05afff257e5abe3683ecfd2138747a6dd0e289b62ccaf694878c6c2acb50460ed5112bc6c157fb72bccc6fe6aa1ace1e6a7f63f34f5e368a25c4d045bfa5f1d8c1701eecdaf7a7f0e11fe697d00ede1fda5058f5b459c6a9b81c47f43071c9f504a7bcc887b1a019fd1ac17bc593860eacd540319b2afb599594608f79862a20049e64e1fc9fd1f60791c043e7774b694d91994522b6824336731b4ed156d4d0c6a6d92e8c628bd4c80f5ef4078ffda9d92b49019cc92ddf4573f3c33f409035bcb84c6aaa15df7d4976e267dfff7573196e783570b70365854d73528dbc1524bf112da539695de9332dd733bcf56bd38784183f269a4782978cc676617266fd5738b49ee357668dfac5cf6798a026612f7e11d810f6901d04bbd95e1e05302db3b821bef7cd1675e3b916ff8d1faf517c570c1ba6d4d2335d795f589c8827ab1a0fd5433cd77a7e2bbb0f859476efc0a188a1eabab9b53d7ac467123106f20f3c26d357da2f46381b45d7befb5a6d6896f21d68841f34c1468ebac860a8c27b652300e2027f63ab4ab072876dd5c5ad4c3c72b2f9b47b50093f12d291f9a064ce2847237917cfa6e302266e33de65179c28ab6ce9fd0191d461a38cb087eb2e725a37f3c07dd3809967c97e38fa17d66c5b96da3040b7bb70503b2ed829bfe351cff8d014aec87fd3bee880945154115e891a7be003c6f6a1eca4da040ee6f83072790a9c3ad1de759057e1fd00f823a1ee8ef8c9ad91b331863cbdd63b8f5776d8ae0e68af303dec3ff3c7447698aaa3b13d529b1947407ef6eb1da71a4bb67bab7dc44f3b40ea55b5680f0dd830c96bdb5167526fbbfcf18e074aad55b5f570a0ae1f4578f0392a77e6a087ac74c3f1c5ddff21d0c4cdc5876fa30e4169427ac2b9dec07f91f08eb57465e32ec72dfbc8164f403809896f1bf5322c5fad871d6b294da9a1a55c6fefd6e3e070187ab5261dfc7d3fc187c32af756e0fcd46abf59f1331e8a17feab95dd682036969803b38cd31dbbd66915faf64304621b1b75d03c92790237be4d309323a624930c74eb141b8697f2fef2ef0dbad668211bb738b7a6de6bd88f0600e0ab6901b7c0247a7315d4c91a1651695397218d36b5dcee59390ea92bdb2914ed1cbd4cafa8c5ef0d1fc66c15b68a60928083599a58bcd15776bcf9027b6d5529a71212eed23b93eba35f97bdd8771c2cca8173d68701207934bfb9fdb5c1c1f5a0ebd3b6e5738278be16d696f4f404d605a6b8d9287b1284d4cd3845a886db87fdc3bd93e59a86de60b393b3ee6aed0e11ed0bd9e13dd10c5226bab735447fa189a81c1f4f10be56e3075fde1f21d70208ead37f55a1887df72bc378dccd9be8f2b04d656b5cdcc27552524c5d8d665e3e11e2b2fcbb03958e538066211988826418ca0f6757e7833647f45240fe5f03251c46896134bc0f8e33553dd500195e40983c7fbd4363a5a0a3dffcacf1a98c9133552f2a1b5c6d3392a84ab47e1be78b913964a21072c88a7ac5659b2b6443c6457c300077bebf22cd8eebe97473e026d1d86af9e1d64c377a83efa36711302eb6f90a1e44b49e87de30763368cefd29ca7a967876901943e2516c2f3bfe7fccdb7a2a2dbd2291e06e46138334e7cb1a7c3e627ddab8651fed1578c49e71f82e180e740f90174b2e9bf37e09a4d3fd1be91dd445bc8e385ec2e1b6a9c44cca4edf5e1190f0bede9c5cf799099708788ab45e96701a7e889fc8f0913d633c3ef7341990df2d16ba83f4e442da1302cb416dd80fadc5d152d5c75c0ad63d0ebaafc3c6522dd380352dd7ec51c22fd442e39534c03e8851b8") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/\xee\x00\x00\x00\x00\x00\x00d\x00', 0x0, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x4001ff) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000040)={0x81, 0x2, 0xfffffffffffffffc, 0x0, 0x5, 0x100}) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000340)={r10, r11+10000000}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) gettid() epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}], 0x15555555555552aa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r12 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r12, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 08:32:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000001540)="240000001a00cd18e289d3659248001d020b49ffed000000801028000800030001000000", 0x24) 08:32:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000001540)="240000001a00cd18e289d3659248001d020b49ffed000000801028000800030001000000", 0x24) 08:32:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000001540)="240000001a00cd18e289d3659248001d020b49ffed000000801028000800030001000000", 0x24) 08:32:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000001540)="240000001a00cd18e289d3659248001d020b49ffed000000801028000800030001000000", 0x24) 08:32:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000001540)="240000001a00cd18e289d3659248001d020b49ffed000000801028000800030001000000", 0x24) 08:32:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000001540)="240000001a00cd18e289d3659248001d020b49ffed000000801028000800030001000000", 0x24) 08:32:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000180)=ANY=[@ANYBLOB="9b4f043e411b0a7ca8ddc19494dd1b54f9a03c9d206d25e4eb97f323063fbd63c029dd0211e1dd36ec47f91d46cf5ee5c4c4a3982f87482c086813ae153684596dbba01555bc030b"], 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 08:32:22 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) sendfile(r1, r1, &(0x7f00000000c0), 0xffffffff) r2 = dup(r1) write$cgroup_type(r2, 0x0, 0x0) 08:32:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) sigaltstack(&(0x7f0000fff000/0x1000)=nil, 0x0) 08:32:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) connect$inet(r2, &(0x7f00000005c0)={0x2, 0x0, @broadcast}, 0x10) 08:32:22 executing program 0: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0243, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0xa, 0x3f) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x4000000000014, 0x0) ptrace(0x10, r8) ptrace$getregs(0x2, r8, 0x0, 0x0) fcntl$lock(r7, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0xfffffffffffffffd, 0xffffffffffffffff}) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r10, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc8070031") openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 08:32:22 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000440)=@v2={0x0, 0x0, 0x0, 0x0, 0xcfa, "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"}, 0xd04, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, "0529"}, 0x22) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 08:32:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) sigaltstack(&(0x7f0000fff000/0x1000)=nil, 0x0) [ 878.699072] audit: type=1400 audit(1573201942.689:568): avc: denied { dyntransition } for pid=27275 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0 tclass=process permissive=0 08:32:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) sigaltstack(&(0x7f0000fff000/0x1000)=nil, 0x0) 08:32:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) sigaltstack(&(0x7f0000fff000/0x1000)=nil, 0x0) 08:32:22 executing program 5: waitid(0xc87ce7cf8063f880, 0x0, 0x0, 0x8, 0x0) 08:32:23 executing program 5: waitid(0xc87ce7cf8063f880, 0x0, 0x0, 0x8, 0x0) 08:32:23 executing program 5: waitid(0xc87ce7cf8063f880, 0x0, 0x0, 0x8, 0x0) 08:32:23 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000440)=@v2={0x0, 0x0, 0x0, 0x0, 0xcfa, "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"}, 0xd04, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, "0529"}, 0x22) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 879.492051] audit: type=1400 audit(1573201943.479:569): avc: denied { dyntransition } for pid=27275 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0 tclass=process permissive=0 08:32:25 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000440)=@v2={0x0, 0x0, 0x0, 0x0, 0xcfa, "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"}, 0xd04, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, "0529"}, 0x22) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 08:32:25 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) sendfile(r1, r1, &(0x7f00000000c0), 0xffffffff) r2 = dup(r1) write$cgroup_type(r2, 0x0, 0x0) 08:32:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) connect$inet(r2, &(0x7f00000005c0)={0x2, 0x0, @broadcast}, 0x10) 08:32:25 executing program 5: waitid(0xc87ce7cf8063f880, 0x0, 0x0, 0x8, 0x0) 08:32:25 executing program 0: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0243, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0xa, 0x3f) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x4000000000014, 0x0) ptrace(0x10, r8) ptrace$getregs(0x2, r8, 0x0, 0x0) fcntl$lock(r7, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0xfffffffffffffffd, 0xffffffffffffffff}) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r10, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc8070031") openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 08:32:25 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) sendfile(r1, r1, &(0x7f00000000c0), 0xffffffff) r2 = dup(r1) write$cgroup_type(r2, 0x0, 0x0) 08:32:25 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) sendfile(r1, r1, &(0x7f00000000c0), 0xffffffff) r2 = dup(r1) write$cgroup_type(r2, 0x0, 0x0) [ 881.738802] audit: type=1400 audit(1573201945.729:570): avc: denied { dyntransition } for pid=27333 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0 tclass=process permissive=0 [ 881.771372] audit: type=1400 audit(1573201945.759:571): avc: denied { dyntransition } for pid=27335 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0 tclass=process permissive=0 [ 881.783239] audit: type=1400 audit(1573201945.769:572): avc: denied { dyntransition } for pid=27343 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0 tclass=process permissive=0 08:32:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) connect$inet(r2, &(0x7f00000005c0)={0x2, 0x0, @broadcast}, 0x10) 08:32:26 executing program 1: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0243, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0xa, 0x3f) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x4000000000014, 0x0) ptrace(0x10, r8) ptrace$getregs(0x2, r8, 0x0, 0x0) fcntl$lock(r7, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0xfffffffffffffffd, 0xffffffffffffffff}) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r10, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc8070031") openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 08:32:26 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) sendfile(r1, r1, &(0x7f00000000c0), 0xffffffff) r2 = dup(r1) write$cgroup_type(r2, 0x0, 0x0) 08:32:26 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) sendfile(r1, r1, &(0x7f00000000c0), 0xffffffff) r2 = dup(r1) write$cgroup_type(r2, 0x0, 0x0) 08:32:26 executing program 0: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0243, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0xa, 0x3f) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x4000000000014, 0x0) ptrace(0x10, r8) ptrace$getregs(0x2, r8, 0x0, 0x0) fcntl$lock(r7, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0xfffffffffffffffd, 0xffffffffffffffff}) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r10, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc8070031") openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 08:32:26 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) sendfile(r1, r1, &(0x7f00000000c0), 0xffffffff) r2 = dup(r1) write$cgroup_type(r2, 0x0, 0x0) [ 882.756736] audit: type=1400 audit(1573201946.749:573): avc: denied { dyntransition } for pid=27367 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0 tclass=process permissive=0 [ 882.786871] audit: type=1400 audit(1573201946.779:574): avc: denied { dyntransition } for pid=27370 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0 tclass=process permissive=0 [ 882.810907] audit: type=1400 audit(1573201946.799:575): avc: denied { dyntransition } for pid=27373 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0 tclass=process permissive=0 08:32:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) connect$inet(r2, &(0x7f00000005c0)={0x2, 0x0, @broadcast}, 0x10) 08:32:27 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) sendfile(r1, r1, &(0x7f00000000c0), 0xffffffff) r2 = dup(r1) write$cgroup_type(r2, 0x0, 0x0) 08:32:27 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) sendfile(r1, r1, &(0x7f00000000c0), 0xffffffff) r2 = dup(r1) write$cgroup_type(r2, 0x0, 0x0) 08:32:27 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) sendfile(r1, r1, &(0x7f00000000c0), 0xffffffff) r2 = dup(r1) write$cgroup_type(r2, 0x0, 0x0) [ 883.762342] audit: type=1400 audit(1573201947.749:576): avc: denied { dyntransition } for pid=27400 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0 tclass=process permissive=0 [ 883.769838] audit: type=1400 audit(1573201947.749:577): avc: denied { dyntransition } for pid=27401 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0 tclass=process permissive=0 08:32:27 executing program 1: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0243, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0xa, 0x3f) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x4000000000014, 0x0) ptrace(0x10, r8) ptrace$getregs(0x2, r8, 0x0, 0x0) fcntl$lock(r7, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0xfffffffffffffffd, 0xffffffffffffffff}) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r10, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc8070031") openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 08:32:27 executing program 0: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0243, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0xa, 0x3f) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x4000000000014, 0x0) ptrace(0x10, r8) ptrace$getregs(0x2, r8, 0x0, 0x0) fcntl$lock(r7, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0xfffffffffffffffd, 0xffffffffffffffff}) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r10, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc8070031") openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 08:32:28 executing program 4: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0243, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0xa, 0x3f) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x4000000000014, 0x0) ptrace(0x10, r8) ptrace$getregs(0x2, r8, 0x0, 0x0) fcntl$lock(r7, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0xfffffffffffffffd, 0xffffffffffffffff}) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r10, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc8070031") openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 08:32:28 executing program 2: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0243, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0xa, 0x3f) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x4000000000014, 0x0) ptrace(0x10, r8) ptrace$getregs(0x2, r8, 0x0, 0x0) fcntl$lock(r7, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0xfffffffffffffffd, 0xffffffffffffffff}) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r10, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc8070031") openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 08:32:28 executing program 3: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0243, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0xa, 0x3f) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x4000000000014, 0x0) ptrace(0x10, r8) ptrace$getregs(0x2, r8, 0x0, 0x0) fcntl$lock(r7, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0xfffffffffffffffd, 0xffffffffffffffff}) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r10, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc8070031") openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 08:32:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) connect$inet(r2, &(0x7f00000005c0)={0x2, 0x0, @broadcast}, 0x10) 08:32:29 executing program 1: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0243, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0xa, 0x3f) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x4000000000014, 0x0) ptrace(0x10, r8) ptrace$getregs(0x2, r8, 0x0, 0x0) fcntl$lock(r7, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0xfffffffffffffffd, 0xffffffffffffffff}) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r10, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc8070031") openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 08:32:29 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0xffffffffffffffff, 0xf) 08:32:29 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0xffffffffffffffff, 0xf) 08:32:29 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0xffffffffffffffff, 0xf) 08:32:29 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0xffffffffffffffff, 0xf) 08:32:29 executing program 4: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0243, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0xa, 0x3f) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x4000000000014, 0x0) ptrace(0x10, r8) ptrace$getregs(0x2, r8, 0x0, 0x0) fcntl$lock(r7, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0xfffffffffffffffd, 0xffffffffffffffff}) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r10, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc8070031") openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 08:32:29 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRES64=0x0, @ANYRESHEX, @ANYBLOB="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", @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRESHEX=0x0, @ANYRES64]], 0xfd8a) splice(r1, 0x0, r0, 0x0, 0x2d000, 0x0) 08:32:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) connect$inet(r2, &(0x7f00000005c0)={0x2, 0x0, @broadcast}, 0x10) 08:32:29 executing program 0: syz_emit_ethernet(0x66, &(0x7f00000004c0)={@broadcast, @empty=[0x0, 0x0, 0x0, 0x0, 0xe000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @gre}}}}, 0x0) 08:32:30 executing program 2: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0243, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0xa, 0x3f) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x4000000000014, 0x0) ptrace(0x10, r8) ptrace$getregs(0x2, r8, 0x0, 0x0) fcntl$lock(r7, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0xfffffffffffffffd, 0xffffffffffffffff}) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r10, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc8070031") openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 08:32:30 executing program 3: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0243, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0xa, 0x3f) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x4000000000014, 0x0) ptrace(0x10, r8) ptrace$getregs(0x2, r8, 0x0, 0x0) fcntl$lock(r7, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0xfffffffffffffffd, 0xffffffffffffffff}) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r10, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc8070031") openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 08:32:30 executing program 0: syz_emit_ethernet(0x66, &(0x7f00000004c0)={@broadcast, @empty=[0x0, 0x0, 0x0, 0x0, 0xe000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @gre}}}}, 0x0) 08:32:30 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername(r0, 0x0, 0x0) 08:32:30 executing program 0: syz_emit_ethernet(0x66, &(0x7f00000004c0)={@broadcast, @empty=[0x0, 0x0, 0x0, 0x0, 0xe000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @gre}}}}, 0x0) 08:32:30 executing program 0: syz_emit_ethernet(0x66, &(0x7f00000004c0)={@broadcast, @empty=[0x0, 0x0, 0x0, 0x0, 0xe000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @gre}}}}, 0x0) 08:32:30 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername(r0, 0x0, 0x0) 08:32:30 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername(r0, 0x0, 0x0) 08:32:30 executing program 4: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0243, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0xa, 0x3f) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x4000000000014, 0x0) ptrace(0x10, r8) ptrace$getregs(0x2, r8, 0x0, 0x0) fcntl$lock(r7, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0xfffffffffffffffd, 0xffffffffffffffff}) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r10, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc8070031") openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 08:32:30 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername(r0, 0x0, 0x0) 08:32:30 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername(r0, 0x0, 0x0) 08:32:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) connect$inet(r2, &(0x7f00000005c0)={0x2, 0x0, @broadcast}, 0x10) 08:32:30 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername(r0, 0x0, 0x0) 08:32:31 executing program 3: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0243, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0xa, 0x3f) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x4000000000014, 0x0) ptrace(0x10, r8) ptrace$getregs(0x2, r8, 0x0, 0x0) fcntl$lock(r7, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0xfffffffffffffffd, 0xffffffffffffffff}) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r10, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc8070031") openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 08:32:31 executing program 2: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0243, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0xa, 0x3f) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x4000000000014, 0x0) ptrace(0x10, r8) ptrace$getregs(0x2, r8, 0x0, 0x0) fcntl$lock(r7, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0xfffffffffffffffd, 0xffffffffffffffff}) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r10, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc8070031") openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 08:32:31 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername(r0, 0x0, 0x0) 08:32:31 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername(r0, 0x0, 0x0) 08:32:31 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername(r0, 0x0, 0x0) 08:32:31 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername(r0, 0x0, 0x0) 08:32:31 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername(r0, 0x0, 0x0) 08:32:31 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername(r0, 0x0, 0x0) 08:32:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000040)=0x6, 0x26e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 08:32:31 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xa5776b) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 08:32:31 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername(r0, 0x0, 0x0) 08:32:31 executing program 4: syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) socket$netlink(0x10, 0x3, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) socket(0x100000000011, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup(r1) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/relabel\x00', 0x2, 0x0) epoll_create1(0x0) epoll_create1(0x0) socket$key(0xf, 0x3, 0x2) epoll_create(0x401) syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c78cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 08:32:32 executing program 2: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000001200)="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", 0xf2d}], 0x1}}], 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed00", 0xcc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x1}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 08:32:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr(r1, &(0x7f00000000c0)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x20, 0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) 08:32:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000040)=0x6, 0x26e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 08:32:32 executing program 3: r0 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 08:32:32 executing program 3: r0 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 08:32:32 executing program 2: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000001200)="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", 0xf2d}], 0x1}}], 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed00", 0xcc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x1}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 08:32:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr(r1, &(0x7f00000000c0)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x20, 0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) 08:32:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr(r1, &(0x7f00000000c0)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x20, 0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) 08:32:32 executing program 3: r0 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 08:32:32 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xa5776b) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 08:32:32 executing program 2: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000001200)="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", 0xf2d}], 0x1}}], 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed00", 0xcc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x1}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 08:32:34 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xa5776b) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 08:32:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr(r1, &(0x7f00000000c0)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x20, 0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) 08:32:34 executing program 3: r0 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 08:32:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000040)=0x6, 0x26e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 08:32:34 executing program 2: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000001200)="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", 0xf2d}], 0x1}}], 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed00", 0xcc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x1}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 08:32:34 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xa5776b) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 08:32:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr(r1, &(0x7f00000000c0)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x20, 0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) 08:32:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fsetxattr(r1, &(0x7f0000000140)=@random={'user.\x02\x88\x8du\xcf\xd1F@\a\xfa(\xebk\xdf\n\xbf\x89\xdaD\xf9B\xc3\xb8w\t8\x91M\xd2\xf1\x9e\xae\xcd\xa6\xfd<\xb6&{\x12\xd1\xd7\xd7\xbc\xba\xc4sX\xa1t\x99W\x0e\xac\x8fX\xe6.\xe9\xf8\xa4\xe11\xec\x14\xe8\xae{X\xfa\xf6U\xe6;\x89\xa9\xd4_\x99aq\x1a\x95\x8fh\xe3\xb8\xe6&\xe7jQ:\x99\x00\xa9Ap\xd7 \x1ayl\x8f\xc6NC\xfa\xd5\xcaT\xfajA,\x82d\xb1\x9bp\x90AQeFn:(\x0e\xc4$\x02}\x80\xc2*\xd1\xcc&:2{\xa5*\x1co\xa4\x05m\xba\x92-y\x8e\xb2\xda\xe1\xf2f\x1c.\xa7\x12\xc7O\r\x1d\xca\xe4x\xe1\xe0=B\xca\xd1~\x91\xff>}\t.m\xde\x8b\xa3\xf5\xaf)\xd3\xe1\x0frg\xf7\xf5\x0e)\xb5\n\xa5\x10)\xc5\xb5\xbbkz\x82R@\x81jz,\x03\xdd\xc2Gvr\xc4\xcbm\x9e\\\x9fL!\xf5\x0e\a~\x92\xab\aR\x81QA\xd5*\xa2\x1cj\x9fNhax\x1a\xacW\xdc/\xb8l\xc2\x12\x19Jo\x85\xf5\xaa\x8b:5\x83\xed\x18]L\x01\xbd\xde\xbevB\x15l\x8e\x8c\xc0\x8dYw\xb5N\xd1W\xdc', './p\xe1yi\xd5\x1b\a[\xbf\xc3\f\x02\x1e2[\xfe\xf8,\xf4\xf6\'\x99F\x96\xbb\xae'}, 0x0, 0x0, 0x0) 08:32:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fsetxattr(r1, &(0x7f0000000140)=@random={'user.\x02\x88\x8du\xcf\xd1F@\a\xfa(\xebk\xdf\n\xbf\x89\xdaD\xf9B\xc3\xb8w\t8\x91M\xd2\xf1\x9e\xae\xcd\xa6\xfd<\xb6&{\x12\xd1\xd7\xd7\xbc\xba\xc4sX\xa1t\x99W\x0e\xac\x8fX\xe6.\xe9\xf8\xa4\xe11\xec\x14\xe8\xae{X\xfa\xf6U\xe6;\x89\xa9\xd4_\x99aq\x1a\x95\x8fh\xe3\xb8\xe6&\xe7jQ:\x99\x00\xa9Ap\xd7 \x1ayl\x8f\xc6NC\xfa\xd5\xcaT\xfajA,\x82d\xb1\x9bp\x90AQeFn:(\x0e\xc4$\x02}\x80\xc2*\xd1\xcc&:2{\xa5*\x1co\xa4\x05m\xba\x92-y\x8e\xb2\xda\xe1\xf2f\x1c.\xa7\x12\xc7O\r\x1d\xca\xe4x\xe1\xe0=B\xca\xd1~\x91\xff>}\t.m\xde\x8b\xa3\xf5\xaf)\xd3\xe1\x0frg\xf7\xf5\x0e)\xb5\n\xa5\x10)\xc5\xb5\xbbkz\x82R@\x81jz,\x03\xdd\xc2Gvr\xc4\xcbm\x9e\\\x9fL!\xf5\x0e\a~\x92\xab\aR\x81QA\xd5*\xa2\x1cj\x9fNhax\x1a\xacW\xdc/\xb8l\xc2\x12\x19Jo\x85\xf5\xaa\x8b:5\x83\xed\x18]L\x01\xbd\xde\xbevB\x15l\x8e\x8c\xc0\x8dYw\xb5N\xd1W\xdc', './p\xe1yi\xd5\x1b\a[\xbf\xc3\f\x02\x1e2[\xfe\xf8,\xf4\xf6\'\x99F\x96\xbb\xae'}, 0x0, 0x0, 0x0) 08:32:34 executing program 2: pipe(0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000240)={0x71, 0x7d, 0x0, {{0x0, 0x4f, 0x7, 0x0, {}, 0x8e000000, 0x0, 0x0, 0x2, 0x0, '', 0x9, 'selinux,-', 0xe, '!%wlan0:.eth1/', 0x5, 'nodev'}, 0xd, './cgroup.cpu\x00', 0x0, r1}}, 0x71) fchdir(r0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x2008200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000080)='./bus\x00', 0xa402, 0x0) fallocate(r4, 0x8, 0x0, 0x10000) 08:32:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr(r1, &(0x7f00000000c0)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x20, 0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) 08:32:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr(r1, &(0x7f00000000c0)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x20, 0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) 08:32:35 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xa5776b) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 08:32:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000040)=0x6, 0x26e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 08:32:35 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xa5776b) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 08:32:35 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0208010001080008000f000400ff7e", 0x24}], 0x1}, 0x0) 08:32:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fsetxattr(r1, &(0x7f0000000140)=@random={'user.\x02\x88\x8du\xcf\xd1F@\a\xfa(\xebk\xdf\n\xbf\x89\xdaD\xf9B\xc3\xb8w\t8\x91M\xd2\xf1\x9e\xae\xcd\xa6\xfd<\xb6&{\x12\xd1\xd7\xd7\xbc\xba\xc4sX\xa1t\x99W\x0e\xac\x8fX\xe6.\xe9\xf8\xa4\xe11\xec\x14\xe8\xae{X\xfa\xf6U\xe6;\x89\xa9\xd4_\x99aq\x1a\x95\x8fh\xe3\xb8\xe6&\xe7jQ:\x99\x00\xa9Ap\xd7 \x1ayl\x8f\xc6NC\xfa\xd5\xcaT\xfajA,\x82d\xb1\x9bp\x90AQeFn:(\x0e\xc4$\x02}\x80\xc2*\xd1\xcc&:2{\xa5*\x1co\xa4\x05m\xba\x92-y\x8e\xb2\xda\xe1\xf2f\x1c.\xa7\x12\xc7O\r\x1d\xca\xe4x\xe1\xe0=B\xca\xd1~\x91\xff>}\t.m\xde\x8b\xa3\xf5\xaf)\xd3\xe1\x0frg\xf7\xf5\x0e)\xb5\n\xa5\x10)\xc5\xb5\xbbkz\x82R@\x81jz,\x03\xdd\xc2Gvr\xc4\xcbm\x9e\\\x9fL!\xf5\x0e\a~\x92\xab\aR\x81QA\xd5*\xa2\x1cj\x9fNhax\x1a\xacW\xdc/\xb8l\xc2\x12\x19Jo\x85\xf5\xaa\x8b:5\x83\xed\x18]L\x01\xbd\xde\xbevB\x15l\x8e\x8c\xc0\x8dYw\xb5N\xd1W\xdc', './p\xe1yi\xd5\x1b\a[\xbf\xc3\f\x02\x1e2[\xfe\xf8,\xf4\xf6\'\x99F\x96\xbb\xae'}, 0x0, 0x0, 0x0) 08:32:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fsetxattr(r1, &(0x7f0000000140)=@random={'user.\x02\x88\x8du\xcf\xd1F@\a\xfa(\xebk\xdf\n\xbf\x89\xdaD\xf9B\xc3\xb8w\t8\x91M\xd2\xf1\x9e\xae\xcd\xa6\xfd<\xb6&{\x12\xd1\xd7\xd7\xbc\xba\xc4sX\xa1t\x99W\x0e\xac\x8fX\xe6.\xe9\xf8\xa4\xe11\xec\x14\xe8\xae{X\xfa\xf6U\xe6;\x89\xa9\xd4_\x99aq\x1a\x95\x8fh\xe3\xb8\xe6&\xe7jQ:\x99\x00\xa9Ap\xd7 \x1ayl\x8f\xc6NC\xfa\xd5\xcaT\xfajA,\x82d\xb1\x9bp\x90AQeFn:(\x0e\xc4$\x02}\x80\xc2*\xd1\xcc&:2{\xa5*\x1co\xa4\x05m\xba\x92-y\x8e\xb2\xda\xe1\xf2f\x1c.\xa7\x12\xc7O\r\x1d\xca\xe4x\xe1\xe0=B\xca\xd1~\x91\xff>}\t.m\xde\x8b\xa3\xf5\xaf)\xd3\xe1\x0frg\xf7\xf5\x0e)\xb5\n\xa5\x10)\xc5\xb5\xbbkz\x82R@\x81jz,\x03\xdd\xc2Gvr\xc4\xcbm\x9e\\\x9fL!\xf5\x0e\a~\x92\xab\aR\x81QA\xd5*\xa2\x1cj\x9fNhax\x1a\xacW\xdc/\xb8l\xc2\x12\x19Jo\x85\xf5\xaa\x8b:5\x83\xed\x18]L\x01\xbd\xde\xbevB\x15l\x8e\x8c\xc0\x8dYw\xb5N\xd1W\xdc', './p\xe1yi\xd5\x1b\a[\xbf\xc3\f\x02\x1e2[\xfe\xf8,\xf4\xf6\'\x99F\x96\xbb\xae'}, 0x0, 0x0, 0x0) 08:32:35 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0208010001080008000f000400ff7e", 0x24}], 0x1}, 0x0) 08:32:35 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0208010001080008000f000400ff7e", 0x24}], 0x1}, 0x0) 08:32:35 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) sendmmsg(r0, &(0x7f0000005a40)=[{{&(0x7f0000000100)=@caif=@dgm={0x25, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 08:32:35 executing program 2: pipe(0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000240)={0x71, 0x7d, 0x0, {{0x0, 0x4f, 0x7, 0x0, {}, 0x8e000000, 0x0, 0x0, 0x2, 0x0, '', 0x9, 'selinux,-', 0xe, '!%wlan0:.eth1/', 0x5, 'nodev'}, 0xd, './cgroup.cpu\x00', 0x0, r1}}, 0x71) fchdir(r0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x2008200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000080)='./bus\x00', 0xa402, 0x0) fallocate(r4, 0x8, 0x0, 0x10000) 08:32:35 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0208010001080008000f000400ff7e", 0x24}], 0x1}, 0x0) 08:32:35 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) sendmmsg(r0, &(0x7f0000005a40)=[{{&(0x7f0000000100)=@caif=@dgm={0x25, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 08:32:35 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x7ffbf, 0x0) setns(r0, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 08:32:36 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xa5776b) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 08:32:36 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x7ffbf, 0x0) setns(r0, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 08:32:36 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) sendmmsg(r0, &(0x7f0000005a40)=[{{&(0x7f0000000100)=@caif=@dgm={0x25, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 08:32:36 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x7ffbf, 0x0) setns(r0, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 08:32:36 executing program 0: pipe(0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000240)={0x71, 0x7d, 0x0, {{0x0, 0x4f, 0x7, 0x0, {}, 0x8e000000, 0x0, 0x0, 0x2, 0x0, '', 0x9, 'selinux,-', 0xe, '!%wlan0:.eth1/', 0x5, 'nodev'}, 0xd, './cgroup.cpu\x00', 0x0, r1}}, 0x71) fchdir(r0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x2008200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000080)='./bus\x00', 0xa402, 0x0) fallocate(r4, 0x8, 0x0, 0x10000) 08:32:36 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) sendmmsg(r0, &(0x7f0000005a40)=[{{&(0x7f0000000100)=@caif=@dgm={0x25, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 08:32:36 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x7ffbf, 0x0) setns(r0, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 08:32:36 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x7ffbf, 0x0) setns(r0, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 08:32:36 executing program 2: pipe(0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000240)={0x71, 0x7d, 0x0, {{0x0, 0x4f, 0x7, 0x0, {}, 0x8e000000, 0x0, 0x0, 0x2, 0x0, '', 0x9, 'selinux,-', 0xe, '!%wlan0:.eth1/', 0x5, 'nodev'}, 0xd, './cgroup.cpu\x00', 0x0, r1}}, 0x71) fchdir(r0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x2008200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000080)='./bus\x00', 0xa402, 0x0) fallocate(r4, 0x8, 0x0, 0x10000) 08:32:36 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x7ffbf, 0x0) setns(r0, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 08:32:37 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x7ffbf, 0x0) setns(r0, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 08:32:37 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x7ffbf, 0x0) setns(r0, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 08:32:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x1000000000000006}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 08:32:37 executing program 0: pipe(0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000240)={0x71, 0x7d, 0x0, {{0x0, 0x4f, 0x7, 0x0, {}, 0x8e000000, 0x0, 0x0, 0x2, 0x0, '', 0x9, 'selinux,-', 0xe, '!%wlan0:.eth1/', 0x5, 'nodev'}, 0xd, './cgroup.cpu\x00', 0x0, r1}}, 0x71) fchdir(r0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x2008200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000080)='./bus\x00', 0xa402, 0x0) fallocate(r4, 0x8, 0x0, 0x10000) 08:32:37 executing program 2: pipe(0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000240)={0x71, 0x7d, 0x0, {{0x0, 0x4f, 0x7, 0x0, {}, 0x8e000000, 0x0, 0x0, 0x2, 0x0, '', 0x9, 'selinux,-', 0xe, '!%wlan0:.eth1/', 0x5, 'nodev'}, 0xd, './cgroup.cpu\x00', 0x0, r1}}, 0x71) fchdir(r0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x2008200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000080)='./bus\x00', 0xa402, 0x0) fallocate(r4, 0x8, 0x0, 0x10000) 08:32:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x1000000000000006}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 08:32:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x1000000000000006}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 08:32:37 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x7ffbf, 0x0) setns(r0, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 08:32:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x1000000000000006}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 08:32:37 executing program 0: pipe(0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000240)={0x71, 0x7d, 0x0, {{0x0, 0x4f, 0x7, 0x0, {}, 0x8e000000, 0x0, 0x0, 0x2, 0x0, '', 0x9, 'selinux,-', 0xe, '!%wlan0:.eth1/', 0x5, 'nodev'}, 0xd, './cgroup.cpu\x00', 0x0, r1}}, 0x71) fchdir(r0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x2008200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000080)='./bus\x00', 0xa402, 0x0) fallocate(r4, 0x8, 0x0, 0x10000) 08:32:37 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x7ffbf, 0x0) setns(r0, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 08:32:37 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') read$char_usb(r1, &(0x7f0000000180)=""/198, 0xc6) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)="03", 0x1}], 0x0) renameat2(r0, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00', 0xd) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getdents(r3, &(0x7f0000000300)=""/119, 0x77) 08:32:37 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') read$char_usb(r1, &(0x7f0000000180)=""/198, 0xc6) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)="03", 0x1}], 0x0) renameat2(r0, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00', 0xd) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getdents(r3, &(0x7f0000000300)=""/119, 0x77) 08:32:38 executing program 5: socket$inet6(0xa, 0x2, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') read$char_usb(r1, &(0x7f0000000180)=""/198, 0xc6) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)="03", 0x1}], 0x0) renameat2(r0, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00', 0xd) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getdents(r3, &(0x7f0000000300)=""/119, 0x77) 08:32:38 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') read$char_usb(r1, &(0x7f0000000180)=""/198, 0xc6) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)="03", 0x1}], 0x0) renameat2(r0, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00', 0xd) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getdents(r3, &(0x7f0000000300)=""/119, 0x77) 08:32:38 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') read$char_usb(r1, &(0x7f0000000180)=""/198, 0xc6) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)="03", 0x1}], 0x0) renameat2(r0, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00', 0xd) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getdents(r3, &(0x7f0000000300)=""/119, 0x77) 08:32:38 executing program 5: socket$inet6(0xa, 0x2, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') read$char_usb(r1, &(0x7f0000000180)=""/198, 0xc6) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)="03", 0x1}], 0x0) renameat2(r0, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00', 0xd) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getdents(r3, &(0x7f0000000300)=""/119, 0x77) 08:32:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x40, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2c) fcntl$setstatus(r1, 0x4, 0x100000427ff) 08:32:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000080)) 08:32:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000002200), 0x4) 08:32:38 executing program 5: socket$inet6(0xa, 0x2, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') read$char_usb(r1, &(0x7f0000000180)=""/198, 0xc6) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)="03", 0x1}], 0x0) renameat2(r0, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00', 0xd) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getdents(r3, &(0x7f0000000300)=""/119, 0x77) [ 894.417982] audit_printk_skb: 3 callbacks suppressed [ 894.432558] audit: type=1400 audit(1573201958.409:579): avc: denied { create } for pid=27850 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 [ 894.517844] audit: type=1400 audit(1573201958.509:580): avc: denied { create } for pid=27850 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 08:32:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r1) r5 = creat(&(0x7f0000000840)='./file1\x00', 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000240)={0xf736, 0x7f, 0x7, 0x7, 0x11, 0x3, 0xc0000000000000, 0x7fff00000000, 0x3}) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) r6 = getegid() fcntl$getflags(r3, 0x401) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r6) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) fsync(r5) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) setsockopt$inet_int(r9, 0x0, 0x32, 0x0, 0x0) 08:32:38 executing program 5: clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x7a5) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') r1 = gettid() tkill(r1, 0x3b) fstat(r0, &(0x7f0000000040)) 08:32:38 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @empty}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000}) socket$inet(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key(&(0x7f0000000140)='ceph\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="e6b0eba6089c8f057ab4fed9bade20c1b56288c1e92340", 0x17, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="75eb8890c4cf5a25dd9aa62e60607e72fb8b99bea6a2e642ac71b1ad00404300cd24f22949c410bdf6fe9bfb7f619608187296f91481c3a31341aa2d75d39b7f44d3ac6697af9303301a64d6ac162825682a2442587ea071474dfabb72b4929e4578f8e4fdb8ef5f0107e2ce9087b346ca8bb45bc798bfc20da19a7832071387c9fbb9bdb86e263ae0f625d6f33910774dd2dc499faf94f62d182f9f5fcabedf77a5c6b9297604a3ced17fd9b82c2e5174f131d970980928efe214791ab338bb7870f897f0e5315cd5ee3b26745444e4ccc2b6e1674de2b0fa2acc16ffcad225a0f46a238525cea7", 0xe8, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r7, 0x10, &(0x7f0000000480)) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001540)={@mcast1, 0x0, r8}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) r9 = dup2(r4, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r9, 0x54a2) 08:32:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000080)) 08:32:38 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0) 08:32:38 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0) 08:32:38 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0) [ 894.930648] audit: type=1400 audit(1573201958.919:581): avc: denied { create } for pid=27863 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 08:32:39 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0) [ 895.344818] audit: type=1400 audit(1573201959.339:582): avc: denied { create } for pid=27863 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 08:32:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x40, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2c) fcntl$setstatus(r1, 0x4, 0x100000427ff) 08:32:41 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @empty}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000}) socket$inet(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key(&(0x7f0000000140)='ceph\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="e6b0eba6089c8f057ab4fed9bade20c1b56288c1e92340", 0x17, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="75eb8890c4cf5a25dd9aa62e60607e72fb8b99bea6a2e642ac71b1ad00404300cd24f22949c410bdf6fe9bfb7f619608187296f91481c3a31341aa2d75d39b7f44d3ac6697af9303301a64d6ac162825682a2442587ea071474dfabb72b4929e4578f8e4fdb8ef5f0107e2ce9087b346ca8bb45bc798bfc20da19a7832071387c9fbb9bdb86e263ae0f625d6f33910774dd2dc499faf94f62d182f9f5fcabedf77a5c6b9297604a3ced17fd9b82c2e5174f131d970980928efe214791ab338bb7870f897f0e5315cd5ee3b26745444e4ccc2b6e1674de2b0fa2acc16ffcad225a0f46a238525cea7", 0xe8, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r7, 0x10, &(0x7f0000000480)) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001540)={@mcast1, 0x0, r8}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) r9 = dup2(r4, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r9, 0x54a2) 08:32:41 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @empty}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000}) socket$inet(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key(&(0x7f0000000140)='ceph\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="e6b0eba6089c8f057ab4fed9bade20c1b56288c1e92340", 0x17, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="75eb8890c4cf5a25dd9aa62e60607e72fb8b99bea6a2e642ac71b1ad00404300cd24f22949c410bdf6fe9bfb7f619608187296f91481c3a31341aa2d75d39b7f44d3ac6697af9303301a64d6ac162825682a2442587ea071474dfabb72b4929e4578f8e4fdb8ef5f0107e2ce9087b346ca8bb45bc798bfc20da19a7832071387c9fbb9bdb86e263ae0f625d6f33910774dd2dc499faf94f62d182f9f5fcabedf77a5c6b9297604a3ced17fd9b82c2e5174f131d970980928efe214791ab338bb7870f897f0e5315cd5ee3b26745444e4ccc2b6e1674de2b0fa2acc16ffcad225a0f46a238525cea7", 0xe8, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r7, 0x10, &(0x7f0000000480)) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001540)={@mcast1, 0x0, r8}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) r9 = dup2(r4, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r9, 0x54a2) 08:32:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r1) r5 = creat(&(0x7f0000000840)='./file1\x00', 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000240)={0xf736, 0x7f, 0x7, 0x7, 0x11, 0x3, 0xc0000000000000, 0x7fff00000000, 0x3}) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) r6 = getegid() fcntl$getflags(r3, 0x401) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r6) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) fsync(r5) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) setsockopt$inet_int(r9, 0x0, 0x32, 0x0, 0x0) 08:32:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000080)) 08:32:41 executing program 5: clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x7a5) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') r1 = gettid() tkill(r1, 0x3b) fstat(r0, &(0x7f0000000040)) 08:32:41 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @empty}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000}) socket$inet(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key(&(0x7f0000000140)='ceph\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="e6b0eba6089c8f057ab4fed9bade20c1b56288c1e92340", 0x17, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="75eb8890c4cf5a25dd9aa62e60607e72fb8b99bea6a2e642ac71b1ad00404300cd24f22949c410bdf6fe9bfb7f619608187296f91481c3a31341aa2d75d39b7f44d3ac6697af9303301a64d6ac162825682a2442587ea071474dfabb72b4929e4578f8e4fdb8ef5f0107e2ce9087b346ca8bb45bc798bfc20da19a7832071387c9fbb9bdb86e263ae0f625d6f33910774dd2dc499faf94f62d182f9f5fcabedf77a5c6b9297604a3ced17fd9b82c2e5174f131d970980928efe214791ab338bb7870f897f0e5315cd5ee3b26745444e4ccc2b6e1674de2b0fa2acc16ffcad225a0f46a238525cea7", 0xe8, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r7, 0x10, &(0x7f0000000480)) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001540)={@mcast1, 0x0, r8}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) r9 = dup2(r4, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r9, 0x54a2) 08:32:41 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @empty}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000}) socket$inet(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key(&(0x7f0000000140)='ceph\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="e6b0eba6089c8f057ab4fed9bade20c1b56288c1e92340", 0x17, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="75eb8890c4cf5a25dd9aa62e60607e72fb8b99bea6a2e642ac71b1ad00404300cd24f22949c410bdf6fe9bfb7f619608187296f91481c3a31341aa2d75d39b7f44d3ac6697af9303301a64d6ac162825682a2442587ea071474dfabb72b4929e4578f8e4fdb8ef5f0107e2ce9087b346ca8bb45bc798bfc20da19a7832071387c9fbb9bdb86e263ae0f625d6f33910774dd2dc499faf94f62d182f9f5fcabedf77a5c6b9297604a3ced17fd9b82c2e5174f131d970980928efe214791ab338bb7870f897f0e5315cd5ee3b26745444e4ccc2b6e1674de2b0fa2acc16ffcad225a0f46a238525cea7", 0xe8, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r7, 0x10, &(0x7f0000000480)) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001540)={@mcast1, 0x0, r8}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) r9 = dup2(r4, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r9, 0x54a2) 08:32:41 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @empty}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000}) socket$inet(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key(&(0x7f0000000140)='ceph\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="e6b0eba6089c8f057ab4fed9bade20c1b56288c1e92340", 0x17, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="75eb8890c4cf5a25dd9aa62e60607e72fb8b99bea6a2e642ac71b1ad00404300cd24f22949c410bdf6fe9bfb7f619608187296f91481c3a31341aa2d75d39b7f44d3ac6697af9303301a64d6ac162825682a2442587ea071474dfabb72b4929e4578f8e4fdb8ef5f0107e2ce9087b346ca8bb45bc798bfc20da19a7832071387c9fbb9bdb86e263ae0f625d6f33910774dd2dc499faf94f62d182f9f5fcabedf77a5c6b9297604a3ced17fd9b82c2e5174f131d970980928efe214791ab338bb7870f897f0e5315cd5ee3b26745444e4ccc2b6e1674de2b0fa2acc16ffcad225a0f46a238525cea7", 0xe8, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r7, 0x10, &(0x7f0000000480)) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001540)={@mcast1, 0x0, r8}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) r9 = dup2(r4, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r9, 0x54a2) [ 897.533514] audit: type=1400 audit(1573201961.519:583): avc: denied { create } for pid=27914 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 08:32:41 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @empty}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000}) socket$inet(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key(&(0x7f0000000140)='ceph\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="e6b0eba6089c8f057ab4fed9bade20c1b56288c1e92340", 0x17, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="75eb8890c4cf5a25dd9aa62e60607e72fb8b99bea6a2e642ac71b1ad00404300cd24f22949c410bdf6fe9bfb7f619608187296f91481c3a31341aa2d75d39b7f44d3ac6697af9303301a64d6ac162825682a2442587ea071474dfabb72b4929e4578f8e4fdb8ef5f0107e2ce9087b346ca8bb45bc798bfc20da19a7832071387c9fbb9bdb86e263ae0f625d6f33910774dd2dc499faf94f62d182f9f5fcabedf77a5c6b9297604a3ced17fd9b82c2e5174f131d970980928efe214791ab338bb7870f897f0e5315cd5ee3b26745444e4ccc2b6e1674de2b0fa2acc16ffcad225a0f46a238525cea7", 0xe8, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r7, 0x10, &(0x7f0000000480)) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001540)={@mcast1, 0x0, r8}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) r9 = dup2(r4, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r9, 0x54a2) 08:32:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000080)) 08:32:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r1) r5 = creat(&(0x7f0000000840)='./file1\x00', 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000240)={0xf736, 0x7f, 0x7, 0x7, 0x11, 0x3, 0xc0000000000000, 0x7fff00000000, 0x3}) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) r6 = getegid() fcntl$getflags(r3, 0x401) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r6) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) fsync(r5) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) setsockopt$inet_int(r9, 0x0, 0x32, 0x0, 0x0) [ 898.039143] audit: type=1400 audit(1573201962.029:584): avc: denied { create } for pid=27949 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 08:32:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x40, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2c) fcntl$setstatus(r1, 0x4, 0x100000427ff) 08:32:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r1) r5 = creat(&(0x7f0000000840)='./file1\x00', 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000240)={0xf736, 0x7f, 0x7, 0x7, 0x11, 0x3, 0xc0000000000000, 0x7fff00000000, 0x3}) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) r6 = getegid() fcntl$getflags(r3, 0x401) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r6) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) fsync(r5) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) setsockopt$inet_int(r9, 0x0, 0x32, 0x0, 0x0) 08:32:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r1) r5 = creat(&(0x7f0000000840)='./file1\x00', 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000240)={0xf736, 0x7f, 0x7, 0x7, 0x11, 0x3, 0xc0000000000000, 0x7fff00000000, 0x3}) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) r6 = getegid() fcntl$getflags(r3, 0x401) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r6) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) fsync(r5) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) setsockopt$inet_int(r9, 0x0, 0x32, 0x0, 0x0) 08:32:44 executing program 5: clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x7a5) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') r1 = gettid() tkill(r1, 0x3b) fstat(r0, &(0x7f0000000040)) 08:32:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r1) r5 = creat(&(0x7f0000000840)='./file1\x00', 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000240)={0xf736, 0x7f, 0x7, 0x7, 0x11, 0x3, 0xc0000000000000, 0x7fff00000000, 0x3}) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) r6 = getegid() fcntl$getflags(r3, 0x401) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r6) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) fsync(r5) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) setsockopt$inet_int(r9, 0x0, 0x32, 0x0, 0x0) 08:32:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r1) r5 = creat(&(0x7f0000000840)='./file1\x00', 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000240)={0xf736, 0x7f, 0x7, 0x7, 0x11, 0x3, 0xc0000000000000, 0x7fff00000000, 0x3}) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) r6 = getegid() fcntl$getflags(r3, 0x401) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r6) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) fsync(r5) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) setsockopt$inet_int(r9, 0x0, 0x32, 0x0, 0x0) [ 900.551799] audit: type=1400 audit(1573201964.539:585): avc: denied { create } for pid=27963 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 900.561790] audit: type=1400 audit(1573201964.539:586): avc: denied { create } for pid=27960 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 900.567598] audit: type=1400 audit(1573201964.539:587): avc: denied { create } for pid=27961 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 900.642009] audit: type=1400 audit(1573201964.629:588): avc: denied { create } for pid=27964 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 08:32:45 executing program 5: clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x7a5) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') r1 = gettid() tkill(r1, 0x3b) fstat(r0, &(0x7f0000000040)) 08:32:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r1) r5 = creat(&(0x7f0000000840)='./file1\x00', 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000240)={0xf736, 0x7f, 0x7, 0x7, 0x11, 0x3, 0xc0000000000000, 0x7fff00000000, 0x3}) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) r6 = getegid() fcntl$getflags(r3, 0x401) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r6) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) fsync(r5) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) setsockopt$inet_int(r9, 0x0, 0x32, 0x0, 0x0) 08:32:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r1) r5 = creat(&(0x7f0000000840)='./file1\x00', 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000240)={0xf736, 0x7f, 0x7, 0x7, 0x11, 0x3, 0xc0000000000000, 0x7fff00000000, 0x3}) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) r6 = getegid() fcntl$getflags(r3, 0x401) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r6) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) fsync(r5) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) setsockopt$inet_int(r9, 0x0, 0x32, 0x0, 0x0) 08:32:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r1) r5 = creat(&(0x7f0000000840)='./file1\x00', 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000240)={0xf736, 0x7f, 0x7, 0x7, 0x11, 0x3, 0xc0000000000000, 0x7fff00000000, 0x3}) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) r6 = getegid() fcntl$getflags(r3, 0x401) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r6) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) fsync(r5) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) setsockopt$inet_int(r9, 0x0, 0x32, 0x0, 0x0) 08:32:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r1) r5 = creat(&(0x7f0000000840)='./file1\x00', 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000240)={0xf736, 0x7f, 0x7, 0x7, 0x11, 0x3, 0xc0000000000000, 0x7fff00000000, 0x3}) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) r6 = getegid() fcntl$getflags(r3, 0x401) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r6) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) fsync(r5) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) setsockopt$inet_int(r9, 0x0, 0x32, 0x0, 0x0) [ 901.654437] audit: type=1400 audit(1573201965.639:589): avc: denied { create } for pid=28000 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 901.657844] audit: type=1400 audit(1573201965.649:590): avc: denied { create } for pid=28001 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 901.718280] audit: type=1400 audit(1573201965.709:591): avc: denied { create } for pid=28008 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 901.747030] audit: type=1400 audit(1573201965.739:592): avc: denied { create } for pid=28005 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 08:32:46 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @empty}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000}) socket$inet(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key(&(0x7f0000000140)='ceph\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="e6b0eba6089c8f057ab4fed9bade20c1b56288c1e92340", 0x17, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="75eb8890c4cf5a25dd9aa62e60607e72fb8b99bea6a2e642ac71b1ad00404300cd24f22949c410bdf6fe9bfb7f619608187296f91481c3a31341aa2d75d39b7f44d3ac6697af9303301a64d6ac162825682a2442587ea071474dfabb72b4929e4578f8e4fdb8ef5f0107e2ce9087b346ca8bb45bc798bfc20da19a7832071387c9fbb9bdb86e263ae0f625d6f33910774dd2dc499faf94f62d182f9f5fcabedf77a5c6b9297604a3ced17fd9b82c2e5174f131d970980928efe214791ab338bb7870f897f0e5315cd5ee3b26745444e4ccc2b6e1674de2b0fa2acc16ffcad225a0f46a238525cea7", 0xe8, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r7, 0x10, &(0x7f0000000480)) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001540)={@mcast1, 0x0, r8}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) r9 = dup2(r4, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r9, 0x54a2) 08:32:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x40, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2c) fcntl$setstatus(r1, 0x4, 0x100000427ff) 08:32:47 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @empty}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000}) socket$inet(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key(&(0x7f0000000140)='ceph\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="e6b0eba6089c8f057ab4fed9bade20c1b56288c1e92340", 0x17, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="75eb8890c4cf5a25dd9aa62e60607e72fb8b99bea6a2e642ac71b1ad00404300cd24f22949c410bdf6fe9bfb7f619608187296f91481c3a31341aa2d75d39b7f44d3ac6697af9303301a64d6ac162825682a2442587ea071474dfabb72b4929e4578f8e4fdb8ef5f0107e2ce9087b346ca8bb45bc798bfc20da19a7832071387c9fbb9bdb86e263ae0f625d6f33910774dd2dc499faf94f62d182f9f5fcabedf77a5c6b9297604a3ced17fd9b82c2e5174f131d970980928efe214791ab338bb7870f897f0e5315cd5ee3b26745444e4ccc2b6e1674de2b0fa2acc16ffcad225a0f46a238525cea7", 0xe8, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r7, 0x10, &(0x7f0000000480)) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001540)={@mcast1, 0x0, r8}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) r9 = dup2(r4, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r9, 0x54a2) 08:32:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r1) r5 = creat(&(0x7f0000000840)='./file1\x00', 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000240)={0xf736, 0x7f, 0x7, 0x7, 0x11, 0x3, 0xc0000000000000, 0x7fff00000000, 0x3}) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) r6 = getegid() fcntl$getflags(r3, 0x401) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r6) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) fsync(r5) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) setsockopt$inet_int(r9, 0x0, 0x32, 0x0, 0x0) 08:32:47 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @empty}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000}) socket$inet(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key(&(0x7f0000000140)='ceph\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="e6b0eba6089c8f057ab4fed9bade20c1b56288c1e92340", 0x17, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="75eb8890c4cf5a25dd9aa62e60607e72fb8b99bea6a2e642ac71b1ad00404300cd24f22949c410bdf6fe9bfb7f619608187296f91481c3a31341aa2d75d39b7f44d3ac6697af9303301a64d6ac162825682a2442587ea071474dfabb72b4929e4578f8e4fdb8ef5f0107e2ce9087b346ca8bb45bc798bfc20da19a7832071387c9fbb9bdb86e263ae0f625d6f33910774dd2dc499faf94f62d182f9f5fcabedf77a5c6b9297604a3ced17fd9b82c2e5174f131d970980928efe214791ab338bb7870f897f0e5315cd5ee3b26745444e4ccc2b6e1674de2b0fa2acc16ffcad225a0f46a238525cea7", 0xe8, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r7, 0x10, &(0x7f0000000480)) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001540)={@mcast1, 0x0, r8}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) r9 = dup2(r4, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r9, 0x54a2) 08:32:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r1) r5 = creat(&(0x7f0000000840)='./file1\x00', 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000240)={0xf736, 0x7f, 0x7, 0x7, 0x11, 0x3, 0xc0000000000000, 0x7fff00000000, 0x3}) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) r6 = getegid() fcntl$getflags(r3, 0x401) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r6) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) fsync(r5) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) setsockopt$inet_int(r9, 0x0, 0x32, 0x0, 0x0) 08:32:47 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @empty}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000}) socket$inet(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key(&(0x7f0000000140)='ceph\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="e6b0eba6089c8f057ab4fed9bade20c1b56288c1e92340", 0x17, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="75eb8890c4cf5a25dd9aa62e60607e72fb8b99bea6a2e642ac71b1ad00404300cd24f22949c410bdf6fe9bfb7f619608187296f91481c3a31341aa2d75d39b7f44d3ac6697af9303301a64d6ac162825682a2442587ea071474dfabb72b4929e4578f8e4fdb8ef5f0107e2ce9087b346ca8bb45bc798bfc20da19a7832071387c9fbb9bdb86e263ae0f625d6f33910774dd2dc499faf94f62d182f9f5fcabedf77a5c6b9297604a3ced17fd9b82c2e5174f131d970980928efe214791ab338bb7870f897f0e5315cd5ee3b26745444e4ccc2b6e1674de2b0fa2acc16ffcad225a0f46a238525cea7", 0xe8, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r7, 0x10, &(0x7f0000000480)) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001540)={@mcast1, 0x0, r8}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) r9 = dup2(r4, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r9, 0x54a2) 08:32:47 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @empty}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000}) socket$inet(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key(&(0x7f0000000140)='ceph\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="e6b0eba6089c8f057ab4fed9bade20c1b56288c1e92340", 0x17, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="75eb8890c4cf5a25dd9aa62e60607e72fb8b99bea6a2e642ac71b1ad00404300cd24f22949c410bdf6fe9bfb7f619608187296f91481c3a31341aa2d75d39b7f44d3ac6697af9303301a64d6ac162825682a2442587ea071474dfabb72b4929e4578f8e4fdb8ef5f0107e2ce9087b346ca8bb45bc798bfc20da19a7832071387c9fbb9bdb86e263ae0f625d6f33910774dd2dc499faf94f62d182f9f5fcabedf77a5c6b9297604a3ced17fd9b82c2e5174f131d970980928efe214791ab338bb7870f897f0e5315cd5ee3b26745444e4ccc2b6e1674de2b0fa2acc16ffcad225a0f46a238525cea7", 0xe8, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r7, 0x10, &(0x7f0000000480)) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001540)={@mcast1, 0x0, r8}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) r9 = dup2(r4, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r9, 0x54a2) 08:32:47 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @empty}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000}) socket$inet(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key(&(0x7f0000000140)='ceph\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="e6b0eba6089c8f057ab4fed9bade20c1b56288c1e92340", 0x17, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="75eb8890c4cf5a25dd9aa62e60607e72fb8b99bea6a2e642ac71b1ad00404300cd24f22949c410bdf6fe9bfb7f619608187296f91481c3a31341aa2d75d39b7f44d3ac6697af9303301a64d6ac162825682a2442587ea071474dfabb72b4929e4578f8e4fdb8ef5f0107e2ce9087b346ca8bb45bc798bfc20da19a7832071387c9fbb9bdb86e263ae0f625d6f33910774dd2dc499faf94f62d182f9f5fcabedf77a5c6b9297604a3ced17fd9b82c2e5174f131d970980928efe214791ab338bb7870f897f0e5315cd5ee3b26745444e4ccc2b6e1674de2b0fa2acc16ffcad225a0f46a238525cea7", 0xe8, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r7, 0x10, &(0x7f0000000480)) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001540)={@mcast1, 0x0, r8}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) r9 = dup2(r4, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r9, 0x54a2) 08:32:47 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @empty}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000}) socket$inet(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key(&(0x7f0000000140)='ceph\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="e6b0eba6089c8f057ab4fed9bade20c1b56288c1e92340", 0x17, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="75eb8890c4cf5a25dd9aa62e60607e72fb8b99bea6a2e642ac71b1ad00404300cd24f22949c410bdf6fe9bfb7f619608187296f91481c3a31341aa2d75d39b7f44d3ac6697af9303301a64d6ac162825682a2442587ea071474dfabb72b4929e4578f8e4fdb8ef5f0107e2ce9087b346ca8bb45bc798bfc20da19a7832071387c9fbb9bdb86e263ae0f625d6f33910774dd2dc499faf94f62d182f9f5fcabedf77a5c6b9297604a3ced17fd9b82c2e5174f131d970980928efe214791ab338bb7870f897f0e5315cd5ee3b26745444e4ccc2b6e1674de2b0fa2acc16ffcad225a0f46a238525cea7", 0xe8, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r7, 0x10, &(0x7f0000000480)) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001540)={@mcast1, 0x0, r8}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) r9 = dup2(r4, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r9, 0x54a2) [ 903.586148] audit: type=1400 audit(1573201967.579:593): avc: denied { create } for pid=28038 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 903.614563] audit: type=1400 audit(1573201967.609:594): avc: denied { create } for pid=28040 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 08:32:47 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @empty}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000}) socket$inet(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key(&(0x7f0000000140)='ceph\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="e6b0eba6089c8f057ab4fed9bade20c1b56288c1e92340", 0x17, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="75eb8890c4cf5a25dd9aa62e60607e72fb8b99bea6a2e642ac71b1ad00404300cd24f22949c410bdf6fe9bfb7f619608187296f91481c3a31341aa2d75d39b7f44d3ac6697af9303301a64d6ac162825682a2442587ea071474dfabb72b4929e4578f8e4fdb8ef5f0107e2ce9087b346ca8bb45bc798bfc20da19a7832071387c9fbb9bdb86e263ae0f625d6f33910774dd2dc499faf94f62d182f9f5fcabedf77a5c6b9297604a3ced17fd9b82c2e5174f131d970980928efe214791ab338bb7870f897f0e5315cd5ee3b26745444e4ccc2b6e1674de2b0fa2acc16ffcad225a0f46a238525cea7", 0xe8, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r7, 0x10, &(0x7f0000000480)) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001540)={@mcast1, 0x0, r8}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) r9 = dup2(r4, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r9, 0x54a2) 08:32:47 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001300090468fe0700001a00000700ff3f03000000450001070000001419001a0015", 0x25}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffffff46) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:32:47 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @empty}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000}) socket$inet(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key(&(0x7f0000000140)='ceph\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="e6b0eba6089c8f057ab4fed9bade20c1b56288c1e92340", 0x17, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="75eb8890c4cf5a25dd9aa62e60607e72fb8b99bea6a2e642ac71b1ad00404300cd24f22949c410bdf6fe9bfb7f619608187296f91481c3a31341aa2d75d39b7f44d3ac6697af9303301a64d6ac162825682a2442587ea071474dfabb72b4929e4578f8e4fdb8ef5f0107e2ce9087b346ca8bb45bc798bfc20da19a7832071387c9fbb9bdb86e263ae0f625d6f33910774dd2dc499faf94f62d182f9f5fcabedf77a5c6b9297604a3ced17fd9b82c2e5174f131d970980928efe214791ab338bb7870f897f0e5315cd5ee3b26745444e4ccc2b6e1674de2b0fa2acc16ffcad225a0f46a238525cea7", 0xe8, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r7, 0x10, &(0x7f0000000480)) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001540)={@mcast1, 0x0, r8}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @multicast1}, '\xec\x00\xe8\xba\xb5\x88\x00'}) r9 = dup2(r4, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r9, 0x54a2) [ 903.890923] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 08:32:50 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001300090468fe0700001a00000700ff3f03000000450001070000001419001a0015", 0x25}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffffff46) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:32:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0xa, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='unconfined_u:system_r:insmod_t:s0-s0:c0,c1023\x00', 0x2e, 0x0) 08:32:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x2, [{0x0, 0x2}, {0x0, 0x2}]}]}}}], 0x20}, 0x0) 08:32:50 executing program 2: io_setup(0x8, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000300)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 08:32:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) write$binfmt_aout(r0, &(0x7f0000000940)=ANY=[], 0xffffffef) 08:32:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) writev(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000500)="c5", 0x1}, {&(0x7f0000000080)='8', 0x100000}], 0x2) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYRES64], 0xd011) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/17, 0x11}, {0x0}, {&(0x7f0000001740)=""/248, 0xf8}, {&(0x7f00000002c0)=""/193, 0xc1}], 0x85}, 0x142) 08:32:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$unix(0x1, 0x2, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r3, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r3, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) ppoll(&(0x7f0000000200)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) 08:32:50 executing program 2: io_setup(0x8, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000300)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 08:32:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x2, [{0x0, 0x2}, {0x0, 0x2}]}]}}}], 0x20}, 0x0) 08:32:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) writev(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000500)="c5", 0x1}, {&(0x7f0000000080)='8', 0x100000}], 0x2) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYRES64], 0xd011) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/17, 0x11}, {0x0}, {&(0x7f0000001740)=""/248, 0xf8}, {&(0x7f00000002c0)=""/193, 0xc1}], 0x85}, 0x142) 08:32:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0xa, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='unconfined_u:system_r:insmod_t:s0-s0:c0,c1023\x00', 0x2e, 0x0) [ 906.539337] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 08:32:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) writev(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000500)="c5", 0x1}, {&(0x7f0000000080)='8', 0x100000}], 0x2) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYRES64], 0xd011) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/17, 0x11}, {0x0}, {&(0x7f0000001740)=""/248, 0xf8}, {&(0x7f00000002c0)=""/193, 0xc1}], 0x85}, 0x142) 08:32:51 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001300090468fe0700001a00000700ff3f03000000450001070000001419001a0015", 0x25}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffffff46) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:32:51 executing program 2: io_setup(0x8, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000300)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 08:32:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x2, [{0x0, 0x2}, {0x0, 0x2}]}]}}}], 0x20}, 0x0) 08:32:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0xa, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='unconfined_u:system_r:insmod_t:s0-s0:c0,c1023\x00', 0x2e, 0x0) 08:32:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$unix(0x1, 0x2, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r3, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r3, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) ppoll(&(0x7f0000000200)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) 08:32:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) writev(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000500)="c5", 0x1}, {&(0x7f0000000080)='8', 0x100000}], 0x2) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYRES64], 0xd011) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/17, 0x11}, {0x0}, {&(0x7f0000001740)=""/248, 0xf8}, {&(0x7f00000002c0)=""/193, 0xc1}], 0x85}, 0x142) 08:32:51 executing program 2: io_setup(0x8, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000300)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 08:32:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x2, [{0x0, 0x2}, {0x0, 0x2}]}]}}}], 0x20}, 0x0) 08:32:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$unix(0x1, 0x2, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r3, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r3, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) ppoll(&(0x7f0000000200)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) 08:32:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0xa, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='unconfined_u:system_r:insmod_t:s0-s0:c0,c1023\x00', 0x2e, 0x0) 08:32:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$unix(0x1, 0x2, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r3, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r3, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) ppoll(&(0x7f0000000200)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) 08:32:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0xa, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='unconfined_u:system_r:insmod_t:s0-s0:c0,c1023\x00', 0x2e, 0x0) [ 907.437697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 08:32:52 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001300090468fe0700001a00000700ff3f03000000450001070000001419001a0015", 0x25}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffffff46) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:32:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$unix(0x1, 0x2, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r3, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r3, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) ppoll(&(0x7f0000000200)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) 08:32:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$unix(0x1, 0x2, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r3, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r3, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) ppoll(&(0x7f0000000200)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) 08:32:52 executing program 0: prctl$PR_GET_NAME(0x10, &(0x7f0000000080)) 08:32:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0xa, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='unconfined_u:system_r:insmod_t:s0-s0:c0,c1023\x00', 0x2e, 0x0) 08:32:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='stat\x00') recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x96a8) 08:32:52 executing program 0: prctl$PR_GET_NAME(0x10, &(0x7f0000000080)) 08:32:52 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/keycreate\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x11, 0x800000003, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="403441149d0f3406"], 0x8}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) pipe2(&(0x7f0000000180), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 08:32:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0xa, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='unconfined_u:system_r:insmod_t:s0-s0:c0,c1023\x00', 0x2e, 0x0) 08:32:52 executing program 0: prctl$PR_GET_NAME(0x10, &(0x7f0000000080)) 08:32:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$unix(0x1, 0x2, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r3, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r3, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) ppoll(&(0x7f0000000200)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) [ 908.264090] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10272 sclass=netlink_route_socket [ 908.287456] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 08:32:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000540)="950030ae", 0x4) 08:32:53 executing program 2: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:32:53 executing program 0: prctl$PR_GET_NAME(0x10, &(0x7f0000000080)) 08:32:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='stat\x00') recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x96a8) 08:32:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000540)="950030ae", 0x4) 08:32:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000000), 0x94000001) 08:32:53 executing program 2: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:32:53 executing program 0: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 909.098265] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10272 sclass=netlink_route_socket 08:32:55 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/keycreate\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x11, 0x800000003, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="403441149d0f3406"], 0x8}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) pipe2(&(0x7f0000000180), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 08:32:55 executing program 0: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:32:55 executing program 2: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:32:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='stat\x00') recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x96a8) 08:32:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000540)="950030ae", 0x4) 08:32:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000000), 0x94000001) 08:32:55 executing program 0: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:32:55 executing program 2: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:32:55 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/keycreate\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x11, 0x800000003, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="403441149d0f3406"], 0x8}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) pipe2(&(0x7f0000000180), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 08:32:55 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/keycreate\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x11, 0x800000003, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="403441149d0f3406"], 0x8}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) pipe2(&(0x7f0000000180), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 08:32:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000000), 0x94000001) 08:32:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='stat\x00') recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x96a8) [ 911.391499] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10272 sclass=netlink_route_socket [ 911.509473] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10272 sclass=netlink_route_socket 08:32:58 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/keycreate\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x11, 0x800000003, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="403441149d0f3406"], 0x8}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) pipe2(&(0x7f0000000180), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 08:32:58 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000540)="950030ae", 0x4) 08:32:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x2) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) fallocate(r2, 0x4000000000000010, 0x101, 0xffff) pipe(&(0x7f0000000040)) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getpeername(r5, 0x0, &(0x7f00000004c0)) ftruncate(r5, 0x7fffffff) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) 08:32:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000000), 0x94000001) 08:32:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000001000029a6fbe46d9d6ee9d22f111c6ac6ebd2058c3c650260bcf6cd30c531b9b00d16659dd76b2a3593a25422c8720948c11dbbb8b126e77178d82cdbc472e4c154a14338873de2e5a90e21d72830422bd5f01f6"], 0x8) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0xc}], 0xc}, 0x0) 08:32:58 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/keycreate\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x11, 0x800000003, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="403441149d0f3406"], 0x8}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) pipe2(&(0x7f0000000180), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 08:32:58 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/keycreate\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x11, 0x800000003, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="403441149d0f3406"], 0x8}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) pipe2(&(0x7f0000000180), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 08:32:58 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/keycreate\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x11, 0x800000003, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="403441149d0f3406"], 0x8}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) pipe2(&(0x7f0000000180), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 08:32:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x2) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) fallocate(r2, 0x4000000000000010, 0x101, 0xffff) pipe(&(0x7f0000000040)) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getpeername(r5, 0x0, &(0x7f00000004c0)) ftruncate(r5, 0x7fffffff) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) 08:32:58 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x2) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) fallocate(r2, 0x4000000000000010, 0x101, 0xffff) pipe(&(0x7f0000000040)) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getpeername(r5, 0x0, &(0x7f00000004c0)) ftruncate(r5, 0x7fffffff) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) 08:32:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000001000029a6fbe46d9d6ee9d22f111c6ac6ebd2058c3c650260bcf6cd30c531b9b00d16659dd76b2a3593a25422c8720948c11dbbb8b126e77178d82cdbc472e4c154a14338873de2e5a90e21d72830422bd5f01f6"], 0x8) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0xc}], 0xc}, 0x0) 08:32:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000001000029a6fbe46d9d6ee9d22f111c6ac6ebd2058c3c650260bcf6cd30c531b9b00d16659dd76b2a3593a25422c8720948c11dbbb8b126e77178d82cdbc472e4c154a14338873de2e5a90e21d72830422bd5f01f6"], 0x8) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0xc}], 0xc}, 0x0) 08:32:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000001000029a6fbe46d9d6ee9d22f111c6ac6ebd2058c3c650260bcf6cd30c531b9b00d16659dd76b2a3593a25422c8720948c11dbbb8b126e77178d82cdbc472e4c154a14338873de2e5a90e21d72830422bd5f01f6"], 0x8) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0xc}], 0xc}, 0x0) 08:32:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x2) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) fallocate(r2, 0x4000000000000010, 0x101, 0xffff) pipe(&(0x7f0000000040)) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getpeername(r5, 0x0, &(0x7f00000004c0)) ftruncate(r5, 0x7fffffff) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) 08:32:58 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x2) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) fallocate(r2, 0x4000000000000010, 0x101, 0xffff) pipe(&(0x7f0000000040)) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getpeername(r5, 0x0, &(0x7f00000004c0)) ftruncate(r5, 0x7fffffff) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) 08:32:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000001000029a6fbe46d9d6ee9d22f111c6ac6ebd2058c3c650260bcf6cd30c531b9b00d16659dd76b2a3593a25422c8720948c11dbbb8b126e77178d82cdbc472e4c154a14338873de2e5a90e21d72830422bd5f01f6"], 0x8) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0xc}], 0xc}, 0x0) 08:32:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x2) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) fallocate(r2, 0x4000000000000010, 0x101, 0xffff) pipe(&(0x7f0000000040)) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getpeername(r5, 0x0, &(0x7f00000004c0)) ftruncate(r5, 0x7fffffff) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes 08:33:01 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/keycreate\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x11, 0x800000003, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="403441149d0f3406"], 0x8}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) pipe2(&(0x7f0000000180), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 08:33:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000001000029a6fbe46d9d6ee9d22f111c6ac6ebd2058c3c650260bcf6cd30c531b9b00d16659dd76b2a3593a25422c8720948c11dbbb8b126e77178d82cdbc472e4c154a14338873de2e5a90e21d72830422bd5f01f6"], 0x8) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0xc}], 0xc}, 0x0) 08:33:01 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/keycreate\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x11, 0x800000003, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="403441149d0f3406"], 0x8}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) pipe2(&(0x7f0000000180), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 08:33:01 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x2) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) fallocate(r2, 0x4000000000000010, 0x101, 0xffff) pipe(&(0x7f0000000040)) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getpeername(r5, 0x0, &(0x7f00000004c0)) ftruncate(r5, 0x7fffffff) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) 08:33:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000001000029a6fbe46d9d6ee9d22f111c6ac6ebd2058c3c650260bcf6cd30c531b9b00d16659dd76b2a3593a25422c8720948c11dbbb8b126e77178d82cdbc472e4c154a14338873de2e5a90e21d72830422bd5f01f6"], 0x8) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0xc}], 0xc}, 0x0) 08:33:01 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x2) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) fallocate(r2, 0x4000000000000010, 0x101, 0xffff) pipe(&(0x7f0000000040)) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getpeername(r5, 0x0, &(0x7f00000004c0)) ftruncate(r5, 0x7fffffff) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) 08:33:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000001000029a6fbe46d9d6ee9d22f111c6ac6ebd2058c3c650260bcf6cd30c531b9b00d16659dd76b2a3593a25422c8720948c11dbbb8b126e77178d82cdbc472e4c154a14338873de2e5a90e21d72830422bd5f01f6"], 0x8) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0xc}], 0xc}, 0x0) 08:33:01 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x2) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) fallocate(r2, 0x4000000000000010, 0x101, 0xffff) pipe(&(0x7f0000000040)) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getpeername(r5, 0x0, &(0x7f00000004c0)) ftruncate(r5, 0x7fffffff) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) 08:33:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000001000029a6fbe46d9d6ee9d22f111c6ac6ebd2058c3c650260bcf6cd30c531b9b00d16659dd76b2a3593a25422c8720948c11dbbb8b126e77178d82cdbc472e4c154a14338873de2e5a90e21d72830422bd5f01f6"], 0x8) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0xc}], 0xc}, 0x0) 08:33:01 executing program 4: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1004000000001001, 0x2000000000071, 0xffffffffffffffff, 0x0) futex(&(0x7f00000000c0), 0x8c, 0x1, 0x0, &(0x7f0000000140), 0x0) 08:33:01 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x2) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) fallocate(r2, 0x4000000000000010, 0x101, 0xffff) pipe(&(0x7f0000000040)) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getpeername(r5, 0x0, &(0x7f00000004c0)) ftruncate(r5, 0x7fffffff) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) 08:33:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000001000029a6fbe46d9d6ee9d22f111c6ac6ebd2058c3c650260bcf6cd30c531b9b00d16659dd76b2a3593a25422c8720948c11dbbb8b126e77178d82cdbc472e4c154a14338873de2e5a90e21d72830422bd5f01f6"], 0x8) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0xc}], 0xc}, 0x0) 08:33:04 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x2) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) fallocate(r2, 0x4000000000000010, 0x101, 0xffff) pipe(&(0x7f0000000040)) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getpeername(r5, 0x0, &(0x7f00000004c0)) ftruncate(r5, 0x7fffffff) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) 08:33:04 executing program 4: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1004000000001001, 0x2000000000071, 0xffffffffffffffff, 0x0) futex(&(0x7f00000000c0), 0x8c, 0x1, 0x0, &(0x7f0000000140), 0x0) 08:33:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf={0x28, &(0x7f0000000000)="1dff5d7ce8849d4275cd286f80976967e20c19f71b03f8afc7a6abbc025f0b32b1c05b4464da2040"}) 08:33:04 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000fee000/0x8000)=nil, 0x8000}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1, 0x11011, r1, 0x0) fchdir(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) writev(r4, &(0x7f00000003c0), 0x63) 08:33:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x2) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) fallocate(r2, 0x4000000000000010, 0x101, 0xffff) pipe(&(0x7f0000000040)) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getpeername(r5, 0x0, &(0x7f00000004c0)) ftruncate(r5, 0x7fffffff) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) 08:33:04 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) fallocate(r2, 0x4000000000000010, 0x101, 0xffff) pipe(&(0x7f0000000040)) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getpeername(r5, 0x0, &(0x7f00000004c0)) ftruncate(r5, 0x7fffffff) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) 08:33:04 executing program 4: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1004000000001001, 0x2000000000071, 0xffffffffffffffff, 0x0) futex(&(0x7f00000000c0), 0x8c, 0x1, 0x0, &(0x7f0000000140), 0x0) 08:33:04 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000340)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 08:33:06 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 08:33:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000002c0)) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="4018ddd3d2bb2040212014a70f34"], 0xe}}, 0x0) socket(0x20000000000000a, 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 08:33:06 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x149042, 0x8) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/250, 0xedf1d44) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x4000000) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) write$FUSE_WRITE(r4, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x40000000000025d, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 08:33:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000fee000/0x8000)=nil, 0x8000}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1, 0x11011, r1, 0x0) fchdir(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) writev(r4, &(0x7f00000003c0), 0x63) 08:33:06 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000080)=0xffffffff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:33:06 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) socket(0x1, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) pipe(&(0x7f0000000000)) socket(0x2000000011, 0x4000000000080002, 0x0) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) r0 = socket(0x2000000011, 0x4000000000080002, 0x0) r1 = socket(0x2000000011, 0x4000000000080002, 0x0) fcntl$dupfd(r0, 0x0, r1) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) socket(0x2000000011, 0x4000000000080002, 0x0) socket$packet(0x11, 0x3, 0x300) socketpair(0x2000000000000001, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000340)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') [ 922.082495] audit: type=1400 audit(1573201986.069:595): avc: denied { create } for pid=28532 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 [ 922.127794] audit: type=1400 audit(1573201986.119:596): avc: denied { create } for pid=28532 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 08:33:06 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x10, 0x2000000000000002, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200, 0x0) socket(0x10, 0x80002, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8000) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2cb8436828c7e6f1cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe2(&(0x7f00000001c0), 0x0) tkill(r1, 0x3b) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/relabel\x00', 0x2, 0x0) fchdir(r0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 08:33:06 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) socket(0x1, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) pipe(&(0x7f0000000000)) socket(0x2000000011, 0x4000000000080002, 0x0) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) r0 = socket(0x2000000011, 0x4000000000080002, 0x0) r1 = socket(0x2000000011, 0x4000000000080002, 0x0) fcntl$dupfd(r0, 0x0, r1) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) socket(0x2000000011, 0x4000000000080002, 0x0) socket$packet(0x11, 0x3, 0x300) socketpair(0x2000000000000001, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000340)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 08:33:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002a40)=""/4096, 0x1000) 08:33:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002a40)=""/4096, 0x1000) 08:33:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002a40)=""/4096, 0x1000) 08:33:06 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) socket(0x1, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) pipe(&(0x7f0000000000)) socket(0x2000000011, 0x4000000000080002, 0x0) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) r0 = socket(0x2000000011, 0x4000000000080002, 0x0) r1 = socket(0x2000000011, 0x4000000000080002, 0x0) fcntl$dupfd(r0, 0x0, r1) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) socket(0x2000000011, 0x4000000000080002, 0x0) socket$packet(0x11, 0x3, 0x300) socketpair(0x2000000000000001, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000340)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 08:33:06 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 08:33:06 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000080)=0xffffffff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:33:06 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x149042, 0x8) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/250, 0xedf1d44) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x4000000) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) write$FUSE_WRITE(r4, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x40000000000025d, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 08:33:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002a40)=""/4096, 0x1000) 08:33:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000080)=0xffffffff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:33:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x149042, 0x8) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/250, 0xedf1d44) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x4000000) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) write$FUSE_WRITE(r4, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x40000000000025d, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 08:33:09 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002a40)=""/4096, 0x1000) 08:33:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000080)=0xffffffff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:33:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000080)=0xffffffff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:33:09 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 08:33:09 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x149042, 0x8) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/250, 0xedf1d44) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x4000000) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) write$FUSE_WRITE(r4, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x40000000000025d, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 08:33:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x149042, 0x8) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/250, 0xedf1d44) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x4000000) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) write$FUSE_WRITE(r4, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x40000000000025d, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 08:33:09 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002a40)=""/4096, 0x1000) 08:33:09 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002a40)=""/4096, 0x1000) 08:33:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x3, 0x0) poll(&(0x7f0000000000)=[{r1, 0x165}, {r3}, {r2}], 0x3, 0x0) 08:33:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x3, 0x0) poll(&(0x7f0000000000)=[{r1, 0x165}, {r3}, {r2}], 0x3, 0x0) 08:33:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x3, 0x0) poll(&(0x7f0000000000)=[{r1, 0x165}, {r3}, {r2}], 0x3, 0x0) 08:33:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x3, 0x0) poll(&(0x7f0000000000)=[{r1, 0x165}, {r3}, {r2}], 0x3, 0x0) 08:33:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x3, 0x0) poll(&(0x7f0000000000)=[{r1, 0x165}, {r3}, {r2}], 0x3, 0x0) 08:33:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000080)=0xffffffff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:33:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000080)=0xffffffff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:33:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\b\xc0\xbf4\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000240)='f', 0x1) 08:33:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x149042, 0x8) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/250, 0xedf1d44) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x4000000) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) write$FUSE_WRITE(r4, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x40000000000025d, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 08:33:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x149042, 0x8) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/250, 0xedf1d44) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x4000000) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) write$FUSE_WRITE(r4, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x40000000000025d, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 08:33:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\b\xc0\xbf4\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000240)='f', 0x1) 08:33:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x3, 0x0) poll(&(0x7f0000000000)=[{r1, 0x165}, {r3}, {r2}], 0x3, 0x0) 08:33:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\b\xc0\xbf4\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000240)='f', 0x1) 08:33:11 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000000c0)="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", 0xfc) 08:33:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x3, 0x0) poll(&(0x7f0000000000)=[{r1, 0x165}, {r3}, {r2}], 0x3, 0x0) 08:33:11 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="40543e75f5bb03000000e075148c0f34"], 0x10}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40020000000c) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 08:33:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\b\xc0\xbf4\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000240)='f', 0x1) [ 927.087703] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. [ 927.126943] PF_BRIDGE: RTM_NEWNEIGH with invalid address 08:33:11 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000000c0)="fc0000001c00071bab0925000900070007ab08000200000000004c93210001c000000000000000000000000000039815fa2c1ec28656aaa79bb94b46fe0000000900020000036c6c256f1a272fdf0d11512fd633d44000000000008934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8b29d3ef3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d57155870271777a58a10000c880ac801fe4af3d006f0000080548deac270e33429fd3110175e63fb8d38a", 0xfc) 08:33:11 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xffffffffffffff37}, {0x0}, {0x0}, {&(0x7f0000000040)="a48b1bf72801002b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f530000010000000000772cf2", 0x6}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$getregset(0x4205, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:33:11 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 927.260492] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. [ 927.306715] PF_BRIDGE: RTM_NEWNEIGH with invalid address 08:33:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:33:12 executing program 5: r0 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000800)='./file0\x00', 0xa400295c) fcntl$notify(0xffffffffffffffff, 0xa, 0x0) dup2(r1, r0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 08:33:12 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000000c0)="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", 0xfc) 08:33:12 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:33:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:33:12 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000000c0)="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", 0xfc) [ 928.142941] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. [ 928.155841] PF_BRIDGE: RTM_NEWNEIGH with invalid address [ 928.161794] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 08:33:12 executing program 5: r0 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000800)='./file0\x00', 0xa400295c) fcntl$notify(0xffffffffffffffff, 0xa, 0x0) dup2(r1, r0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) [ 928.195833] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 928.267659] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. [ 928.294681] PF_BRIDGE: RTM_NEWNEIGH with invalid address 08:33:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffdf, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000100)) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141006, 0x0) fallocate(r6, 0x0, 0x0, 0x80006cf) 08:33:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:33:14 executing program 5: r0 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000800)='./file0\x00', 0xa400295c) fcntl$notify(0xffffffffffffffff, 0xa, 0x0) dup2(r1, r0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 08:33:14 executing program 4: r0 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000800)='./file0\x00', 0xa400295c) fcntl$notify(0xffffffffffffffff, 0xa, 0x0) dup2(r1, r0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 08:33:14 executing program 3: r0 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000800)='./file0\x00', 0xa400295c) fcntl$notify(0xffffffffffffffff, 0xa, 0x0) dup2(r1, r0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 08:33:14 executing program 4: r0 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000800)='./file0\x00', 0xa400295c) fcntl$notify(0xffffffffffffffff, 0xa, 0x0) dup2(r1, r0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 08:33:14 executing program 3: r0 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000800)='./file0\x00', 0xa400295c) fcntl$notify(0xffffffffffffffff, 0xa, 0x0) dup2(r1, r0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 08:33:14 executing program 5: r0 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000800)='./file0\x00', 0xa400295c) fcntl$notify(0xffffffffffffffff, 0xa, 0x0) dup2(r1, r0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) [ 930.069297] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 08:33:15 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:33:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:33:15 executing program 4: r0 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000800)='./file0\x00', 0xa400295c) fcntl$notify(0xffffffffffffffff, 0xa, 0x0) dup2(r1, r0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 08:33:15 executing program 3: r0 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000800)='./file0\x00', 0xa400295c) fcntl$notify(0xffffffffffffffff, 0xa, 0x0) dup2(r1, r0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 08:33:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000000)=0x40, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 08:33:15 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffdf, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000100)) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141006, 0x0) fallocate(r6, 0x0, 0x0, 0x80006cf) 08:33:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000000)=""/12, 0x4) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="9ed538043d8e8b0026c1db1076c3b16d908b5bc03541191973da06e0f1b9f5124b461bc40160a594f8175461ebcbeba8b8e415ceebde349dfb4e1c4809f87a89e760b8f842bd097d1b3b44bf6ded2c57418a5a769cfef1b6acb72e7c789e462d8b6424ef0cb792c7bb1a0bbd5ef49b98e2f4aa1b58cbd539480dc9e06ced", 0x7e, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@empty}}}, &(0x7f00000001c0)=0xe8) add_key$keyring(&(0x7f0000000240), &(0x7f0000000140)={'syb', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'\x02\xfb8', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) [ 931.162265] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 08:33:15 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000140)) r1 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000003c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000400)) lstat(0x0, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) fstat(r2, 0x0) lstat(&(0x7f0000000800)='./file0\x00', 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) r5 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, r5, 0x3, 0xfff, 0x100, 0xfff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$packet(0x11, 0x0, 0x300) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 08:33:15 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffdf, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000100)) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141006, 0x0) fallocate(r6, 0x0, 0x0, 0x80006cf) 08:33:15 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="2400000043001f001007f4050000000000000003100001", 0x17) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x40008000000002b7, 0x2) 08:33:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000000)=""/12, 0x4) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="9ed538043d8e8b0026c1db1076c3b16d908b5bc03541191973da06e0f1b9f5124b461bc40160a594f8175461ebcbeba8b8e415ceebde349dfb4e1c4809f87a89e760b8f842bd097d1b3b44bf6ded2c57418a5a769cfef1b6acb72e7c789e462d8b6424ef0cb792c7bb1a0bbd5ef49b98e2f4aa1b58cbd539480dc9e06ced", 0x7e, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@empty}}}, &(0x7f00000001c0)=0xe8) add_key$keyring(&(0x7f0000000240), &(0x7f0000000140)={'syb', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'\x02\xfb8', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 08:33:15 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffdf, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000100)) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141006, 0x0) fallocate(r6, 0x0, 0x0, 0x80006cf) [ 931.436716] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 08:33:18 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:33:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000000)=""/12, 0x4) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="9ed538043d8e8b0026c1db1076c3b16d908b5bc03541191973da06e0f1b9f5124b461bc40160a594f8175461ebcbeba8b8e415ceebde349dfb4e1c4809f87a89e760b8f842bd097d1b3b44bf6ded2c57418a5a769cfef1b6acb72e7c789e462d8b6424ef0cb792c7bb1a0bbd5ef49b98e2f4aa1b58cbd539480dc9e06ced", 0x7e, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@empty}}}, &(0x7f00000001c0)=0xe8) add_key$keyring(&(0x7f0000000240), &(0x7f0000000140)={'syb', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'\x02\xfb8', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 08:33:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000000)=""/12, 0x4) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="9ed538043d8e8b0026c1db1076c3b16d908b5bc03541191973da06e0f1b9f5124b461bc40160a594f8175461ebcbeba8b8e415ceebde349dfb4e1c4809f87a89e760b8f842bd097d1b3b44bf6ded2c57418a5a769cfef1b6acb72e7c789e462d8b6424ef0cb792c7bb1a0bbd5ef49b98e2f4aa1b58cbd539480dc9e06ced", 0x7e, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@empty}}}, &(0x7f00000001c0)=0xe8) add_key$keyring(&(0x7f0000000240), &(0x7f0000000140)={'syb', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'\x02\xfb8', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 08:33:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000000)=0x40, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 08:33:18 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000140)) r1 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000003c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000400)) lstat(0x0, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) fstat(r2, 0x0) lstat(&(0x7f0000000800)='./file0\x00', 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) r5 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, r5, 0x3, 0xfff, 0x100, 0xfff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$packet(0x11, 0x0, 0x300) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 08:33:18 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="2400000043001f001007f4050000000000000003100001", 0x17) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x40008000000002b7, 0x2) 08:33:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000000)=""/12, 0x4) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="9ed538043d8e8b0026c1db1076c3b16d908b5bc03541191973da06e0f1b9f5124b461bc40160a594f8175461ebcbeba8b8e415ceebde349dfb4e1c4809f87a89e760b8f842bd097d1b3b44bf6ded2c57418a5a769cfef1b6acb72e7c789e462d8b6424ef0cb792c7bb1a0bbd5ef49b98e2f4aa1b58cbd539480dc9e06ced", 0x7e, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@empty}}}, &(0x7f00000001c0)=0xe8) add_key$keyring(&(0x7f0000000240), &(0x7f0000000140)={'syb', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'\x02\xfb8', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 08:33:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000000)=""/12, 0x4) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="9ed538043d8e8b0026c1db1076c3b16d908b5bc03541191973da06e0f1b9f5124b461bc40160a594f8175461ebcbeba8b8e415ceebde349dfb4e1c4809f87a89e760b8f842bd097d1b3b44bf6ded2c57418a5a769cfef1b6acb72e7c789e462d8b6424ef0cb792c7bb1a0bbd5ef49b98e2f4aa1b58cbd539480dc9e06ced", 0x7e, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@empty}}}, &(0x7f00000001c0)=0xe8) add_key$keyring(&(0x7f0000000240), &(0x7f0000000140)={'syb', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'\x02\xfb8', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 08:33:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000000)=""/12, 0x4) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="9ed538043d8e8b0026c1db1076c3b16d908b5bc03541191973da06e0f1b9f5124b461bc40160a594f8175461ebcbeba8b8e415ceebde349dfb4e1c4809f87a89e760b8f842bd097d1b3b44bf6ded2c57418a5a769cfef1b6acb72e7c789e462d8b6424ef0cb792c7bb1a0bbd5ef49b98e2f4aa1b58cbd539480dc9e06ced", 0x7e, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@empty}}}, &(0x7f00000001c0)=0xe8) add_key$keyring(&(0x7f0000000240), &(0x7f0000000140)={'syb', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'\x02\xfb8', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 08:33:18 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000140)) r1 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000003c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000400)) lstat(0x0, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) fstat(r2, 0x0) lstat(&(0x7f0000000800)='./file0\x00', 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) r5 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, r5, 0x3, 0xfff, 0x100, 0xfff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$packet(0x11, 0x0, 0x300) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) [ 934.263785] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 08:33:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000000)=0x40, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 08:33:19 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="2400000043001f001007f4050000000000000003100001", 0x17) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x40008000000002b7, 0x2) [ 935.144144] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 08:33:21 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="2400000043001f001007f4050000000000000003100001", 0x17) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x40008000000002b7, 0x2) 08:33:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000000)=0x40, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 08:33:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000000)=0x40, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 08:33:21 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000140)) r1 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000003c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000400)) lstat(0x0, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) fstat(r2, 0x0) lstat(&(0x7f0000000800)='./file0\x00', 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) r5 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, r5, 0x3, 0xfff, 0x100, 0xfff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$packet(0x11, 0x0, 0x300) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 08:33:21 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000140)) r1 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000003c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000400)) lstat(0x0, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) fstat(r2, 0x0) lstat(&(0x7f0000000800)='./file0\x00', 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) r5 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, r5, 0x3, 0xfff, 0x100, 0xfff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$packet(0x11, 0x0, 0x300) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 08:33:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000000)=0x40, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) [ 937.304091] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 08:33:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000000)=0x40, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 08:33:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000000)=0x40, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 08:33:22 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f0000001580)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 08:33:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000000)=0x40, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) [ 938.151270] audit: type=1400 audit(1573202002.139:597): avc: denied { set_context_mgr } for pid=28884 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=0 08:33:22 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) clock_getres(0x0, 0x0) [ 938.294886] binder: 28884:28886 ioctl 40046207 0 returned -13 08:33:22 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) clock_getres(0x0, 0x0) 08:33:22 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) clock_getres(0x0, 0x0) 08:33:22 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) clock_getres(0x0, 0x0) 08:33:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000000)=0x40, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 08:33:23 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000140)) r1 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000003c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000400)) lstat(0x0, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) fstat(r2, 0x0) lstat(&(0x7f0000000800)='./file0\x00', 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) r5 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, r5, 0x3, 0xfff, 0x100, 0xfff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$packet(0x11, 0x0, 0x300) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 08:33:23 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000140)) r1 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000003c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000400)) lstat(0x0, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) fstat(r2, 0x0) lstat(&(0x7f0000000800)='./file0\x00', 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) r5 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, r5, 0x3, 0xfff, 0x100, 0xfff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$packet(0x11, 0x0, 0x300) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 08:33:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe2(&(0x7f0000000140), 0x0) pipe(&(0x7f0000000040)) pause() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="046e0f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:33:23 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RRENAMEAT(r0, &(0x7f0000000100)={0xffffffffffffff0d}, 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 08:33:23 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RRENAMEAT(r0, &(0x7f0000000100)={0xffffffffffffff0d}, 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 08:33:23 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RRENAMEAT(r0, &(0x7f0000000100)={0xffffffffffffff0d}, 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 08:33:23 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RRENAMEAT(r0, &(0x7f0000000100)={0xffffffffffffff0d}, 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 08:33:23 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RRENAMEAT(r0, &(0x7f0000000100)={0xffffffffffffff0d}, 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 08:33:23 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RRENAMEAT(r0, &(0x7f0000000100)={0xffffffffffffff0d}, 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 08:33:23 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RRENAMEAT(r0, &(0x7f0000000100)={0xffffffffffffff0d}, 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 08:33:23 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x40000000000025d, 0x0) 08:33:23 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) tkill(r0, 0x15) 08:33:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 08:33:24 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) dup2(r2, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @rand_addr, 0xffffffff}, 0x1c) poll(&(0x7f0000000200)=[{r4}, {r4, 0x1060}, {}, {r4}], 0x4, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42803) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) getsockname(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000440)=0x80) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x208000, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000680)) utime(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400)={0x7, 0x8000}) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) syncfs(r1) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)) [ 940.386275] audit: type=1400 audit(1573202004.379:598): avc: denied { create } for pid=28967 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 940.638260] audit: type=1400 audit(1573202004.629:599): avc: denied { create } for pid=28967 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 08:33:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe2(&(0x7f0000000140), 0x0) pipe(&(0x7f0000000040)) pause() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="046e0f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:33:26 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) tkill(r0, 0x15) 08:33:26 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) tkill(r0, 0x15) 08:33:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 08:33:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x40000000000025d, 0x0) 08:33:26 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) dup2(r2, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @rand_addr, 0xffffffff}, 0x1c) poll(&(0x7f0000000200)=[{r4}, {r4, 0x1060}, {}, {r4}], 0x4, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42803) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) getsockname(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000440)=0x80) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x208000, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000680)) utime(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400)={0x7, 0x8000}) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) syncfs(r1) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)) [ 942.136218] audit: type=1400 audit(1573202006.129:600): avc: denied { create } for pid=28983 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 08:33:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 08:33:26 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) tkill(r0, 0x15) 08:33:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 08:33:26 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) tkill(r0, 0x15) 08:33:26 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) dup2(r2, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @rand_addr, 0xffffffff}, 0x1c) poll(&(0x7f0000000200)=[{r4}, {r4, 0x1060}, {}, {r4}], 0x4, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42803) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) getsockname(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000440)=0x80) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x208000, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000680)) utime(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400)={0x7, 0x8000}) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) syncfs(r1) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)) 08:33:26 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) dup2(r2, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @rand_addr, 0xffffffff}, 0x1c) poll(&(0x7f0000000200)=[{r4}, {r4, 0x1060}, {}, {r4}], 0x4, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42803) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) getsockname(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000440)=0x80) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x208000, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000680)) utime(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400)={0x7, 0x8000}) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) syncfs(r1) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)) [ 942.635025] audit: type=1400 audit(1573202006.619:601): avc: denied { create } for pid=29019 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 942.666266] audit: type=1400 audit(1573202006.659:602): avc: denied { create } for pid=29023 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 08:33:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe2(&(0x7f0000000140), 0x0) pipe(&(0x7f0000000040)) pause() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="046e0f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:33:29 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) dup2(r2, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @rand_addr, 0xffffffff}, 0x1c) poll(&(0x7f0000000200)=[{r4}, {r4, 0x1060}, {}, {r4}], 0x4, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42803) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) getsockname(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000440)=0x80) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x208000, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000680)) utime(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400)={0x7, 0x8000}) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) syncfs(r1) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)) 08:33:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) dup2(r2, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @rand_addr, 0xffffffff}, 0x1c) poll(&(0x7f0000000200)=[{r4}, {r4, 0x1060}, {}, {r4}], 0x4, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42803) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) getsockname(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000440)=0x80) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x208000, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000680)) utime(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400)={0x7, 0x8000}) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) syncfs(r1) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)) 08:33:29 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) tkill(r0, 0x15) 08:33:29 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x40000000000025d, 0x0) 08:33:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) dup2(r2, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @rand_addr, 0xffffffff}, 0x1c) poll(&(0x7f0000000200)=[{r4}, {r4, 0x1060}, {}, {r4}], 0x4, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42803) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) getsockname(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000440)=0x80) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x208000, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000680)) utime(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400)={0x7, 0x8000}) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) syncfs(r1) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)) [ 945.202943] audit: type=1400 audit(1573202009.189:603): avc: denied { create } for pid=29034 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 945.216075] audit: type=1400 audit(1573202009.189:604): avc: denied { create } for pid=29035 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 945.241857] audit: type=1400 audit(1573202009.219:605): avc: denied { create } for pid=29036 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 08:33:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) dup2(r2, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @rand_addr, 0xffffffff}, 0x1c) poll(&(0x7f0000000200)=[{r4}, {r4, 0x1060}, {}, {r4}], 0x4, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42803) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) getsockname(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000440)=0x80) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x208000, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000680)) utime(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400)={0x7, 0x8000}) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) syncfs(r1) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)) 08:33:29 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) dup2(r2, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @rand_addr, 0xffffffff}, 0x1c) poll(&(0x7f0000000200)=[{r4}, {r4, 0x1060}, {}, {r4}], 0x4, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42803) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) getsockname(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000440)=0x80) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x208000, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000680)) utime(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400)={0x7, 0x8000}) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) syncfs(r1) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)) [ 945.604006] audit: type=1400 audit(1573202009.589:606): avc: denied { create } for pid=29057 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 08:33:29 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x40000000000025d, 0x0) [ 945.685301] audit: type=1400 audit(1573202009.679:607): avc: denied { create } for pid=29061 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 08:33:30 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) tkill(r0, 0x15) 08:33:30 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xa1c4089a3d02ca51, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x188e02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa, 0xa1c4089a3d02ca51, r2, 0x0) 08:33:30 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) dup2(r2, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @rand_addr, 0xffffffff}, 0x1c) poll(&(0x7f0000000200)=[{r4}, {r4, 0x1060}, {}, {r4}], 0x4, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42803) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) getsockname(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000440)=0x80) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x208000, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000680)) utime(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400)={0x7, 0x8000}) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) syncfs(r1) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)) [ 946.177809] audit: type=1400 audit(1573202010.169:608): avc: denied { create } for pid=29079 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 08:33:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe2(&(0x7f0000000140), 0x0) pipe(&(0x7f0000000040)) pause() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="046e0f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:33:32 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xa1c4089a3d02ca51, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x188e02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa, 0xa1c4089a3d02ca51, r2, 0x0) 08:33:32 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x40000000000025d, 0x0) 08:33:32 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xa1c4089a3d02ca51, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x188e02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa, 0xa1c4089a3d02ca51, r2, 0x0) 08:33:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x40000000000025d, 0x0) 08:33:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x9a6}], 0x1, 0x0, 0x187}, 0x100) sendmsg(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="c0831d29e97834af45ba4cbd422047e80d88ab527bae215d0779a01c0607a8447aa37f102ca4c7e89ba16ab90cf78c127b4f0e5be886d2", 0x37}, {&(0x7f0000000280)="646d66f1fb274041aff71096d579de90d7db37e9f4abea6784e365687424e3d3103d63f1e9b4ea85a00c87ec5cc01925820661672a9e6edf3534dd6b21072bd156c28d4814c965d206b986d2e4fe42b59eef0d22212026bd3f349877973e94", 0x5f}, {&(0x7f0000000340)="b944e47f6b81e988bf1c4786b17a737a5ee12d2ca35e974cf7d1feffdfdd40dea3cef1a10653759816e412b8abc67c03952d8f04e235a44942bfc9cb571c99cdf02c1bf11634fb24b49a481754de093b196bc135241b942e30a6c1f5f0d1fe9648f27d8082fce3e8c4147af71aceb6b6903354cc8f5dd23b489c2dd95eb813a1a0a2c8dbfde8ba46ccd404f4686a7fd36e1a12e225e3c3fd3dcf5d69a77265fca0603aa820fd251ade32e57f515b02afc613b0f59cb1316fbb45d22a3676733e5c28bc958b762bf795e5743bbe2fac735e21134e41f7705ef2d68a", 0xdb}], 0x3}, 0x0) r1 = dup(r0) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x5ad}}, 0x0) 08:33:32 executing program 3: clone(0x2000922100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x18, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 08:33:32 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xa1c4089a3d02ca51, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x188e02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa, 0xa1c4089a3d02ca51, r2, 0x0) 08:33:32 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xa1c4089a3d02ca51, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x188e02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa, 0xa1c4089a3d02ca51, r2, 0x0) 08:33:32 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xa1c4089a3d02ca51, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x188e02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa, 0xa1c4089a3d02ca51, r2, 0x0) 08:33:32 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xa1c4089a3d02ca51, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x188e02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa, 0xa1c4089a3d02ca51, r2, 0x0) 08:33:32 executing program 1: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) r1 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r0, 0x7, &(0x7f00003efff0)={0x0, 0x0, 0x802fffd}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) r3 = memfd_create(&(0x7f0000000500)='/dev/hwrng\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r3, 0x0) read(r2, &(0x7f0000000140)=""/128, 0x80) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) 08:33:35 executing program 5: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) r1 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r0, 0x7, &(0x7f00003efff0)={0x0, 0x0, 0x802fffd}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) r3 = memfd_create(&(0x7f0000000500)='/dev/hwrng\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r3, 0x0) read(r2, &(0x7f0000000140)=""/128, 0x80) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) 08:33:35 executing program 4: clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0xffffffffffffffff) openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:33:35 executing program 1: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) r1 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r0, 0x7, &(0x7f00003efff0)={0x0, 0x0, 0x802fffd}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) r3 = memfd_create(&(0x7f0000000500)='/dev/hwrng\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r3, 0x0) read(r2, &(0x7f0000000140)=""/128, 0x80) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) 08:33:35 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x40000000000025d, 0x0) 08:33:35 executing program 2: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) r1 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r0, 0x7, &(0x7f00003efff0)={0x0, 0x0, 0x802fffd}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) r3 = memfd_create(&(0x7f0000000500)='/dev/hwrng\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r3, 0x0) read(r2, &(0x7f0000000140)=""/128, 0x80) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) 08:33:35 executing program 4: clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0xffffffffffffffff) openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:33:35 executing program 3: clone(0x2000922100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x18, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) [ 951.274920] binder: 29131:29138 ioctl 40046205 ffffffffffffffff returned -22 08:33:35 executing program 5: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) r1 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r0, 0x7, &(0x7f00003efff0)={0x0, 0x0, 0x802fffd}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) r3 = memfd_create(&(0x7f0000000500)='/dev/hwrng\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r3, 0x0) read(r2, &(0x7f0000000140)=""/128, 0x80) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) 08:33:35 executing program 2: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) r1 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r0, 0x7, &(0x7f00003efff0)={0x0, 0x0, 0x802fffd}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) r3 = memfd_create(&(0x7f0000000500)='/dev/hwrng\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r3, 0x0) read(r2, &(0x7f0000000140)=""/128, 0x80) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) 08:33:35 executing program 4: clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0xffffffffffffffff) openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:33:35 executing program 1: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) r1 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r0, 0x7, &(0x7f00003efff0)={0x0, 0x0, 0x802fffd}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) r3 = memfd_create(&(0x7f0000000500)='/dev/hwrng\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r3, 0x0) read(r2, &(0x7f0000000140)=""/128, 0x80) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) [ 951.333117] binder: 29147:29151 ioctl 40046205 ffffffffffffffff returned -22 08:33:35 executing program 4: clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0xffffffffffffffff) openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 951.422105] binder: 29158:29165 ioctl 40046205 ffffffffffffffff returned -22 08:33:35 executing program 5: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) r1 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r0, 0x7, &(0x7f00003efff0)={0x0, 0x0, 0x802fffd}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) r3 = memfd_create(&(0x7f0000000500)='/dev/hwrng\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r3, 0x0) read(r2, &(0x7f0000000140)=""/128, 0x80) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) [ 951.473060] binder: 29172:29173 ioctl 40046205 ffffffffffffffff returned -22 08:33:35 executing program 4: clone(0x2000922100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x18, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 08:33:35 executing program 2: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) r1 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r0, 0x7, &(0x7f00003efff0)={0x0, 0x0, 0x802fffd}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) r3 = memfd_create(&(0x7f0000000500)='/dev/hwrng\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r3, 0x0) read(r2, &(0x7f0000000140)=""/128, 0x80) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) 08:33:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x144, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@loopback, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@sec_ctx={0xc, 0x8, {0x8}}, @algo_comp={0x48, 0x3, {{'deflate\x00'}, 0xff21}}]}, 0x144}}, 0x0) 08:33:35 executing program 1: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) r1 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r0, 0x7, &(0x7f00003efff0)={0x0, 0x0, 0x802fffd}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) r3 = memfd_create(&(0x7f0000000500)='/dev/hwrng\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r3, 0x0) read(r2, &(0x7f0000000140)=""/128, 0x80) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) 08:33:35 executing program 5: clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0xffffffffffffffff) openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 951.941189] binder: 29196:29199 ioctl 40046205 ffffffffffffffff returned -22 08:33:38 executing program 3: clone(0x2000922100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x18, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 08:33:38 executing program 0: r0 = memfd_create(&(0x7f0000000040)='H', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r1 = dup(r0) sendto$packet(r1, &(0x7f0000000b40), 0x0, 0x0, &(0x7f0000001c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 08:33:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x144, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@loopback, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@sec_ctx={0xc, 0x8, {0x8}}, @algo_comp={0x48, 0x3, {{'deflate\x00'}, 0xff21}}]}, 0x144}}, 0x0) 08:33:38 executing program 5: clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0xffffffffffffffff) openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:33:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e31, @remote}, 0x10) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 08:33:38 executing program 0: r0 = memfd_create(&(0x7f0000000040)='H', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r1 = dup(r0) sendto$packet(r1, &(0x7f0000000b40), 0x0, 0x0, &(0x7f0000001c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 08:33:38 executing program 5: clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0xffffffffffffffff) openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 954.384946] binder: 29208:29211 ioctl 40046205 ffffffffffffffff returned -22 [ 954.498628] binder: 29222:29227 ioctl 40046205 ffffffffffffffff returned -22 08:33:38 executing program 4: clone(0x2000922100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x18, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 08:33:38 executing program 0: r0 = memfd_create(&(0x7f0000000040)='H', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r1 = dup(r0) sendto$packet(r1, &(0x7f0000000b40), 0x0, 0x0, &(0x7f0000001c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 08:33:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e31, @remote}, 0x10) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 08:33:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x144, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@loopback, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@sec_ctx={0xc, 0x8, {0x8}}, @algo_comp={0x48, 0x3, {{'deflate\x00'}, 0xff21}}]}, 0x144}}, 0x0) 08:33:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001300)=0x7ff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xc001, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x80000000, 0x4) sendmsg(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000c80)="1ca1e6e7843db58fbee5c971524f3c36d110bba9e84f6379d2458252f2e7a9e907003d227b2756316efe14b67dca39a7c1d02a56b44db248eab56cad5da81b009719c07102e6aaa7cef8d7857bd4f4f342acb80373b16eb8f9f99519f1f7813d387670059640865fedead124a9d779efe7c7273e4870fddbd806ddfb8fc4ae6e42dcb661d26a4eb0714bb231632c5ff1a4a653ae41edd74c75820c1a796df03157226df31291b329d58dff03037f419b30181dee00df0d92c56ee05995d2ce0e", 0xc0}, {&(0x7f0000000ac0)="ebb621f0bdba9a01ef583d5730f1d701f0cf06262da6748b54d56036d10c5b15b897578d65dbe7d21cb294819dfaa41f6c1300e72552dbde24ce02a3ca2ea0863e9d2fdcbb038b29a585c639a249527f5ceb1a2f5dce6ed8b445cbe35ad958cf6b06de5d09db70284696a19accee956f8f37ea1a985c4f97f56d2a2bbbbf00e288f8979abfbb84fc386d8b079bb775b469f1d462d21ee20eb61cf178ec24ea165c0f405a501c902f200621831c830dcf5bd42493ae47413525db13e21399ea8ad96433c64ebf9925", 0xc8}, {&(0x7f0000000100)="717344a77da4fbcf48c113f8a3b3042ddf2709afa3ba7749c2b059bc1199eabcb4a6381ca620a623b5a32f", 0x2b}, {&(0x7f0000000180)="ba6f11ebb689f5dfcdc138ae64c5023cdd41a5b1dac9fe4f2fd68a76e9c8fc1af2f9", 0x22}, {&(0x7f0000000bc0)="d3ff4f26c0c6ca6885ca90dd280bbc3b1554514d1a5605c364667fc97cd8620f24d1bdb89ca90a1c1b16e6c3294f48c9e7cc80a22fd53e6a5e2505ea438831e6f66e3b6ca6fd7419679c41bb7126c3fa5a5d64ce0280a3ed3487a051dcb8126b34", 0x61}, {&(0x7f0000001340)="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", 0x59a}], 0x6}, 0x0) [ 954.645160] net_ratelimit: 6 callbacks suppressed [ 954.650343] ------------[ cut here ]------------ [ 954.655150] WARNING: CPU: 1 PID: 29241 at net/core/dev.c:2473 skb_warn_bad_offload+0x2b0/0x390() [ 954.664089] lo: caps=(0x00000014401b7c69, 0x0000000000000000) len=2062 data_len=2000 gso_size=1992 gso_type=2 ip_summed=0 [ 954.675331] Kernel panic - not syncing: panic_on_warn set ... [ 954.675331] [ 954.682698] CPU: 1 PID: 29241 Comm: syz-executor.5 Not tainted 4.4.174+ #4 [ 954.689704] 0000000000000000 eb9972f63f9f3a6a ffff8801cfe26fd0 ffffffff81aad1a1 [ 954.697770] ffff8801cfe27120 ffffffff82835ee0 ffffffff82a54880 00000000000009a9 [ 954.705832] ffffffff8222e030 ffff8801cfe270b0 ffffffff813a48c2 0000000041b58ab3 [ 954.713904] Call Trace: [ 954.716489] [] dump_stack+0xc1/0x120 [ 954.721873] [] ? skb_warn_bad_offload+0x2b0/0x390 [ 954.728362] [] panic+0x1b9/0x37b [ 954.733373] [] ? add_taint.cold+0x16/0x16 [ 954.739170] [] ? vprintk_emit+0x248/0x820 [ 954.744965] [] ? warn_slowpath_common.cold+0x5/0x20 [ 954.751631] [] warn_slowpath_common.cold+0x20/0x20 [ 954.758208] [] ? retint_kernel+0x2d/0x2d [ 954.763920] [] warn_slowpath_fmt+0xbf/0x100 [ 954.769889] [] ? warn_slowpath_common+0x120/0x120 [ 954.776380] [] ? _raw_spin_unlock_irqrestore+0x5f/0x70 [ 954.783356] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 954.790524] [] ? ___ratelimit+0x55/0x3e4 [ 954.796216] [] skb_warn_bad_offload+0x2b0/0x390 [ 954.802628] [] __skb_gso_segment+0x413/0x4c0 [ 954.808675] [] validate_xmit_skb.isra.0.part.0+0x49f/0xa90 [ 954.815944] [] ? check_preemption_disabled+0x3c/0x200 [ 954.822770] [] __dev_queue_xmit+0x1612/0x1bb0 [ 954.828905] [] ? __dev_queue_xmit+0x1d7/0x1bb0 [ 954.835132] [] ? trace_hardirqs_on+0x10/0x10 [ 954.841183] [] ? nf_ct_deliver_cached_events+0x36c/0x5f0 [ 954.848273] [] ? netdev_pick_tx+0x2f0/0x2f0 [ 954.854224] [] ? __lock_acquire+0xa4f/0x4f50 [ 954.860263] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 954.867150] [] ? mark_held_locks+0xb1/0x100 [ 954.873114] [] ? ip6_finish_output2+0xc09/0x1dc0 [ 954.879506] [] dev_queue_xmit+0x18/0x20 [ 954.885154] [] ip6_finish_output2+0xe4a/0x1dc0 [ 954.891436] [] ? ip6_finish_output+0x2f3/0x750 [ 954.897736] [] ? ip6_forward_finish+0x4a0/0x4a0 [ 954.904065] [] ? check_preemption_disabled+0x3c/0x200 [ 954.910897] [] ? check_preemption_disabled+0x3c/0x200 [ 954.917736] [] ? ip6_mtu+0x21f/0x340 [ 954.923096] [] ip6_finish_output+0x2f3/0x750 [ 954.929143] [] ip6_output+0x1b4/0x520 [ 954.934574] [] ? ip6_finish_output+0x750/0x750 [ 954.940794] [] ? ip_reply_glue_bits+0x2a/0xc0 [ 954.946954] [] ? ip6_fragment+0x3210/0x3210 [ 954.952922] [] ? ip6_output+0x520/0x520 [ 954.958540] [] ? __ip6_append_data.isra.0+0xc73/0x33f0 [ 954.965459] [] ip6_local_out+0x9c/0x180 [ 954.971072] [] ip6_send_skb+0xa2/0x340 [ 954.976686] [] udp_v6_send_skb+0x85c/0xe90 [ 954.983177] [] udp_v6_push_pending_frames+0x245/0x360 [ 954.990005] [] ? udp_v6_send_skb+0xe90/0xe90 [ 954.996045] [] ? mark_held_locks+0xb1/0x100 [ 955.002011] [] ? ip_reply_glue_bits+0xc0/0xc0 [ 955.008173] [] udpv6_sendmsg+0x1a37/0x24f0 [ 955.014072] [] ? ip_reply_glue_bits+0xc0/0xc0 [ 955.020215] [] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 955.027134] [] ? sock_has_perm+0x2a8/0x400 [ 955.033002] [] ? sock_has_perm+0xa6/0x400 [ 955.038785] [] ? selinux_msg_queue_alloc_security+0x2e0/0x2e0 [ 955.046311] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 955.053054] [] ? check_preemption_disabled+0x3c/0x200 [ 955.059885] [] ? check_preemption_disabled+0x3c/0x200 [ 955.066712] [] ? inet_sendmsg+0x143/0x4d0 [ 955.072487] [] inet_sendmsg+0x202/0x4d0 [ 955.078100] [] ? inet_sendmsg+0x76/0x4d0 [ 955.083798] [] ? inet_recvmsg+0x4d0/0x4d0 [ 955.089587] [] sock_sendmsg+0xbe/0x110 [ 955.095137] [] ___sys_sendmsg+0x769/0x890 [ 955.100934] [] ? copy_msghdr_from_user+0x550/0x550 [ 955.107496] [] ? check_preemption_disabled+0x3c/0x200 [ 955.114332] [] ? check_preemption_disabled+0x3c/0x200 [ 955.121171] [] ? __fget+0x13b/0x370 [ 955.126484] [] ? __fget+0x162/0x370 [ 955.131742] [] ? __fget+0x47/0x370 [ 955.136915] [] ? __fget_light+0xa3/0x1f0 [ 955.142611] [] ? __fdget+0x1b/0x20 [ 955.147796] [] __sys_sendmsg+0xc5/0x160 [ 955.153454] [] ? SyS_shutdown+0x1a0/0x1a0 [ 955.159245] [] ? SyS_clock_gettime+0x118/0x1e0 [ 955.165465] [] ? SyS_clock_settime+0x220/0x220 [ 955.171679] [] SyS_sendmsg+0x2d/0x50 [ 955.177032] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 955.184334] Kernel Offset: disabled [ 955.187986] Rebooting in 86400 seconds..