S32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r46, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100000072f97f4b408a55", @ANYRES32=r51, @ANYBLOB="1c000000000000000100aa440237", @ANYRESHEX=r40, @ANYRES32, @ANYRES32=r47, @ANYBLOB], 0x174, 0x40000}, 0x4) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {0x1, 0x1}, [{0x2, 0x2, r0}], {0x4, 0x4}, [{0x8, 0x1, r22}, {0x8, 0x2, r24}, {0x8, 0x5d0e3ae6014cd33c, r45}, {0x8, 0x4, r47}], {0x10, 0x4}, {0x20, 0x4}}, 0x4c, 0x2) 16:07:50 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) chdir(&(0x7f0000000080)='./file0\x00') getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) 16:07:50 executing program 3: creat(&(0x7f0000000300)='./file0\x00', 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'system.', 'qecuy.capa`ilityS\xb8\x00'}, &(0x7f0000000240)=""/187, 0xbb) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='qecuy.capa`ilityS\xb8\x00', &(0x7f0000000440)=@v3={0x3000000, [{0x3}, {0x0, 0x1}]}, 0x227, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r5 = dup3(r4, 0xffffffffffffffff, 0x180000) r6 = inotify_init() inotify_add_watch(r6, &(0x7f00000003c0)='./file0\x00', 0x20000860) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r7, &(0x7f00000003c0)='./file0\x00', 0x20000844) r8 = dup2(r6, r7) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) r10 = inotify_init() r11 = inotify_init() inotify_add_watch(r11, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r11, &(0x7f00000003c0)='./file0\x00', 0x20000844) r12 = inotify_init() r13 = inotify_init() inotify_add_watch(r13, &(0x7f0000000040)='./file0\x00', 0x0) r14 = inotify_init() inotify_add_watch(r14, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r14, &(0x7f00000003c0)='./file0\x00', 0x20000844) r15 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r16 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r17 = accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r18 = inotify_init() inotify_add_watch(r18, &(0x7f0000000040)='./file0\x00', 0x60000094) r19 = inotify_init() r20 = inotify_init() inotify_add_watch(r20, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r20, &(0x7f00000003c0)='./file0\x00', 0x20000844) r21 = inotify_init() inotify_add_watch(r21, &(0x7f00000003c0)='./file0\x00', 0x20000844) sendmsg$unix(r8, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d2", 0x9e}, {&(0x7f00000004c0)="454171f6220b7d8601ad2ab9d2e88a3241a5afba8dc2cc8f9368b39c0106627593a43a0a527ce59f97ea3cb536af142b84139f0032696e8b378dfb649851acac94104cbbc7bc1ad2d994f3df51867c4e477ad0784a9544e52d464a9445c08a67b66a171d13019a1e00ccca6d9b056d7f307f1b929aec5231f5", 0x79}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r9, @ANYRES32=r5, @ANYRES32=r2, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="000001000000010000000400000000000000", @ANYRES32=r13, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r14, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r15, @ANYBLOB="1c00000000000000010000000100", @ANYRES32=r4, @ANYRES32, @ANYRES32=r16, @ANYBLOB="000000002800000000000000010000", @ANYRES32=r17, @ANYRES32, @ANYRES32=r4, @ANYRES32=r18, @ANYRES32=r3, @ANYRES32=r19, @ANYBLOB="1c00000000000000", @ANYRES32=r20, @ANYRES32=r21, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100000072f97f4b408a55", @ANYRES32=r5, @ANYBLOB="1c000000000000000100aa440237", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYBLOB], 0x12c, 0x40000}, 0x4) r22 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r27 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r28 = dup3(r27, 0xffffffffffffffff, 0x180000) r29 = inotify_init() inotify_add_watch(r29, &(0x7f00000003c0)='./file0\x00', 0x20000860) r30 = inotify_init() inotify_add_watch(r30, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r30, &(0x7f00000003c0)='./file0\x00', 0x20000844) r31 = dup2(r29, r30) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x8) inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) r32 = inotify_init() r33 = inotify_init() inotify_add_watch(r33, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r33, &(0x7f00000003c0)='./file0\x00', 0x20000844) r34 = inotify_init() r35 = inotify_init() inotify_add_watch(r35, &(0x7f0000000040)='./file0\x00', 0x0) r36 = inotify_init() inotify_add_watch(r36, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r36, &(0x7f00000003c0)='./file0\x00', 0x20000844) r37 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r38 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r39 = accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r40 = inotify_init() inotify_add_watch(r40, &(0x7f0000000040)='./file0\x00', 0x60000094) r41 = inotify_init() r42 = inotify_init() inotify_add_watch(r42, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r42, &(0x7f00000003c0)='./file0\x00', 0x20000844) r43 = inotify_init() inotify_add_watch(r43, &(0x7f00000003c0)='./file0\x00', 0x20000844) sendmsg$unix(r31, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d2", 0x9e}, {&(0x7f00000004c0)="454171f6220b7d8601ad2ab9d2e88a3241a5afba8dc2cc8f9368b39c0106627593a43a0a527ce59f97ea3cb536af142b84139f0032696e8b378dfb649851acac94104cbbc7bc1ad2d994f3df51867c4e477ad0784a9544e52d464a9445c08a67b66a171d13019a1e00ccca6d9b056d7f307f1b929aec5231f5", 0x79}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r26, @ANYRES32=r27, @ANYRES32, @ANYRES32=r28, @ANYRES32=r25, @ANYRES32=r32, @ANYRES32=r33, @ANYRES32=r34, @ANYBLOB="000001000000010000000400000000000000", @ANYRES32=r35, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r36, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r37, @ANYBLOB="1c00000000000000010000000100", @ANYRES32=r27, @ANYRES32, @ANYRES32=r38, @ANYBLOB="000000002800000000000000010000", @ANYRES32=r39, @ANYRES32, @ANYRES32=r27, @ANYRES32=r40, @ANYRES32=r26, @ANYRES32=r41, @ANYBLOB="1c00000000000000", @ANYRES32=r42, @ANYRES32=r43, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r23, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100000072f97f4b408a55", @ANYRES32=r28, @ANYBLOB="1c000000000000000100aa440237", @ANYRES32, @ANYRES32, @ANYRES32=r24, @ANYBLOB], 0x12c, 0x40000}, 0x4) r44 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r44, 0x1, 0x23, &(0x7f0000000040), 0x4) getsockopt$sock_cred(r44, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r48 = socket$nl_route(0x10, 0x3, 0x0) r49 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r50 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r51 = dup3(r50, 0xffffffffffffffff, 0x180000) r52 = inotify_init() inotify_add_watch(r52, &(0x7f00000003c0)='./file0\x00', 0x20000860) r53 = inotify_init() inotify_add_watch(r53, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r53, &(0x7f00000003c0)='./file0\x00', 0x20000844) r54 = dup2(r52, r53) r55 = inotify_init() inotify_add_watch(r55, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r55, &(0x7f00000003c0)='./file0\x00', 0x20000844) r56 = inotify_init() r57 = inotify_init() inotify_add_watch(r57, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r57, &(0x7f00000003c0)='./file0\x00', 0x20000844) r58 = inotify_init() r59 = inotify_init() inotify_add_watch(r59, &(0x7f0000000040)='./file0\x00', 0x0) r60 = inotify_init() inotify_add_watch(r60, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r60, &(0x7f00000003c0)='./file0\x00', 0x20000844) r61 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r62 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r63 = accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r64 = inotify_init() inotify_add_watch(r64, &(0x7f0000000040)='./file0\x00', 0x60000094) r65 = inotify_init() r66 = inotify_init() inotify_add_watch(r66, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r66, &(0x7f00000003c0)='./file0\x00', 0x20000844) r67 = inotify_init() inotify_add_watch(r67, &(0x7f00000003c0)='./file0\x00', 0x20000844) r68 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r68, 0x1, 0x23, &(0x7f0000000040), 0x4) r69 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r69, 0x1, 0x23, &(0x7f0000000040), 0x4) sendmsg$unix(r54, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d2", 0x9e}, {&(0x7f00000004c0)="454171f6220b7d8601ad2ab9d2e88a3241a5afba8dc2cc8f9368b39c0106627593a43a0a527ce59f97ea3cb536af142b84139f0032696e8b378dfb649851acac94104cbbc7bc1ad2d994f3df51867c4e477ad0784a9544e52d464a9445c08a67b66a171d13019a1e00ccca6d9b056d7f307f1b929aec5231f5", 0x79}], 0x2, &(0x7f0000000d80)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r49, @ANYRES32=r50, @ANYRES32=r55, @ANYRES32=r51, @ANYRES32=r48, @ANYRES32=r56, @ANYRES32=r57, @ANYRES32=r58, @ANYBLOB="000001000000010000000400000000000000", @ANYRES32=r59, @ANYRES32, @ANYBLOB="c9e1726b4841d5e6c23f82ebed261b14b84e72681dbfe4698d31f0a955a87c8e815d273466", @ANYRES32, @ANYRES32, @ANYRES32=r60, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r61, @ANYRESDEC, @ANYRES32=r50, @ANYRES32, @ANYRES32=r62, @ANYBLOB="000000002800000000000000010000", @ANYRES32=r63, @ANYRES32, @ANYRES32=r50, @ANYRES32=r69, @ANYRESOCT=r68, @ANYRES32=r65, @ANYBLOB="1c00000000000000", @ANYRES32=r66, @ANYRES32=r67, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r46, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100000072f97f4b408a55", @ANYRES32=r51, @ANYBLOB="1c000000000000000100aa440237", @ANYRESHEX=r40, @ANYRES32, @ANYRES32=r47, @ANYBLOB], 0x174, 0x40000}, 0x4) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {0x1, 0x1}, [{0x2, 0x2, r0}], {0x4, 0x4}, [{0x8, 0x1, r22}, {0x8, 0x2, r24}, {0x8, 0x5d0e3ae6014cd33c, r45}, {0x8, 0x4, r47}], {0x10, 0x4}, {0x20, 0x4}}, 0x4c, 0x2) 16:07:50 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) write$P9_RWALK(r0, &(0x7f0000000240)={0x8b, 0x6f, 0x2, {0xa, [{0x1c, 0x0, 0x1}, {0x736be236257f1434, 0x1, 0x1}, {0x2, 0x2, 0x8}, {0x2, 0x4, 0x8}, {0x1, 0x4, 0x2}, {0x6, 0x1, 0x5}, {0xc0, 0x2, 0x3}, {0x3a, 0x0, 0x5}, {0x4, 0x0, 0x6}, {0x40, 0x2, 0x5}]}}, 0x8b) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) 16:07:50 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x3f) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') write$UHID_INPUT(r2, &(0x7f0000000700)={0x8, "5990440d9b4a9d351030bd4dba49fd696ef3e8daa5c0993f98af417f22d6cb3b92e754e3e5a349123534c0c0d028365bc27283f76bf72d070f6997e5c4bce6fefa49b134ee34f067d6b86afc808f763abaff446e8b748edb646023f421ac043d4633c744234106c17b3a9c868598dda7f71b947a17f1635c3417be29e4415f2dfb179dd80aa42ec0e2103d2f027318219b95cb0faae786e9a334b1cb8631cf66e86abbe4a3ad10d95def6137c534a96d59ccaca81aa554803dbe76fea7fc87529ae8d5e229da8207481af7dedd75769f02a8aa7445861dd9cbf2be7f94c4281d784ef60ea6365b123b8583d1e70943389b71cc483ffb2390d3ab39efb365f351fa0a96c6a1a71ae7e61c69a12ac92c24f68cec3b5f5364d1227c9f2b6360bb36288296eb1bbfedcff4aa706e0f3e4370e93ecdead43f48804e8f2ca13f681e52d2894afc021bc81f3a3d90f41f867ab700f0f1b49788b943e306e95488ea13c60dac84b6605b4a46e1af597fc4a7aeb665ac39127047641bdef49a27f2a6990168bbb374fdc5318e6ffc85fdc929184d434b1465809847dc21c998bd6940ae0df9654502236dfaa37f80cea362d4aaca4aca23fabfefbb2be43b062f2efcfe1f03dcbca1528d60b0af95947166fade83b7502bd7723fa727d03e23c43122b693c7ab6b2f910d01dd468467934e168678bc76cb309299dc5afbbbbebfd0126763f1b12a68f60094f3e3d0339d1842361ed6b2319c5a0ef445dbdc862cc836861feeee50f5ce48677eaa4a942c302c49d68aff6ac6d0f3b28ee8cd3f4503ef70a87ae4ff730f142c286867159afbecc34e1131d99c91083f2414297adf648d26d34845fe8dfe35bdca73a054a39d855381baf6862976fa9be3f5222e7b568fe2419dba8f1fb6b95a99509eb46b5028025b74ecb21f6c2acd41f707e24ab9b0281396f47f039a71ff1d948cc6194ddf7b690c3dd3d077b1495f04a274ef506712f1fd110e473cc6b0366680c18bc70ca3f53b9856d392b5e995c86ebe79b2c627d99a5528357ba1ff8a370e6d25384a43512992bb161717f6a512f74fedc41d7d6ee3785b6fdea372394a5cf283f3797fc0309e5a440e4b81d1b159ceda9aa095d006ab955a76dc153d60d3bb64a23ed588c79963967ceb21327068c928f15949c125800d10fc2c05ee146c9e274e47280b1a462d3f6e33a500d4a256c800ee3ebd59a7f77a44abf025417dcba5a891b11d5f35805ee06307df4613ccb80458bc7c0450e2a1e863c98f8d65913dba99ffcb806ba4645ffe39a8287d40f3d36e7ad5e4bfe8b53b344a077e88fb01d13367280388a9178b53b5e2247ee04e0360a6891590f3342cc2f82b0e5e223997ff1d779d37247e8ea0e18f2a00a8b332610e0cb0ef0c5499c44359914e6b87a3cb136b25aebba9cdc27e2054cfcbd766e7573db66f95de8311bb7626e19bb1c26fe8c73906721b5e99cf5774508c217ff299839cec3facd16ffb316746cb34d578234c203182079a1e03e67b8398ed8658d29d3433c9f4a37ec968b7d7fc183e78d20638f0b1a0a9d88700aad22b6f39b6aa19bd44af2340032688d007406f0b360d15708b44518938f1cc02c8aa93db2fb0a00caf2a4ea647e2b12adb40fde54d2f467b6e16b2949bf2b25cccab952d2b417ab07fdeb4798c26a2103e183be096bd8c06bd5c79be7a595e31f968608ff807b06e0215a84c491e288379217dd457e2607f9bba6a2ec8a5ed4e3cd978c87940bb322c56da38e93a322ddf6bf8dc34bc82f9630e787e67053b6073992537cbdeaa5fa4b1551bcde013ad1ae818b7e150637a8a3f0c90cd70bf189ad1eb18d460e6d9474eaee10fcf35d836dc542d23e7d41bf3c0d262bb04c49f25bf7dfbfc52bea24966fea999a83bf4e8a9d037c9a9fc30f049e00b9923dc6006c5c136bbe6b57e93608f431c12d15d9d561fe9b976dab71788bd6ec1d5d8e29ee2da10a00713c005e6ba2e9e76519fbe2c4cd2b1b8783a6f46a73ac87a531af30331572e0e54c7897f13df998a061efbf4f9dc55365bc0debe4de71e8cfb446707182a1f541733fe38a025afa09bdcfd9f11f1411666e5ef61f60c5329653b4f3126d690d3e6b0613da3cef8573353df7a9412c845c026d691b6d9729163af6dd33f675609a141e1194aadc86e84c45c756a589ff4e23309bc3da8d0b005918d68ec795d6a66f46ebe6cce88f87e1d3bd468eb364bfd1dfec6dd4fc39ef93580ea0eb53b3098c328485996a51496130bac63490f68776d5df334c127bafc0bc0c00fb78e065f6bc5cfcdf1c61049befbb887301e831fbbf1afbe2912748622e9bed611833c13c6f7c35a2c6af23c1eadd3b75334ed2844430d80d93285f1d538abb2a4a54eecab0364e9250431322b160c42a929354644782929eb669a35d94a6b2eaf866ff3a07002fe510ea75c0384d6124f3734c5a27750c1d9177ba36387917a40a2e122160f3e083eee0453407b4d167305d64f55c714d13fc0aab4fffe74a7bf5442f540058a0a420014a1a1c7a9b4d625e3105f9e5bd8c40727a07d2cbc04635f4f63e549b10886c7f9337eb30b3d435bbeea01afd8ed34747646bbf7b49ce22cf17d2a74d9fec689f5cbd9a178c64371bd29fbd2a1c6c19be17509ac30e42e28b9c81c1eb20f01a23a6717f4d977f008f281e9abd25f9a618628e48fe7d15b91045d670a9f90cdf8484cbdfe3debf9f957580786c92515312f9262de2bceb4a5f28f71ab42b61a826e79da7e08e27c4da17eddf5e36f8349e19138f1d842fd90deb4daa5086d46fe37f7d2306a55e72661260a282e71c026e689fbe65ee7b2564af5ca88327f604f691b6190d3632bf91b1c925cb679d1b8421e4643ada44582599dd8d4daf36bcac7c9b0f4f850fdf6b003d4ff527229cefb5808a8e0d3d32b3c160e973e818765a2049e1d3eae4579c63452463fbd5baf2c3583b0d9e1cd17416f4c3e53a6e68ba7ca26358cc66527ec1854bb2ab27057eca539ace1e01d4d13ff0b141c4e8f301fa5d17f178883230bedd1d85c5be0b1a7cbf580e052d55b6ee7f0a817a0e893e0a464b8f7d207a78e225c2de7ef536bf27dcca70df22629911b804fe05fcb2ac7429d0f4175de1c1c5fed65df03ddd47f79399a8dc07183ad0c43acc2d53693939f8df178096181b09aa589633180ba8459e190067cd8243a281ece835adbb3630537cf9eb11ca07e8f38d7080cb1e5403e530d4278097ae6c71ff646dc7e02ea6d35528557cd7bc99e1602fdc65906ffa1131c22a7d76ce95073d6fea480d12bfedddfba2f0a08f0df8e5e5918980208068b2f977f50279bdc43914e7dac60026cb0d0c74ce6a4669636611093679040a7c99add4c1aa71d2d1ddfc56db384f98e6de260b705005e729e66ede155b7d09dd28d837ae8d286f03682e0e223d9e5267f00bd24ad93466f97c8964b155ed99b9b1955d9fef925b896352bad784937cb1f456d5164e4538cee2116a1faac9fd1eecdf3709d97e4397ea074e1a5183c966d12127ec8630497b7150b5d37bdbc782e74c2d49a65de17a4451a312ac80642581e7cff75307c41afe7f4988c0b45c6e4629e52570e30f03a7b8e238e205f1bbc5cf0bfc6aaf8c3bc0366c9255f94235e0e9583e8ab2fa3431f7043c491fdd2d17d7109ce3893f479a147beca675a26e53cc66d8654fdba67c1ddba67011e6a965f93c3786c432d39fa0a1f36ee7f49b05e750dcf40423f6b10547c5e2f59f19bc1eada42caaaf12d7051ef3baedd02364eb633e242176c0adde77446f8bb6eba103bc9f3ae06d837753f3c914f0e69d758e18a3bef0292aeeb6f7cd7bc29ffd028dfba01eb127a73c1e89c0565ef717700258b9e77e45ea10a70a6d21a52705005557793a884b611dbfc55934de431164e65e7d9364bf440cfb6f4f0176121302647ca7c28883a448b346e9d1c46d2e96611a329064cfd918f46c0c3534ee2d525d77c6f746e1d561a7e6bf70d9999b54a1c614273b73c6f7fd89d5db8ff2114d717f6049846d52da751f1fd49ebdf62d7f94a2d0860b1c3fcfc23712e6c92f583eee20d05e3369270cd8fa0a83f7178d9d79c3e5e3363237fd68822215cb59c36b5428898de584269d6ae825ed06d0dbe69c2472c1b1ec72b14d1c066adbbe2f17dc03bd221a5cb63f580774ffe479e52908cf18f8b4a6985f3ec9c94bcbf3a9ea5c82fa28639f3bf7fd70d1763f29aae74fa621e192f59392e9b21fff35c54d7b82a8bfcea82c58eecc55da2b724fed4803d4a1999bb38f2bd1f2e79746331d372137b20a6e2bdd71acb52c9b2fd3a860045c4a2e11e707039adb7d5e7661857b776877d933a1ea831416c62243dafc996751354adedbecbfb248434a407acc8c8e4c5460b6f527bdc0f5a19302e95d7acb15ce3b0ea1b47d87bba048b43fedfd76f7baa4a0f98b895882eb7f450f493d645f13df51eb120935cafffc3fbcd68999d463622f0668a49fbe8b644bac331ba9eeeb83c2278b3ac9b3f8030a2eb7fc738fada2194c00feadf381b8d92f7a95f0414398d8967a91e5d8195ba95a6311508f935bdc44574a52ada1cdd6d1dafab740871e2f24a483bdd066708ffb48589b6c50c1046a0aa296a4afe012aaa0a0b9b6ca269f45fad0332bd19117235399e73ec50f2d031782e4f6f3ce24bbb135ead027db255ce2d53f1887cc983251a410131d61c55e0580d3e12a6475e673de356ee6cdb34448e4e035cbfd274420440291d980abec8ba208e716866ba5511afa21a103b4b3e086fcd26bc3a6154dda229dae41ef5764fb5769701d675aa10820175c7a7db9fdf7858dc7d99ca76cc0f46b9605b4c38308c8b6949987945eac9db11fe7391703f27a6b4e7d75992db28bf36348d6ac9c9a5aae42b5f9379e5c9f5405b8be490bd325c0ea5ad8215e58c6d09f8701ff93539be05c007326f7dcd53672c98e1441cfdc74b36d17aa4d3f1340de6ca255b20f6bd3cd7d416bd1d47d0e3e02bd872b57ce9d0f8bae31b28cb476e8e483558542d7a82bc60afc4c5c68f03779b5c552464cbe42bfc1cea60db8d5089b7a6144d046109ec6e63319915a3204a06768f0ff42e3d06039c3620686e53d8eea1c33054aca613e3d048c3428b42b65443b086da4e07e6cb988ec7242ac2c1f3f92358d4c297d9b975e7552266cbbb038e65affd6d4c7f67eecc6286097e0801c684d121e5ba00ba48940c41239a664e1a17335410c00d5044410ece8e221c6dc50c4d4f81c0e4156d313f8c84a2e61fa8b2a2445fae6f6f5d72515444a08a6b249c2646611303f6a216ec2a7daaff1621408d91e9bec9bcd59a081b148a8a1dff6b8e18e57e90f195ab5e71e0ec490842d807bc363e6d79c095855542ab0475ebe75c95b5055d8bb18d7b2de081fb17b0df76b2ae103c5107e1dacebfc4c03ce1d0fb4e3ee7c1981acc96d5e3ff327b01ef502b0bc812eb22e9bb50dab03091a621b8793e2d3f30ada742bbd511bdcd4e4ec66312c6b885190ae7362fdc358685bbdfd6498bea3287abed7527a87516c126774a5c3e605cdf8f2957543ce810e3e673ee0f1493ddcf2cafb875765a3d4655d3d57da48d75fc4dd5365fbca52517d437c2c67826c8a556f1b0e99f5e68abce7c1a763efb466a4ad3686768c0db96f86818dc6085e4196df452c90c47660b04157e22deaccd6c6f2632e4de064b4f51cc19fb32574302bf63e32c12fd1b8d3f9235cccd55e98470d41da8147ab4d20b7db2a0619d00f2a55f7b969d37e905", 0x1000}, 0x1006) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file1\x00', 0x5, 0x3, &(0x7f0000000500)=[{0x0, 0x0, 0x2}, {&(0x7f00000002c0)}, {&(0x7f0000000340)}], 0x1002, &(0x7f0000001740)=ANY=[@ANYBLOB="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"]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r4, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) r5 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r6, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="850000002a000000a5000000000000009500000000000000d1e68e0a357ac874f768a4781e0a881076ab6561a53cc62bf58a07610536fb3177259cd10ca8c3de5d307022a31a4df754b2d3cd7f0ae9a9521a1985c23c67a124243ebcfff03d233762420968ee0019a265905ec89e922ac72c004a680de06bd99354e31b95d29afa436e72f6de7f4731cb8c20011f542e70f5a8b304578965d6f5677a922d5fce40c3bc399bb8da508e8d"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r7, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r8}, 0x7c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r6, 0x0, 0xa, &(0x7f0000000240)='/dev/rtc0\x00', r8}, 0x30) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x6, 0x80, 0x7f, 0x8, 0x0, 0x0, 0x773819da75b21c72, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0xa, @perf_config_ext={0x2, 0x5}, 0x4, 0x2, 0x8001, 0x2, 0x7f, 0x4, 0x7}, r9, 0xc, 0xffffffffffffffff, 0x4) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', r4, 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) [ 126.496368] rtc_cmos 00:00: Alarms can be up to one day in the future [ 126.905690] : renamed from ip_vti0 16:07:51 executing program 4: sched_setattr(0x0, 0x0, 0x0) mknod(0x0, 0x0, 0x0) eventfd(0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x7}}, 0x0, 0x3, 0x0, "b575455f56fafb5b47f7c6db57c619b63adbc7a98d7cdce773639dba617ccf84a4cf3d29f38dd008845eb82bf005f27a0881779fd688a90d249250b915b7d3ecbd18dc36adba3d152c0a9f83d743a35a"}, 0xd8) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x202040, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0xffffffffffff8001) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8cT', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000040), 0x4) ftruncate(r3, 0x5) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040), 0x4) splice(r1, &(0x7f0000000040)=0x5, r2, &(0x7f00000000c0), 0x80000001, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:07:51 executing program 2: socket(0x0, 0x0, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe(&(0x7f0000000080)) eventfd2(0x7fff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x2, 0x8, 0xffff, 0xd71, 0x9, 0x7f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') unshare(0x40000000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) syz_open_dev$loop(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) 16:07:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x3, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x3, &(0x7f0000002c80)) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000003c0)={0xffffffffffffffe0, 0x5, 0x98}) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#./\n'], 0x4) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(0x0, 0xee00) r2 = geteuid() setreuid(r2, 0x0) r3 = add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000300)="a0064b6b62a76f27805ea58ee60d5d975b3209022e46428ce2fab784e1327396c3ec1049ef128e58cf4e33150335749692a6dafe0581561c9365a20b19fe21b9a05b0b9e17a7c13a999610857c310600df3603cfd9a7a1ab33bc28803748310437cf873f754a1d583becb5bdd1604a78b10e6b6945cc13f5da0429ab3f22d485a9ab71a1dd5f44bc5dffaee94f441b315e76953c68f05fbfe763bf9a0f7716500cc8c7574b80f28664f2864ef023cbe2a348d70609742b", 0xb7, 0xfffffffffffffffd) keyctl$read(0xb, r3, &(0x7f00000004c0)=""/4096, 0x1000) syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'security.', 'user\x00'}, &(0x7f0000000180)=""/33, 0x21) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='sT\x01', 0x0) 16:07:51 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0xacf23643643d5e96, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, 0x0) timerfd_create(0xb480c99939b3534f, 0x81000) sendfile(r1, r2, &(0x7f00000001c0), 0x20002000005) fcntl$getflags(0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x44000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000840)={0xffffffe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdfd}) r5 = syz_open_pts(0xffffffffffffffff, 0x400) dup3(r5, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) add_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9c67d52ed52304bd52dc1ca45705090e3141c12915c3d95c9ba5dfac8f17d4fd921b812f356276ef7c17f66e072df094ef1b0aa219fe8385659f590c38e19981c8c9a5203626e29ee2131b2bdd62bbe2d1404a09752071dabe7aec6d92f42789f5189b2a299e44468c77f7a646841eb71", 0xab, 0xfffffffffffffff8) keyctl$get_security(0x11, 0x0, &(0x7f0000000700), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x480d0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x24000) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) io_submit(0x0, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000740)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700), 0xc, &(0x7f00000007c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="1020f1a5272281f6557000fbdbdf373c1a07b0a7d35f000000000200000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x8003) ioctl(0xffffffffffffffff, 0x5, &(0x7f0000000080)) 16:07:51 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) r1 = dup2(r0, r0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000240)=""/157) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) 16:07:51 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x3f) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') write$UHID_INPUT(r2, &(0x7f0000000700)={0x8, "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", 0x1000}, 0x1006) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file1\x00', 0x5, 0x3, &(0x7f0000000500)=[{0x0, 0x0, 0x2}, {&(0x7f00000002c0)}, {&(0x7f0000000340)}], 0x1002, &(0x7f0000001740)=ANY=[@ANYBLOB="6158b4e9a433615f616c6c6f63070000003030745f6d6561737572652c00000000000000000000000000000084e900000000003c9146f801fd41c5c8833925edfa6841a1d62d724dc690d8583e40bf2381e34e291aa2b37fb701a56efc117fe53f1c1aeb0a91989421237c1bb07c7104b7465d421f7f3b30faea88848b3bda54de6e2614dc0b000000000000e55601563c74e86225be8e992eb9fb52d1af38dca9535f6ecd56410ccbefeae087c85e61b6f75f282e5e74b15a95a0fd4d75911da711d6cff9965d64896e581786cb06f6fc1286fea5701234f05addf296462f030d851c6acb0099655c585e628cb41cee09187e72abf2132fdcc1cd197915e15993302043c32d9ac1162dc747c0866d9428e06768cbbf5c53b83386ccc761e9f7e1f539b9cbd872f403648194ef4a3e0ba24a2436f3"]) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r4, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) r5 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r6, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="850000002a000000a5000000000000009500000000000000d1e68e0a357ac874f768a4781e0a881076ab6561a53cc62bf58a07610536fb3177259cd10ca8c3de5d307022a31a4df754b2d3cd7f0ae9a9521a1985c23c67a124243ebcfff03d233762420968ee0019a265905ec89e922ac72c004a680de06bd99354e31b95d29afa436e72f6de7f4731cb8c20011f542e70f5a8b304578965d6f5677a922d5fce40c3bc399bb8da508e8d"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r7, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r8}, 0x7c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r6, 0x0, 0xa, &(0x7f0000000240)='/dev/rtc0\x00', r8}, 0x30) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x6, 0x80, 0x7f, 0x8, 0x0, 0x0, 0x773819da75b21c72, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0xa, @perf_config_ext={0x2, 0x5}, 0x4, 0x2, 0x8001, 0x2, 0x7f, 0x4, 0x7}, r9, 0xc, 0xffffffffffffffff, 0x4) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', r4, 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) 16:07:51 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)=@random={'security.', 'system\x00'}, &(0x7f0000000240)=""/146, 0x92) 16:07:51 executing program 2: socket(0x0, 0x0, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe(&(0x7f0000000080)) eventfd2(0x7fff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x2, 0x8, 0xffff, 0xd71, 0x9, 0x7f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') unshare(0x40000000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) syz_open_dev$loop(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) 16:07:51 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$KDDISABIO(r0, 0x4b37) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x10, 0x7) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) [ 127.544875] SELinux: Context unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 is not valid (left unmapped). [ 127.547312] audit: type=1400 audit(1575130071.875:31): avc: denied { mac_admin } for pid=4992 comm="syz-executor.3" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 16:07:51 executing program 2: socket(0x0, 0x0, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe(&(0x7f0000000080)) eventfd2(0x7fff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x2, 0x8, 0xffff, 0xd71, 0x9, 0x7f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') unshare(0x40000000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) syz_open_dev$loop(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) 16:07:52 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x5c}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) r5 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) r6 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) ioctl$TIOCOUTQ(r6, 0x5411, &(0x7f0000000900)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = socket$inet6(0xa, 0x800000003, 0xff) r9 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @rand_addr=0x3f}}, 0x0, 0x0, 0x0, "e86020699f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) faccessat(r9, &(0x7f0000000a40)='./file0\x00', 0x0, 0x1100) r10 = dup(r8) r11 = fcntl$dupfd(r10, 0x0, r7) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r12, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r12, 0xc0f85403, &(0x7f0000000a80)={{0x0, 0x2, 0x4, 0x3, 0x6}, 0x2073bcec, 0x4, 'id1\x00', 'timer1\x00', 0x0, 0x9f8f, 0xfffffffffffffffb, 0x59, 0x3af2320}) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000480)={0x0, @initdev, @local}, &(0x7f0000000b80)=0xc) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r14, 0x1, 0x23, &(0x7f0000000040), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000007c0)={{{@in, @in6}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@mcast1}}, &(0x7f00000008c0)=0xe8) r15 = socket(0x11, 0x800000003, 0x0) bind(r15, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r15, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r16, @ANYBLOB="00000000ffffffff00000000080001"], 0x3}}, 0x0) r17 = socket(0x11, 0x800000003, 0x0) bind(r17, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r17, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r18, @ANYBLOB="00000000ffffffff00000000080001"], 0x3}}, 0x0) sendmmsg$inet(r1, &(0x7f00000009c0)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000100)=[{&(0x7f00000001c0)="9e77033ed22c53191ac74c1ab1f048e46d42364895e31a2de81e1ba5f5e39551a5969f4a2bec662a877bd624787d36826229c0da7c23a6c65bfc2d261b5d69cc85c2fa83e771b0b5dafdad4770036d9047b025a177aaad42176f27531071e12d7aac2ad7262ccc3a28041ffd5d3d0aaf90b72c0cd4409e7a05a318b848d03d4ce60f9c2d7659063a120a6574ef042e2316c468daf6e43ec6c6832b746e44586c522475492439f1b370db036259e3dcf4cc60db37869e45baa808d686c452fafab33fe5515f0ab89444264e91c765a5619db365ffc5ba4a565c29f30c99e214", 0xdf}, {&(0x7f0000000300)="471046232db26ad10bd60c9abc17276f4163be905ec8c0da200c5c17ae30f3d34ccf28948895d64bf42af090ea5f773ea52c571889c02d7c5bd76b7a99160add4009739d93d3c6bf96754118da8f783ab0076780c87f0ec07876adba29fe75b91e0278a2865824dbce38a24a406d86ae6a0c59e834197ee3947c20315fbe589797cc884ff9c988a9d15b1487270387efc9e6b3409d72f011462021", 0x9b}, {&(0x7f00000003c0)="d8504988df7d2c35b83bbd4879701b8727ceb4ead3f2edc33892b52e30f4c38a1c80dcaaf6c3b3c17a3d1473996e2595206ac39240f4b61fa86601822708a29b39f330893871c1bbd3fea42611f415c929639602cdaab0b549bb10772dbd2e8e08c44e7228f3fd9fd0dfa5ade94dc588d41cda8068349763aa8607f8777b2808f4441c7721327e75f5e5f46206c2cf6875a28944fa20ed69212bfb3605e5b92b683be322a5c1c540da726b113cc2f111e2ab8d07094fad", 0xb7}], 0x3, &(0x7f0000000500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r13, @multicast1, @loopback}}}], 0x20}}, {{&(0x7f0000000540)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000680)="e589ec3d39ad024ee0cbfd466c6816cd018fdf2dafa37de2e7a44ec73fa9d8cd9a273af5d31a6a24edc636bf9d57b44fe0982ac5ac85438832e662d9a5e23ca14921529c5c84a8c8c1e5da26319e850b3a41215454a405ca30a29025e57b9ca0424b41e9be0c2fdf24c7645ebf31b7325365ff05c9d7ecc75eebb6edf74e40fbd8c6910d5cd4e5c3c0ae2fff7c5be04552709f445767b9c423fc5314f241b917ac4966ffba5ae8083eade860db5470f568d07ba31566ec277ecc6bb8b400bd83a85af4e84fb3b5318f70bdc39cab4656dfcd3aa8ddf0172269ce7e04f451", 0xde}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="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", @ANYRES32=r16, @ANYBLOB="ac1e01017f000001000000001400000000000000000000000100000036080000000000001c000000000000000000000008000000", @ANYRES32=r18, @ANYBLOB="e00000020000000000000000110000c10000000000000000010000007e00000000000000"], 0x188}}], 0x2, 0x12044080) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 16:07:52 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f0000000180)=""/146, 0x92) sendmmsg(r0, &(0x7f0000007c40)=[{{&(0x7f0000000240)=@isdn={0x22, 0x0, 0x2, 0x6}, 0x80, &(0x7f0000002580)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="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", 0x1000}, {}, {&(0x7f00000000c0)="99af225d1bf07e6cd791ac54431b378505ca2c22eaa84aa4", 0x18}, {&(0x7f0000000340)="916f9d46b88add92963dbe3cf0aba589d3d13be067d5e50789fce68ab1e5caf1fe24a52e2e5631973ae6efbf20fe47c5738485a1a37f550d956fec786e5b70d51e38ab54baac45d0d82575b7bb4c6d50c68ef4ed30dc89f38f0f9da96f23fc2814b52c0369ba4bfc46e36c1c064157046a99a13e3bf551a919f10dcbb0eeccab93d16fd45f0ccbe7c17e07c9732c821b9dca057675081c27b0e0d716a93f968271d527d2e50f705ec9931c88a75b60f2151b839367b59cca81673e6d1629ce9418eab2b35960136b55bd97d75c15b78c62d1183af0da54bb0d1713e167043189fb987a10495f1dbb2223e0f3", 0xec}, {&(0x7f0000002480)="fd06ed3f8468c8a5117f69682fa6d4091ad070f691531b2ebd88a818eea134760498b650311511f8d0979c74170251a7bc40f98ca6a6c902e095d80608990836efa249fd6355018cb2dbf5d6174b1747fa652609936aae21bc9211af667759b0ab35739727004ebeb87b8b2295a6b9372051e164e6ec9eb31b5ea0878d484a6be98c224edad6685349b24b79fdbaa44d568f5691f19bb93d10678e10b99fe3351eddbd0daf4c2d8bb9d2e0a56088c79416704531c45653f60aa61b6ea833174b30c7e6ee596225ef11e5434ad1661d379708a622dbbda73c6c9a52f857d4b51c56972cc25a872b8cb51c9786860d7fd8f2", 0xf1}, {&(0x7f00000002c0)="256a53832aaa605ae96cacf6", 0xc}], 0x7, &(0x7f0000002600)=[{0xe0, 0x101, 0x9, "1e80682a554f4dcd956dbfc568d8b627dbe3f49e932c842df82124871b453a3841901125b89aa036f17da0ee551caab1af13c277e70e0d8afc8b23228e84946d664574dde65bbe16fd0423eacdcc7343eeddc39b3e805d8f9935db43a63b5b5450a245411ad2b950b1dee155f639c712414c420af18cc2ccbcd1a53d18452a3872123b6a0e32507c3008008d2fa10b99fb016ac0da15f83571f0c6d38053077f140fb954578911c85b92fe64de479860adf6175ba5643362a1e047861a44c5ddcc304060e6f3e95714ae"}, {0xc0, 0x10d, 0x10001, "e45ed00e51565da71da945a061af280600226752134e342461fab38f9b75bd2def822d867a340b81760329032e678b685c2c29d90bd79e923404267e737d46d8e2b4823138412ca746cc51a9770c8946dfde8d0c8c7945b21d974ef81d73f6d1d590114639ae0569fd12b6e09dbd0f611f57e91a4745456e775de957427acb26df27dea316a25336fb1a17f7f8940c3411b0abc7f263ecbf2afc88c6a7ddf86a03cf61aaaf78f16b51"}, {0x1010, 0x103, 0x36, "3b151e4ec440a802deb30b96a57ebdbadc8206b856b142fccfe6e4a962e493ad58e430b97ed8c5bbeec7eeb012161a4b79ef01dc3f1ae416693d0a4a200054fba527a1d10d283719cc8234cec0c067f7d4816e4f1af56014b1f9c29b7f170e1fb8e46e60bc8c7bbe3f6d35b64c50f30ce52ed985e9c147a60bbbeff246d524912150792aaa1a7533f64e79c2bf5118eaf01ae8639b225d157b2469b4a05cbf9dd29325fe1a826dff0f384ca0670919c2a910cb382a1626ea45ec03f73fe39571e40e5f526abead95df47557b8803f724bcf2a33996dd518298ca19f374949e687e7b0a5ed7fd0b968bc090610ad2cf4f0da826f86b8d9aec607898a1f54d029804949c1d00de265ff09111082ff3b9e040bfaa8bb40ab586e939722293aaa2a888a8f649a73475de3a4f44744297bfd7549440840a211e07d5c1813f62f1f77041b2b6131e8b5def08f5ffd606f2a69214ea52d9442064a228fed2b1fec8c0f526758c084b1c6020efc6f1f70d70dde1a00cebee75cc46cf15c87ffd11de4e57ea2dc73a32e0d9a24c6fef5193261cabab651557f6da5bd51aea38d1d76d734fdf42793976594300462508c784aead15fb7ab1ce44bae31d2715386e07b91c67f6cd71c5ebbab29ca873db8524c65eca7c6585637b6ded152048a381a5610ecec34f26a85f1450cfc870acce76a6cddf9526c2d7b080751820d2a06fee175f4994bfc5bd4664ab0ee3314e29b33c87b09e6d92aed3e07be46f52b168f2493bff25af3707740c4d30520f19990037c044fcbea410609f2d09ea6e61f51f098a23c313be3d0dd0c8fcff40c551a00da06f62ad0481770695e1f48728676cc5a4e1a83238161aec2243553394782fbc839d772c2ee3ba8d182f07d47054dca11e36c6d1c56ac73a873497047991132c29c846eb0a065517f742df56ba0f51e822c1d24c3722802ef428574eb8f8913e6447d04e91932ed66df5f908c188de93ce66fa6adb6e5bbf79228b5dcb85befbc50295d0525b873361be589765225b48587f1af6902f7ef0a1e3639a0b62d3be4cffe9abb2c2cabd2accf332244c2a35449f72ba24dc591e7f84516c72077907d9095a5ff8efd46d4ff1fbe6288d0d48ad6bbffdc0fd6c81765b2cc4cd396ce96ef7f1c8e8cde5c68fe5fa6c038e2e9ea03fc0061d7b0d6c36b8ca7bcf6cc8ee5897cbe90b2acba8bd287498e2bb9ea3a5a404feca045f9e668672058f585b26a5e4a152bded20d0730c7cc8552822d1640b456e76d6182f6c527f4b48b2ec9c7972ca0755d08ce5425df51943db820b9c6b7bfdff2892b207ff37df2dc101f87a36ac24267b42e5d01c2629ffb7c152338abd5c56dcaf8ff75dbbeb00cff9bb756f72e658503aa18f8fea0a5bdd630d52b02f5c0a853b60d6ad2e47e8f94877f304e52f4e860ad9c5bbce9b6be2d0460d2b4162e4281b0ebe71f2fbf9a9fbd84b401a238968973d3ba7998adb7ac1966ed0d7cc25e4a9860af764d66c4d546b132ad044613c6a5a9697a3d046739b7bb83146187048e236955856a73a7934fb7d366582ddcdfb8285568b6aeabd832838ec5791a7528e76b7a05ac2c195f72553431297ac9ee5db83d6d8246e82a29625cb93d85a32fa6e00c51c95625660e21660caea7ed775453957c0e14067bb76bf3d86894463a055e1419dba6ae4e9227bfe187f7f772f2793fb8760469986a6da2268e53b416865282650bba12f7344f0abb7eb40106ac8befe312b3fdc7017f23c4038511f8bc2d62794649b6e098dd5999b3a63609d32a3b604e8563ae16b39c6511d52ceb4fe011d0a8794fd20348edd79d3f613ff8903b77ab383d73cca3e46aaf591e428115fc604650f9a75879804a02a28ad180a45628ecaf9c796aceb2d206073df2d0c3df932ae331931e77aa1ddf9da3b050d03888a7af465af799bf0f08a5f37eb7b06d6c3fd7264c55d31924c50807bbfdd67b2878350cedea5911241d394191f5c36af9aa65dda6b118e16937ca63ff88953fa311f2391f40121d766e7658c43acfe03d2904d0956140d8a2792b30f0b5e7e55d97f7608878ec77ffce383de1596ad060017b9a1bf2c8b7b7426d25c11db72a4efa5e4c300d85035192dc25840d71a3e4979de2c78ea89bd439608dd04cd20cc40d7401e7aa5f851979b62f512a432db9531aa58325ca1e6eb779894b3851a28460a3e565053bf4b3ad0b0a6a2f6e6bfa37a827c93b239b02c0245cc86b7a14ad15f4273a7c838c861abb0630deeb873a977c3413f8ab1d15c6ee77eb8f3c80c959e90035f3e13bc04c122f549c37ef5848324ef3dfbb9b5137af2f7752723a0609e7834fa342d095e72342a02c9d5cc89f3d1a53af1cf6257a20fff73b5f3d980e019f9552342d52e04c489758de2a9a16c98588d7237875a44b5610fc902896ebd4ed1318e01651ccee44286c2fed8189b156d2edbd2da16a98169ba996c852a6f995b37e5f71f54ce59cdca11a18e3a51fc44a616381b209805379e7a2edb208ae19aa238270f4687f9a932e60fbd87aabc2941f5a411d01612911ca69fb93cdbcb31fe0c7e0acb26b901fadbab6be3e839b29b40ff77377ae11b6f61f417eae357f39485ee79e97e22d18f5cde35af6cce4b007d61d402c40b4d96b1a5bc5c00b1a5ad795002eeaf3d9c7cba10d2932a9cb037ee1c8d8ffbd5217e4c7bf8a8085b61ba7c4163aba55f1a09d5ee27057039eebc9239cd34861f4c35472c649782bb6752261ef0c3cb823d0bb1af2688b3f94ae0d0c51fce083fca9679166c2495d148d128622811b97ca1dd169fc587e121132e63214eb59c49a420ee75865c696af313bfee14adabc2a0c5f049072b884a046cc6fb8b9bfa0e51561e0cd3ad5ee2f145c8ed9f02852548e39c7e016c6e9337aeb0c24ea2fa970507b03be93dfdb343b80874a0f454f52727c9ad9fd0f57d8b5d8a88f3319e82cadc6c809a11c7ac398aeb7619a4f9d322f289a03e91c90fd0de1d423110f15b279faf291f0def8b49f1f9cff96f64b91ef1c98c3aed0658e4014e5f3b7a8743f02197e257dcd280ec04f73a565d3fa27818650b1f732b85ee13f32d6e66f071e5d2aa1fbf8747e4e0b7f45b9b79e4ea2d3bedbad5db5ac4fbf103f87b5eaa493a30d4bd44c418b75989f48cc9e1f1fe888e156e9af048850e438ade76a203b1f1c800b6006400161c485b6c7fc0eac74b6ef5bafe7a2d0ea5e4e22245b7bdaa3655b9cac9e74581a028af9b2a8f608384df39c7ae3f46b770637c4f48e3b8e73411e625edbfba3fc5c6b015de1c863d1dc806895485526ae21f8ae28b4a76bdafc1944fd80f6a51b57054a9dcc28a6b4ddc7dfbbbec0d0c5250c30696b1a931719c2065c0c97263b108052d89b9099a8d0dae6cb0c9c918cc3e950b9f0f81f6d6c59083c816b93757f180592b6233883ecccd02c63f15851b2d046e71d13e5a11d90c7df602ca1f1974016d16ec88c20042b1e0cf2c5693e45e19c85d5f843181dee0a916d58c0071744205e62a9b47c5f541a7516f60c9ef48a5811bc4b7137cd50a0e17a24ba93f8b85ee891c011ebac6b728bc719deed2af8129a006df37fc929a595180359460cc03d3e51039fab6e705df527de1906270edcf6a32cf2b1afdf5a5eb44108e8898c6a560016059c44ab1acadcee1ce6e28e7feca7b662b5d0b3d8ce5bdef467ea20d9f90360c16829f0a9b7b61596ebd7b6cdf45d7d1dbc26be851a81acffe511a3e62091cd6f2150e1a22d12e5da91261cb53d084500fa23e4998aaad7d0dd0d4b33600f404a91ea0723054bd934495e179748acae4fe65ab4d68138deb4f1007a41d136ba5614d9b794b0ebf119bfd37b7327d0748b061af6bd0edbeb79f85de2d1237c219a3234b6a1a971d2e7002bfd47d7f6e6e8c685dd7988324ef4dcde682fcde5b662f2be2e0298242273abd33b8f4547a8ee7f164e676b004557ea5c60a1ca285f00c72ea4d6f35ac44318664c47f318f59742b8aa54aa36a343b1a56fcb7b15b3058b9306b909634c91fd213773d4764b35222c401b210ade4fd16c99467beb543b19953c63b0713cc952b61c453564de1436c3b6ad383c0e2f9976d16966fa65b55bafb329790efd13f62ce698646c1030b04fb3307e18b6d2270c277aa7056c16ed7a8c79d1dfd185f2c5bb73e8076b1b46ab2ef4b3fbe0f48b5e98b5536143631dbe3a6095520993e9fd30e3bcebd9d16fd6e0039148123c3a3026540ec87a2d6bd101c1b9ab7d684dd1be9cd21b8b8f068b3ce3331515585628218ffdfb3f6ad59365f9dd799a90b7bd154f3ce1db67808385fd72b4d6241aebea0cee1dd3c8e29a244b5a306983addbe8e687c27b672eb52936445c1adb5a5c86aabaacdd61f696c31f7b903332483bfd7187b686ead2dc33e8233e2de09aa5801005949836d18d9edbe23ae9cb6ac98f3356d9eec3f4433ad18bc3ca72d612e34a9639048972b711bbc516451456a843d80c83ed17553b0a11edba07d5ad82874ca88a61bc856b6a8e1d6c25adb4a57c04226d6811f7a1535ad5b0d43960239fa47758d8d3454744d6aac992dccc321c9d02c08f0f99dc4344f23241feb59de351757a5afb2241890d167712a35246e5635c53c96441406a8c7c917c4a7599152eac12661d790dbe422f1c496ea67dbf6a2c9c4b15b58a69f732bc3e9b9121fef675f737e031382836e963de85f7865f11ed6298d9e3e957332735ba61d180ad1c52a96cadabd566d2b817332af757945e919195a3f7c4104b51ba950010a05bcb674e297998f0eecc1c55a1c9b3d634c567be73074d2ff509dc2782c417db6b595ba5eab5e2991a3e3c4006e2e9125ae6639bd057322d0bcbe2786a06b9c673beedbf9968aa6bf403753a5c0506e4f66bb2e3bf83d8d5768b88ebbbf71a5dfbe7ef769881b7341513cc028a26ef7c68c519556d0f970be48d02b8f93c43adab83876875daaf4cf5bc43ef56381bac2647bd95bb0b4ae581f715dd5939bf79c18c68c87ab6eeddba4c6c4e177f00210cfd26073dacc89802724e1000d4bd4f2302db700f68c3effb0f493c501898d215bbd24fc8a7c7113bc98efb9008b62dda6dda579ff4aaf5bb10de94adf843902d8f27ee387338e8b899f7cd6f894318e79259d10c6b376dcdedc4fc5b4ccd35ff98ad42a5aa0d1efe5180e279cca59de322d33b8765a1717b4f3a45ab309000b1e32bd71d096b1bdf6e8a471b613f6fbd0583310dc6ee054c875c15aaa232b7480b7564aa6c44de541731931af6aa96f50bf05b1a911167a158c672a726b0998152c1de3a9cc4e21590d796855039d2b6ff0e2ddeefc6b8b7a99357dd4fe49775b807747fdb15b96ee3665bc503ca92e8dec22f524076b5639f634b7b1def2b7de3e9d0ea72683228900d30777792afd584560eda82e40d7ebd3bd0ecdd16d9dc25d35a7f99350734ed418b2b05a67c239b263d4aeaf9402e524091aef25fab9136b1a3cbe135158227a25adf138158bec9a19dfbb170f72ae7b6312c15f70283143e94e6c1f5a154f09a0387fc7ebc2c658fe532e6d23555d7c55f687142f4bfc0857c157b5ef8a49284f4a78cb14d2d049c9874c8dec1fe9775cd7212b8d3be5e9718e4f59afe50ae41e125cb429e72af49aeee436d23aa607ce36cceccef5c6cba735257b106718d805936cef22bf2ed08ac841d35ef2041e0ee796e7294b91a9ade75010cd274aa11fd5e870658566377a0ed2a3709cce41db250cbe8b0feabb281b32b15ed40fc8b2f32856bdb136d5a7"}, {0x50, 0x10d, 0x1ff, "b64eed9b31e719ed88a7166251d207ab25d639e59352ed63ac378cca7c336b1dcb3e120e14895d08b47442f99db5e6c112809ff2c6aaabeff51ee75b9d9ef449"}, {0x90, 0x118, 0x800, "715e9551a155e843dfdbab1e0b09e3cea2c10ce84680eb5488cfa081dfed4d365582eaf2d529a282560b0611a09733732ecfb1ceedc54e2d51bbda1976be654e546c52ba076182f93841c6358ec15aa9d3de30142271ff1ff48fb525b752b42f6b0026ca0023fa831e8f3c92c55abc33b89d6dfa41f2eb425a5ef3"}], 0x1290}}, {{&(0x7f00000038c0)=@sco={0x1f, {0x3f, 0x93, 0x1, 0x1, 0x40, 0x3f}}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000003940)="dbcfef6cd12c492c746076f2245f32efd3dd54b951f2783cc0e2d8b27e79139bb0a731ca892d52a56822dd9437", 0x2d}, {&(0x7f0000003980)="06a64e81e344ad8451e29d481ab8dd99abb86108321bf4b341aba8faab7ca89ea0511dad99ec2ece78f6f1eed317c8f1a12abe3ab623ec1b830a549e4842cc3314fe8b8f3c732c1e6ddf22957ffd29cf22f9e4c0033764a26603f767257b7ca3054144de406a5d5e341abde16566e43cbb87de2ee868ca4cc8f1227810b4dd", 0x7f}, {&(0x7f0000003a00)="4bd165579cdc84986192289bcaf3db7a6f524e62b30b8334a8aab67f2f72c7097bbbdad37fc7dceea907ab84b23fcb8abc738ee84b127acc3781b1f089c8c8e3155309e306166f79bc1f", 0x4a}], 0x3}}, {{&(0x7f0000003ac0)=@pppoe={0x18, 0x0, {0x4, @empty, 'veth1_to_bond\x00'}}, 0x80, &(0x7f0000003f40)=[{&(0x7f0000003b40)="f4a77725924d3db0444d65095e1482f21ea3671cfa24516a40def1c04865a25e2c5954191b9afa7aef0942b27ca7b5a1e53d205d5386b54a5293bec255d844ed8366e17c3ae47ac9c2095d9c23013a59d575f943d6b453032dc21e676442577f408ec5ef21cf1075c39a6ca57150eef10a4ee41fe22ad6d855f9a99fc9ea1af40e3508f84960401817a8fd951d0c3c8f23a4330a89eb59537c1b765a7f59afca9a0995d2da2d0101e3586d", 0xab}, {&(0x7f0000003c00)="067ed0d48e2aad1076a7e66767035435841173c6cff822eee392f8d16afe2ca072059b698bd1c6e1e41f5e0f62d8d75d539f041ab80d2e6802c2d1e01b8cee03ab902a4bdd4d95cf1995d7ca228ffd8993446c0ef9cc3b1b7d5cade2e84a1e66415fcfee2b95b4cfe0030b01801da7cb0ec3e409e5c27beeb5a545e96eb6bbd5489b02f212df6f4c008f18fb060cab8f8c9adea2bf422f730f675a3b0649530b0620bd73d3", 0xa5}, {&(0x7f0000003cc0)="11ef2938fc81fc56f10d36292f4a354ef014e606749de078de072672594f1d74757897a02ea3f58dd0f59859cfc7638faf27bbf242c357a784c6ad6f3d3b133e1481c3bfa3a811c5aadce14152cdf6b8bad2496e0a4a71484b51f458434bf5c648840b37f6b6d6a3d91b7d5c63ca9dda2fe38608fde6007d04a60b5786d33086914996f0", 0x84}, {&(0x7f0000003d80)="a9447746df48cb3c233f183a1bf1c73fbc990e27e249a076f9b4cab4f3582b40cb7e96db751d43a531ab9d2d395d4b2bc87d6ebfdc61472eee260190568d9fc94ed808684aa906683496bcf1b5092ca15a0bda4ea17d73abc6002f727c6b1fa7449e117f17461bc376637009d41a5f8bce8a9b75b64e2499d4", 0x79}, {&(0x7f0000003e00)="395946c0b2b7fac734986600e734563c8f425a957e480fb09e452a6f86b931f3d8", 0x21}, {&(0x7f0000003e40)="83d6", 0x2}, {&(0x7f0000003e80)="8b75ea18ef6482d953aa4baa2fb533b9b6224e18da01bb7ab5979b9c95072c8eec771f8e07d68b215cc6aa4b1f8052da8428824abce79568d66f8dc9c78ce0ba48651b063c0c1e78dd6806c595e469617b46f573b284dd30a7c7d11b7212db1350d034709fa8f29485569cb538671c7ae9d2b79677bc33b1767021", 0x7b}, {&(0x7f0000003f00)="18bcb524cd77fb9823218730d047494f6a699fca541bd99205943db180afdaf0348fd4833611811fd2fb54ba3f3c547372f31c70", 0x34}], 0x8, &(0x7f0000003fc0)=[{0x108, 0x115, 0x2, "06aeacdbad89d20f8d09592352d4c85d5c65dcebdc0b3b3a2c6418e91e13f7aa6f82893f17317b210a8378ad021186e8f2c94d36e0ea3f57bdacea26a4412d199660c018242cff1b618e82934b1fd8fd735afac2eba8076088e5ff3ad7450e58f2fbe6955d80343dc2c408a2a1bc527a004196fb317d310f88a2581c9c5955aa8125ba77735fa3ee0a05b7e76bd1eefe390a66da917ed3ac4c1cd2f5d6ba2e3d3829dfd6a49b6e771ff3ff6f55e12082184e640e48f26368963d971c469219a96e48e08a7168c02b3efbe7b96d3f7a8d5c08abeb16fb06cf19d75ed3aa62c6acce343da483ff609a027b3e2f8555e548bb63050ac8"}, {0xb0, 0x0, 0x8, "53babf589427658e11bd1ccc9c230321f23fa724a690783dc567b84924a2e8af3d7a9f0b0e9779387497778fe1668cd3d30bb6b0786619c1d1aea94dc7850b79d192f93281cd9ddcf461e94e44327f8fce960a0b8719539e7c868135c6315d9ef0448f1d70255bb1db7be870cdc573bac4a61795ba649ba16e960984bb599c83871266417e3087bac051e338d765ab0af3efac944131a4527bb5c8"}, {0x1010, 0x10c, 0x5, "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"}, {0x1010, 0x10c, 0xfc3, "2f4a48408305948292e4b79e4f214d75ebad5928a473ca4f295afe89812b1cb62c9b723cce654137ce7b717283a696700a84c5b32e88a2b1dee5d21bb2cdf8e3ffff4b6d0d270930caeb8b865f343f178279266128446284bedab9b1d6b7f2e8ac907f24be60ccf5a416f77ad13b7eabcdc9911eaaf7b3adf9b7a6af885a36129bacbaf9cc954663ae0563d0ad23e9e413df7b5641792458bff0709d7ea3dde1f423e0833ed51c4f49798ca361b9f02f757e1eecb771b5f6848f90ff176036603a90f5fc552aaacf3a713ce40a9f37b9a2f0dcc58cd666dafa546d8ad58d037b874e6d604d7ab0568626db1417156c334434e93cc93ccc97a349fc9a0493b98e991de71d71aea8036b3bdc5f50965137f56c2a8b5945b6ba3886d0f79ce40fe4eb75954d1d7327766290167d652e844bff40087dcd3c8f684890c7e665d557cc3bb4ad7f817d84dd075a454dcd1c7c72c5120c7be9af10cbdc14fdcefe7e84f35463cd918d28280c1dd7e4d0398b46b119e0bea9a3ad5c3f1509c2e39e16c772d024cd67db7cf5643b413e97641a8fd9bff95ad9bd21d5833b1c917064d90597faadc6f3d9c7224666f2fa398e4eb31df3ca6170d209751882b797d9a496d3579f0a21c0e661530d1131c7f3a0e17f96d59aab31ae8382d0afdfa75d744d07071a0cb00193adcda1976a69757055d3691d5b93da1f6810230dd7ad2ff24fc0caf46e31c726163bc5361d9d8076a418f152fa9622e9323eeefced7e1fd0f2f13fbfc19a4a1485286448db2fa935653f70318b6a57e858b27c86c78c9557409588ddc0954a2e0c6aa6a45e0b27f18f822c7db0963cc4269264eef80e104dc179abbc0d528f817e31a2b093b34cef4bf46fa1ad8c7204577751661b6165fc5542734c8c1d8d0ee5e52bba867b46893486d2f696d7fbf07d2dd4490d5cf1645cfe8fd80b676701c7529f6fc7a2f1a5a4f08811200fee383b4ce0211fa3d1f0803760ae72ef1fd09efe192f7a3169142341a1213028ccb8990e4dc4b7e0504dd6f41a42909478c6f5e730d512b054805d321ae79662f17ab7068c920808e8194d36c88cfeded2b03bb7599c9a7a0ee8e27e3548125ae839dc0cbf55c61cb5e1ac04528148f6ec4d9402786038d189bf07ac942f9c8626207b5f22b9b665043638e0c6bf9eecb7d199af38a262dba3abc374dabdc6fc5e86fba30defa0f910bbaa1d1c4a65cd08ea6d29fda0ca575ea79ef96f18e699acd538396929808a4f30ff30e0e436faa9e62bcedae27c99c69480a141b35509eac99e4d2dbc816de11ce100c286a3165979755a352f8f5b290de1cec3a1e586501712922eb46c95a170299745ecdfb29c1661476ab805f0dd5c373251406c1c92cc2ddd1422f25dd07fdc9512c5ee980348aefe4a8e034f456adcafb4149d6a529a9b79224c6682152d86f52cc8ad8a3cb99dfe6c7f8c419637cc6b2a92ee6fb0db25533a1133741fa5bc3a1e3f69d3414a8ce91df11db9bd976042d9ed2d79a570d064b157079545d6c60fc6a0df9d1ad4ed1df78d232cd6590aa1fe2252790c1fe1bcbd104f91cef36b8d6849ef8e2375c1c0da2a8d216fb4d39b7016e088b73b285c26ea1eea285198ddb830b231ae32fd9d81455829c0b46f6f616b4e8de30298a755a16e12f0072a087e01499f38f63344f18cc7a95e709e0e7d731ddfdb7f0bda492d3da0a8eb878d8bd1f47407cf48b543c268b884ed649939f27852b6f48eb3ae86196bec329eaa7fdd5efa2b78b159989b9e38e60505ae8ba99de9888176834857ebf4b4a2686c88bf7c056b19ec3be8e9ef5827b91e0e074dd79cc277057d1f8c235d32176e2c199c820e3f4fd93f82b4429c8842e75d5b4e68358bdb59d9aed5d26d07938b7b856a81a6409a570139c3085c16a308e1f65c03d018d2da7ab0ff950b452490d22efd00242947d63a58578b5e7ab072a1d57ba3d8c8ff818116a04642021cb8261db80ccdd54b3da0bd5fbca7a930fd2d0d55b7d8512992205638ab5c60f895362e0058065f7db1d049b77d12beb47b04c644fea825339a41349286d764088ebb58e24126c949a9087a14859c4747e4f6a5716aa04a3f08b2dec34cb7e9831d447e6fed2138e1c368952a1fe0006cd4e05ed4e748c4c9c5df1519097f54c806c8352fc0f663fedcabb3d7b2150295712b0d6d46cc1c7dac1aef557f90c8515063fbe7ff73b323be6f36257c00ba6949bf6d86b915db6d2cee627411131b65d7fa234ae76b7e3ad9a368b12518d8e443409022d4d340dc147a4da0461d899c9935a9a4e63f89b5d047fa3c412c43128fba651d6cb1ff4f9b114b8ccbaa0436ea90e13f4ee52255e89f73345a03d9625e92134a32b23da5afeef8c5f5027e703fc3ceedf3d1ad3f4789ad7a6581b66b9a94598079642640396ee099494b052942e44db5d3211de7f4756bc1b3f68c38a4fed1396bf861f2a5cff398feadeee0249d2657a318d348dc8af736ed0c6c59f27fb0cdfdd123d189180a033d10e72a7552e2a8731f3ff80eb76bdcc268f0f3d7833b520f9c756ed825d8f1775b008922fcfd01e24e9c6433efdc570d037d2dea8956733ab66842d66df64f9168335914c89ccb80e48d8dc6c48a00adf818211363a4c0336fecf4bd21fa54a6d9ba4150ccff0c2740ed2c17fc643df86ed6a8aba1838141a8b78f32efd31d9a7343b13fa957e72bab00d98f1ec58e2854ecec9446de4975dac07b2f977545a1619765dde4fc95f1724c95a6e9b200210ba686523620d1be0ba487baf7894386aaa5463dc99159a5a3acfc7b92c66bf8c3fc77cb175ff18d9c209f680b15b204b512445fc1b7de0640449f92622eb040a7deeb0d32f2de30f442656833c3a2934d050290217f09d35d4ed5a1d3d08715fbc5632e3b97e0509953da394249f1b427707eae2f667d78d9e51e7752395e8dbea2e57fc86e67a12d8da51711b2290ff7879b7269f9439472972bab6b97152f91d40739729c831445ad536cdbde938001c11eea489364b6976ec99f70f9ad69a86e2b6d5d3a46d944be99470751e3cec1bf260ca68982f5f4cc76ff6915501d55dc8c71ac2f10fd06192dc8f193d6a244bac3e6b790c6b5f4159a1e97489a5e7945dba56d06d069314e600ff489f81daba73fbbfbda061147c074cfb434ca6fc9bd3501a3e6fd0ba5f3470dc71e9215fcf9e607ac57aed6aff1093edb3f70b6de1771d6730ce99044e6f48d8b2723b2bf171daedb1fe5b0de348aef15ad28234ab9a096e9a2f96df99d8743826c19d31b2507477cf06a016e80474fa404fce7415f157d7f69d276dacb8aed6beb370c7c9ec782a620118075756a2f0e48a0367c507a1a2336f715b8442144b56fd52617bb49591c1a10a3533dbb0ad7b8a1fb70f498a2269ba2002c0546ee78617009693191276a5e1d9475a9f189245f5fe74befaab06219c3385d37a2e3f5b8a6b950aef1550e78b0f48a94dff252f240cfba66cd278a77c435a2e8d2bb19ecee7318ba95a8a5792e10565e655d74328266f45353e13e7d1bafc8d7f364a3d1cf3db27bfcde588b12a90b7e8265d35647e602e88e2de6f6cc89972a20a0b321e1d24e43f455d208fd5bddd98cdd408b492f58456954ceadddf05466ef81785834d3c990f7692843479d1af6191909ed64dccf92f11fa76d7d06220de852655709b1f985bfd7345e7012ba795eed1c1b2cdfea67acf975845106c2dadd9ef2b1dced3c7fe09b9a2c0a54638ee5f4153d85d1eb7aea85f0fc6ba9f62e76fe54c96dc86cefa3c709a3137be54a7d9828d7ef2fab4fb15a96d1004a221ac0023b4e6f576ee66113aaa6ae36d089e20e7b0be8378e57e863f2918cf5a1de00bbd0e5724290d95016baef2e5ba36b8843b4c75597e24427f3e2eb5272cef0a66daf570044261b5ffa6ac172107b3ed65c7af3ef251a3feca90e688818c2384774f8a9f88ca1c5ce45bdacabc19e3149b8e94e7f5a1729e9625ba3722fa93ee9816638a9f4d79801652ed5bf25b1c935a4b643c8fd90fe929a4f254eec916104e0389c0361d6b59a9e7655442df82b4cc392d50de7c96a5c32e31eeeb4f8ae07e91540ceebf6081688195a342f3a4cc9f34c1bd526a6dc16c93e949a04f2ebd168612e10a0f6f2c267755bfed9293e7d1b0350b1ae28816c2231db19ed477038e8835fe36bce72d1577aa75275c08c4acf4adb84eca7e801844aa1bb677af2ce987d5031fff3d7b1057e0235e0325de8d87471e0e337287c76b15cf05a61ea5901a525d0bfc8746c9251ff7fc81bbf79cbcd0f3e4b33d0cbc2142dfacf471e22cb1420ad40d30c95fa21be5d13aca22a99663979b3f26eed59bd82e24da971ed62a4d8c19815add18edb8ab4c88e0f9c5db3e99f9e482a7a40e24a8587fca42dd87686817b788cddea2661ce596b14c7d7367f83054965e3819443dfdb5718cc00e573a75b2bbdc02f3ae179cb8e858b47755e6f2731605ce535f64b89952ace414b80ee9eb79e453e0c8532b4fb0b05db56c60bdf33e71169d4f36220e71291e3720c02aa34e758a180a1eed467a55d5503b03ecdd27a6c46dcccad144f9d2b3d8027c9c16b88849bb055f51ff560e6e3d503211c7ade5da202eaac2b0ea95b3da1e2394dd3daf0851ac5d8d5a5de8282d894557c0e79ce0263514aa1e2dbc2b5193c66ac3294e47568c263cb592a2c9dd6fd583b98bc70878cadb4fef1ad5dfb7ed97b098c4384a749ebdd86b832b4a229f96fa4dc3da0b47a2efc82b9357d4bb5b32dc5b9a824e402555b00c6d300a8cc65ab9bba6535eb53ae7a9192b288c0812e0b24cb18aba12d3f047d0da0d1b54e64cebf8514201cd2ad11230a7807f2801f5246c033c68abaf41cfc52cbce8584137e7e9d493895645b72c31600eb3d775a27e295cd8587bf19205a4c33d623b87ff4cb1590193cbf6f55e7826e8f7395d29b35d5e90385a111fbe86118907758554d709d8151c2304b5ae80ac7c84812e6a3180f3c45d2fe00c4d6698cc45e8d529062ce40fd216134b21f46ddc606e1bb0023eedfd149a9b5c70a2e2dab0d919e280d9533182f17242addbd27c2aaee08fd4b1349c1ee8ac18ee65cda86d26c5fbdb23108ba360439463e70123459c7f9b9381849cff2b4f9f6184232004a5bf4ff6096846a3812fd25a31fe89f15c879a57ea8506056aab0c22733bd4ceff9fae1fe92b9726823108daeeefa03758e10fde46d57a3fba68675a033a6d6bbdb1fbd9b703a73a9d5407c19a180a3440b058ef60a7a345ef733b4ded7ded822bdfa5f7047784e1acb9ef478731833bb9760db1f89d6bf541e393be46c0eb504d104f9cd9631ce387ced9a9112305adcf846f4040ee3c05e4862ff55f310a31e0e1ec5d70020a61ac66021abe8fa6f366b90fdc54927e17dc24f0819c4a433cab62089d39e5b26ad1557ca16a85a6a2b345b60939619cfc9840d43203da40b98ad1024782970ecc3d836ed9c90b81727b4a6ac908c218ed4fbdd0feb1cf3950cee1c75c7b1e64b3343fe9bd9f404e81a86c1a032f47afad2fb76c87ecd4b86761220b43d3b18d7ed045eafb3d591b8cbc875046e411761bb54009746e0a29c2c6ffdb4da220d0b1d2aa3092fd5b0f18b6f08e47643951f76fe304143eda12870aab6a1495c4066870d72c44691609e5950c91e2b89f2197c59cf1c011944ce812065206134a9f29201305c455c74013524244ab9005cbc892d99eaec5ce1b5dfef76c5914e477924b9bb251655df4e1b7835005ba486a86533e6"}, {0x28, 0x115, 0x2, "556364a1ed18368b885417c89c52565fbca1e1"}], 0x2200}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f00000061c0)="38d1c38181cbfd15e8dbff14def54ee806ec1d7e512834b46f42eac49d0c57285416a57a45087bd08943ef08aefc55", 0x2f}, {&(0x7f0000006200)}, {&(0x7f0000006240)="4064a78230f5e90b09ca069f1179b9afcf36660da911f7265386a68ff6747e106cc787fd0662af92450c8e5b63242a85273676fb4e65f49b3f075915fc63262836cd23f1ffbf1721bb4b62d5fb4c7f6e687afbadce317323d3602c8cb6f0e94f354999bc971038cf9af703de4f985432c8b1e4fb5b3d8ce77d0afc1cba5d921d498db8d7a5981977d090eb322fdc55e2bfbbf3740692c9aab28b6d0025c0e57e6dcf0c82a670586e99fdf42d010c15d8a648d4f3a07304285f2e871279b588927ee4ea15b883db28fca39a3d58e8cd951fed918bda5eb558a2525c8a15c9097586dae1d54624621434e95e8b25fb3b", 0xef}, {&(0x7f0000006340)="545b89084ae648f551978b8235780a52a3b207053f11c8c1f9fcaeb09752c3dfc0ce2f454cb421b1", 0x28}, {&(0x7f0000006380)="46d41943654f36d62e1f3a46912bb128a384a388963773c0df999c2fd5c4a68317cbd716b45804d0494303865cfbee22eb809cf0e7b46f2543beb3fab0504af0820e20a15df5f580c9a73ca2a1acb202c9119e8d706171aa9c6ee8836f89bca9180e59a009c946b6b03d232d5ead98492a5b46f76b9ac3f5cf3c22a7a540ddbd9ee53a58035012ea04c30aed9f2c9571cf7686c8c910730ab3e31cb52b5d938752d534042f3bee6ffa43202978735693991aa8f3b28ddca8bab3376e58189b737d0d174f1f4a4e1408f7a0", 0xcb}, {&(0x7f0000006480)="12690540ce07d5215afa00df872a89c8ada69d303c9fcdaffdc0bdef065426b36fbf41e1908c60b50754f51d759c501511c54a", 0x33}], 0x6}}, {{&(0x7f0000006540)=@generic={0x10, "51eaf6344cc7a017584d2b35eb0d14892e9817cea6f5add73d057a5d857ca6f35829da4bfe5cd352e73d9bf4d9f73f59503ff465eadac101986ae4640e4ec77d014f62c3a931de56076a9f0777f0fbc24831a22781da7d66146d68d4592fb4f411cbece1d49e358f170517acab4b7d2b8774aafc705391141b5d9a820df0"}, 0x80, &(0x7f0000007b80)=[{&(0x7f00000065c0)="2a3d0d4eb454b01f445e28976a1a2ce3865b1fabd06286a78442837d14b909ad2cdc849ee6e92a972bfce1c12b26952eb326b76435ab8a3275c131", 0x3b}, {&(0x7f0000006600)="8a4778c95fcdd3439450e0ddb2aa2bb20058d24e83ad9e1457c7cb526f79841fb7c9b9bc76d68574c04f70c5e54f35db392c2548d45f7576756e8a2f1d1919378e6efa92e022db420b5cff4c47f9de3ddcffbf3ec24e7af82e", 0x59}, {&(0x7f0000006680)}, {&(0x7f00000066c0)="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", 0xfd}, {&(0x7f00000067c0)="114f4504ff0cc9239c5229952f1f2acbc595605b43478bea8529594c73afc0ec4eb4aff63e1204c6dcfdee3abea9870f17641338a8ebee1e2263fd88803da3c26498a7676f38dacd91d2732cda3b3b662505c8ff3a59fda01918e6b4c514e9b6b293044c6080fe9b278310af582f0923191bda81703e0edce3acef912c093eedf8201715ef17b4b6164951a8d9e75c1269b8f4b187145fc18a9ba88973a71e18b88956876370c53cadc6db8d93e64c969483ba4fac9f81ca2e6af18df2aa52e2a4446186f3acb80c80439adc7d3b51ba763bcecc47f5a6aefd560ca4fe2c83deae90df1ca02dd66430588e2d2b7511355dd7e4f37ea526739d", 0xf9}, {&(0x7f00000068c0)="5ac12fe5fd794bcb4bd47d72d67671fc17a1183ffa6a229488adabde7b641d7b05a8a449828f4e1cd11accffabd49a1f31c2e49c257bd9f7ca9e877a3c4a881d58d7c2bf9e855ea519cbc731297e6349d0791be09e6358e62abeb3d2fc26220b2c1b382320e318d2eb582f2939a89c8e1f8aaf2ea667f085c4c7a6f4356d24449a17305c7007c0d7be0fe0cf427dd5a1549c82e06013c8b0d8645b5bf45716785b10754a0bc2fea0d6ea28fd49b9e3167fd130d7d0078d0332185aad588327ca3c65c0730c2b19385cf0184955b147324ede5211360f029ae4a2586256b12c", 0xdf}, {&(0x7f00000069c0)="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", 0x1000}, {&(0x7f00000079c0)="3c64c79c497704e4b51e0b6ce6c229c3d399a2d461b37b64110ef76dffaab5c5b808a2577ad51092296ba1b0929f21fe9ac1deb79451867ab64c7dbafac356cfbd1b0e847d7d4d3f361a21cc9b5e7b9b9940bf02ea325515f1737cd0e19062df4a69bf49b6b71a0a09b64b284076e321ca0e86dd78d343b2b48699aa5a411c3056127e03f243a1022545ea1d5e6529adfba6e69a85e565bd8a7da9a0", 0x9c}, {&(0x7f0000007a80)="53d9e99ed5167f622c3e650dda438fbd7527d95b069c04a3b929aad8331e0fcd3f9574598b404611105861127acb6697c33a7bc913908fb5b3068f7eb83e62a4314fed4652", 0x45}, {&(0x7f0000007b00)="eb9a246848000efdb9500e4efbdcf34325c21cf75ffa6777d08b72410e836f9ce545b4324cbc51d49dfbec45423089bb98850465531ffb6e81a3a2168549e0522e5d2526fba9af5ebd6261cd5f3234ed15658a729daa81ceb6740cc342e507e4c0c251b43ef7b11b0497e434a5a89b77af5735c7", 0x74}], 0xa}}], 0x5, 0x20048805) [ 127.736924] audit: type=1400 audit(1575130071.995:32): avc: denied { ioctl } for pid=4992 comm="syz-executor.3" path="socket:[12916]" dev="sockfs" ino=12916 ioctlcmd=0x5431 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 16:07:52 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x100, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3, 0xfffb}, 0x0, 0xbfffffffffffffff, r0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) r4 = creat(&(0x7f0000000540)='./file0\x00', 0x0) write$P9_RAUTH(r4, &(0x7f0000000040)={0x14}, 0x66) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(r5, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) ioctl$TUNSETGROUP(r5, 0x400454ce, r7) r8 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) ioctl$TIOCGSERIAL(r8, 0x541e, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=""/200}) fallocate(r4, 0x20, 0x0, 0x956) write$UHID_CREATE2(r4, &(0x7f0000001840)=ANY=[@ANYBLOB="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"/409], 0x1ad) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r9 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r9, 0xfffffffffffffffd) 16:07:52 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x450d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000440)=""/160) r1 = add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000a40)="0a95438d0844e008000a6886044fa0762cb224e8e2181c9315f8671f4a0ed237e8ca3ccaf9065827d7193d8adc75838b102d700be15111078f575892b3d49d272a23a852644f679d1a0aad76f5c9b2c7285e989cd474ad50161ee59278087ac94cbb4e99d4821159170c7936da8e6c926ddcacf00d5e4489b0a5f24f18cb9a9d81c7704e1d69a7aa52fd067ec0e69660ec0ed190388edf7b7e081e159e5d5317fdb5c15d2bcdb86f47a88b5246c5006a8b2ce091d4cf82a00f4fe6117a87cc12b253b54f38912f", 0xc7, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000100)='keyringE\'\x00', &(0x7f0000000140)) getresgid(&(0x7f0000000700), 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f000043e000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x90) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000000)=""/145, 0x0) getresuid(0x0, &(0x7f00000005c0), 0x0) eventfd2(0x0, 0x0) dup(0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33c, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r3 = open(0x0, 0x143042, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000240)=""/173) ftruncate(r3, 0x2007ffe) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) 16:07:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000a00)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x18000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYRES16=r2, @ANYBLOB="000d2abd7000fcdbdf25030000000c00050020000000000000000c00020006000000000000000c0003000400"], 0x2}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cgroup.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r5, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r6, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r7, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1724fba6f92b24ef}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x78, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}]}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xb, 0x6, 0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x80000001}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x88d4) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EVIOCGABS0(r5, 0x80184540, &(0x7f00000000c0)=""/50) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) [ 127.991130] rtc_cmos 00:00: Alarms can be up to one day in the future 16:07:52 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x7, 0x0, 0x2, 0x2, 0x0, 0x0, 0x2a9, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x2, @perf_config_ext={0x7, 0xf}, 0x2, 0x4, 0x1, 0x5a34a72bda43a51a, 0x4, 0x2, 0xf001}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xa) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) read(r0, 0x0, 0x600) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setitimer(0x2, &(0x7f0000000300)={{0x77359400}}, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) add_key(&(0x7f00000001c0)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x801002, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x4a595f01dcb61a6, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 128.274066] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5056 comm=syz-executor.5 16:07:52 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x38, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[@srh], @tipc=@payload_mcast={{{{{{0x30, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1, 0x2, 0xffff, 0x0, 0x0, 0x3, 0x1, 0x1, 0xeb3, 0x9, 0x1, 0x4e20, 0x4e24}, 0x1, 0x3}, 0x4, 0x4}, 0x3}}, [0x0, 0x0, 0x0, 0x0]}}}}}}, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x20ae82, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040), 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f00000002c0)={'veth0_to_bond\x00', {0x2, 0x4e23, @local}}) accept4$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$binfmt_script(r3, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000480)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r4, 0x100, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x5, 0x4, @l2={'eth', 0x3a, 'teql0\x00'}}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x8000000}, 0x40) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f0000000180), 0x19a, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, r4, 0x300, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x100, @bearer=@l2={'ib', 0x3a, 'netpci0\x00'}}}}, ["", "", "", "", "", "", ""]}, 0x30}}, 0x4000) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f00000000c0)=""/132) 16:07:52 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x200000, 0x0) fchdir(r2) accept4$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f000007f000/0x1000)=nil) 16:07:52 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwrite64(r0, &(0x7f0000000180)="aa", 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000040), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x3d8, 0x118, 0x0, 0x118, 0x118, 0x0, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, &(0x7f0000000040), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [0xff, 0xffffffff, 0xffffffff], [0xff000000, 0x0, 0xff, 0xffffff00], 'ip_vti0\x00', 'ip_vti0\x00', {0x1fe}, {}, 0x3b, 0x3f, 0xb515129c84f3a5e5, 0x15}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xe}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0xc8, 0x1f0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x7, 'system_u:object_r:device_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x2, 'ip6tnl0\x00', {0x3}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$unix(r2, &(0x7f0000000100)=@abs, &(0x7f0000000600)=0x6e) chmod(&(0x7f0000000000)='./file0/bus\x00', 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r4, r0, 0x0) 16:07:53 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000452d65d26fd5e1f338dc26d7115e69ed9ddd94c50c9747b4c6ad325cf180e0781f87b04f71155849dd92c0f94812729396201e3f61098e3c9dd456ebd524e248413809169f87c40c07476c456810df8cb64dc207b24e0461101d825c132ddadc8cb4d15757269a5ada93b3aea9e03ac6c37666d1da2cc44face810e114a72ec7001d43eac385a244789604e5ded66878ecc4f5"], 0x28}}, 0x0) r3 = open(&(0x7f0000000340)='./bus\x00', 0x161042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x800000000024) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x0) 16:07:53 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000340)=""/226) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x63, 0x80000000}, {0xffff, 0x6}]}, 0x14, 0xb5399daf3b729a28) [ 128.873068] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5054 comm=syz-executor.5 [ 128.940465] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5087 comm=syz-executor.0 [ 129.031885] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5087 comm=syz-executor.0 [ 132.661952] : renamed from ip_vti0 16:07:57 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/sel)nux/checkrepros\xe3\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@remote, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x3, 0x6, 0xb8, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 16:07:57 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x0, 0x3, 0xe9a8, 0xb97, 0x4}) getxattr(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)=@known='\b\x01cur!\xd2\x1dV\xd2\xd7\x03wbilityG9\xa2\xde\x93I\x0f\xa5\x80}`\x1bW\xe1\x04rhm\x96\x03#\x90\x8e\xbc\x0f\xc9\xfbj\x87\xb2\xd2q\bJ\x8b\x93\xf3N\bd\xbb\xf3:p\xfc\x0e\x98\xca\xdf\xa0\x93\x97\xe1_\xce\xd4\xabh^\xfb[#\xd0p\xf87\x87|\x06M\x1d\xda\x8b\x85\x8eg\xe3aEh\xf9]\xe6\x1b\x04\x1f\xa3\xf4]\xebso\x02\x97\xbfj?\xc4\xd3\x1f\xa7\xef\x81&', &(0x7f0000000240)=""/146, 0xffffffffffffffdf) memfd_create(&(0x7f0000000000)='%^em1\x00', 0x9) 16:07:57 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="0200ee7e00ff01000000ff070000004c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200402}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="600000ac", @ANYRES16=0x0, @ANYBLOB="000428bd7000fbdbdf25070000002c00090008000100070000000800010007000000080002000180000008000100020000000800020004d9ffff1c000600080001000c0e0000040002000400020008000100070000009400070008000200f30a00000800010002000000"], 0x70}, 0x1, 0x0, 0x0, 0x24000000}, 0x10) 16:07:57 executing program 0: mlockall(0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000000)) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) 16:07:57 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100), 0x1, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7) 16:07:57 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x6) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fallocate(r1, 0x4000000000000010, 0x0, 0x7fff) ioctl(r1, 0x8, &(0x7f0000000680)="d0f491fca77711ea2a921ebe0c5885483ebc9839650acb45232c3d480ad1970a73182ca2dfa06c2f6b8841439a3c014f12613fe41959bca13142bcecdac8956c6c58b08e04cd7e4e0ccb60c7cb243dc3da099381c498bb883d543fe6c1c576dae4b8ff3380bf03f7eed368e118664d36") ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000180)) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x80002, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000000), 0x1c) dup(r3) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) sendfile(0xffffffffffffffff, r4, 0x0, 0x8000fffffffe) 16:07:57 executing program 5: socketpair(0x3, 0x2, 0x3c, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000600)) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="6f73782e7365637572697479f47d7eee2e6361706162696c69747900"], &(0x7f0000000180)=""/135, 0x87) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000080)) 16:07:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) 16:07:57 executing program 2: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e21, @rand_addr=0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x5, 0x7}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 132.874723] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5341 comm=syz-executor.3 16:07:57 executing program 0: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) r5 = socket(0x10, 0x2, 0x0) recvmsg(r5, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="071f000000000000000002000002"], 0x14}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x30004000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x8c, r6, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x38}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x13}}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="17f833d831e8c3750ab71609892200b3"}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}]}, 0x8c}, 0x1, 0x0, 0x0, 0x11}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f00004e7000)={0x200000002, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0xfffc) 16:07:57 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000600)=""/85, 0x55}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1, &(0x7f0000003680)=""/187, 0xbb}}], 0x2, 0x0, &(0x7f0000005480)) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ftruncate(0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) setreuid(0x0, 0x0) geteuid() socket(0xa, 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)) setreuid(0x0, 0x0) getresuid(&(0x7f0000004180), 0x0, 0x0) 16:07:57 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./file1\x00', 0x0) unlinkat(r0, &(0x7f0000000300)='./file1\x00', 0x200) r1 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x6, 0x3f, 0xf8, 0x1f, 0x0, 0x3, 0x0, 0x1a, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x2, @perf_bp={&(0x7f0000000100), 0x11}, 0x8004, 0x4, 0x3, 0x7, 0x81, 0x5, 0xff}, 0x0, 0x8, r0, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x331, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ustat(0x7fffffff, &(0x7f0000000000)) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_LEDBIT(r5, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r5, 0x5501, 0x0) socket(0x0, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) keyctl$setperm(0x5, 0x0, 0x202002) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r6, &(0x7f00000017c0), 0x331, 0x0) ioctl$NS_GET_PARENT(r6, 0xb702, 0x0) socket(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendto$inet(r7, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) syncfs(r5) 16:07:57 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v1={0x1000000, [{0xfffffffc, 0x3}]}, 0xc, 0x0) getxattr(&(0x7f0000000140)='.\x00', &(0x7f00000000c0)=@random={'btrfs.', 'security.capability\x00'}, &(0x7f0000000180)=""/131, 0x83) 16:07:57 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000000)={0xff, 0x95, 0x4, 0x1, 0xa}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00\t'], 0x1}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000000, 0x0) 16:07:57 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7, 0x6d, 0x1}, 0x7) 16:07:57 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r4, 0x0, 0x0, 0x6c00) utime(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)={0x6, 0x1}) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) r6 = dup(0xffffffffffffffff) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) setsockopt$packet_add_memb(r7, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x0, @local}, 0x178) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x13, 0x2, 0xe3, 0x1, 0x4, r4, 0x417, [], r5, 0xffffffffffffffff, 0x5}, 0x3c) r8 = fcntl$getown(0xffffffffffffffff, 0x9) socket$nl_route(0x10, 0x3, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getpriority(0x0, r8) fcntl$getflags(0xffffffffffffffff, 0x401) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl(0xffffffffffffffff, 0x80000000008936, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000300)=""/198, 0xc6, 0x1, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x24}}}, 0x80) fcntl$setown(r6, 0x8, r8) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x4c014) [ 133.137511] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5388 comm=syz-executor.3 16:07:57 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'trusted.', 'security.capability\x00'}) 16:07:57 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000300)="bd63412ac682bd4a2265", 0xa) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x440000, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2) io_setup(0xb, &(0x7f0000000040)=0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_ima(r0, &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000340)=@ng={0x4, 0x5, "2c26616ef70154da70e1469a"}, 0xe, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040), 0x4) fsetxattr$smack_xattr_label(r2, &(0x7f0000000280)='security.SMACK64IPOUT\x00', &(0x7f0000000380), 0x1, 0x3) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={0x0, 0x0, 0x10}, 0x10) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000080)) [ 133.207841] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5388 comm=syz-executor.3 [ 133.255024] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5388 comm=syz-executor.3 16:07:57 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000040), 0x4) fallocate(r1, 0x79, 0xffff, 0x1) ioctl$TIOCNXCL(r0, 0x540d) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) utimensat(r2, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={{0x0, 0x7530}, {r3, r4/1000+30000}}, 0x80) [ 133.317581] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5388 comm=syz-executor.3 [ 133.352727] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5388 comm=syz-executor.3 16:07:57 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x54) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x0, 0xfffffffc}, {0x1000}]}, 0x18, 0x1) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) 16:07:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x5) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e24}, 0x10) sendto$inet(r0, &(0x7f00000015c0)="731247f8bf09abec01ced5d4dd6e92aa62aa7d935b7e32ca5c14d70409a996a1de1cf7f93a4586204c034bd8e4c941d69f646bd4ac73715023d30170e4da386060ff01c4", 0xb9, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) [ 133.415866] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5388 comm=syz-executor.3 16:07:57 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) timer_create(0x3, &(0x7f0000000340)={0x0, 0x41, 0x6, @thr={&(0x7f00000000c0)="585b739cb6583946959a2412dbb2f8b0c45c3ce5d4c14a7b9de461c287d80661803b80dbcf0a80964dd4167f84", &(0x7f0000000240)="8efb9a8eb6a57d8fe8eb7cf45a2cd76b895c964191a0a0408e8079f2795b49e25ee711f4fe04792a3815fbe2ed652a40fde1a05dedab79e08bbc920ef0411bfa01d3fc0273c9f624f1b7b9a4d8f970bb2c57a4b74630477ffcbc99e3e033e04d6ddff1d41317edc96ea683ee62e956d83c5fb6c0f107929c9c7e272b3a195407b63cf565f060dba3990f48e66c7c2a05d533139c256b9efcfb607c22e2f412523feac0ee7e6b0716df798c"}}, &(0x7f0000000380)=0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000400)={{r1, r2+30000000}, {0x0, 0x1c9c380}}, &(0x7f0000000480)) [ 133.464037] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5388 comm=syz-executor.3 [ 133.540841] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5388 comm=syz-executor.3 16:07:57 executing program 0: r0 = creat(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, 0x0) r4 = timerfd_create(0x0, 0x81000) sendfile(r1, r2, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r5, 0x0) r6 = add_key(&(0x7f0000000380)='bi:\xcc\x1b/\xa0I\x00\xe4M{\xc7\xc0f\xdb7\\\x88\b\xbe\xb2g~key\b', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a12314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256c9c67d52ed52304bd52dc1ca45705090e3141c12915c3d95c9ba5dfac8f17d4fd921b812f356276ef7c17f66e072df094e00", 0x38, r5) keyctl$get_security(0x11, r6, &(0x7f0000000700), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000002808c8e9f233ca0b420f2d020000000000000027bf12ee"]}, 0x1, 0x0, 0x0, 0x4000004}, 0x78d4c5ce59bf7d33) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x480d0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r7 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) io_setup(0x0, &(0x7f00000004c0)=0x0) io_submit(r8, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000000740)='nbd\x00') sendmsg$NBD_CMD_STATUS(r7, &(0x7f0000000800)={&(0x7f0000000700), 0xc, &(0x7f00000007c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="4a08809fec325bd3540d9865957a34b4deff7fae785c0735a5668036bd19d2ba58d4d9e353e496db00"/52, @ANYRES16=r9, @ANYBLOB="10002abd7000fbdbdf25050000000800010000000000a70c665de9617042f97d42893264e2aa3eb52bf8bbfa222021bcbc74b77a3b620194dee7bf84e4bac493def6f16b047ffb2561c6ecbd51c524ffb2acdf32db3a3b85a34d7e3043bff99500355cc9b932f205e8b22d68cfd500"/122], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f0000000080)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) [ 133.618420] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5388 comm=syz-executor.3 [ 133.667606] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5388 comm=syz-executor.3 [ 133.715149] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5388 comm=syz-executor.3 [ 133.742090] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5388 comm=syz-executor.3 [ 133.818055] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5388 comm=syz-executor.3 16:08:02 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) rt_sigaction(0x35, &(0x7f0000000200)={&(0x7f00000000c0)="c4a1b169582646db7d85f0490fc789d1695f200fc5d500360ffbc0c421555713660f78c0a5000f956307c4c3e17ee909f30fc7fd", {0x4}, 0x0, &(0x7f0000000100)="c402fd259c7bf77b0000f2ddb800000100c4a25547be0000000067f3d3eedeb5920100008fc97881b8ffefffff66470f649e6d000000c4c272f56a96c481785bea450f002a"}, &(0x7f00000002c0)={&(0x7f0000000240)="66660f382b70d6c4a27d194700660ffb1ec463dd0de9a1460f3805bb73a90000674431d2c4613961cfc4220d16e0c422b5a71ac4422d166b00", {}, 0x0, &(0x7f0000000280)="f3430f1eedc401f85a38f2ad3e2ec00af58fa97c80ec26663e6665f20fd6f4260f58c4c4a3796142048d47dacf36f786b7f5ee64f3000000"}, 0x8, &(0x7f0000000340)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000380)) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 16:08:02 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0x6}, {0x0, 0x2}]}, 0x18, 0x1) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) 16:08:02 executing program 0: r0 = creat(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, 0x0) r4 = timerfd_create(0x0, 0x81000) sendfile(r1, r2, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r5, 0x0) r6 = add_key(&(0x7f0000000380)='bi:\xcc\x1b/\xa0I\x00\xe4M{\xc7\xc0f\xdb7\\\x88\b\xbe\xb2g~key\b', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a12314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256c9c67d52ed52304bd52dc1ca45705090e3141c12915c3d95c9ba5dfac8f17d4fd921b812f356276ef7c17f66e072df094e00", 0x38, r5) keyctl$get_security(0x11, r6, &(0x7f0000000700), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000002808c8e9f233ca0b420f2d020000000000000027bf12ee"]}, 0x1, 0x0, 0x0, 0x4000004}, 0x78d4c5ce59bf7d33) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x480d0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r7 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) io_setup(0x0, &(0x7f00000004c0)=0x0) io_submit(r8, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000000740)='nbd\x00') sendmsg$NBD_CMD_STATUS(r7, &(0x7f0000000800)={&(0x7f0000000700), 0xc, &(0x7f00000007c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="4a08809fec325bd3540d9865957a34b4deff7fae785c0735a5668036bd19d2ba58d4d9e353e496db00"/52, @ANYRES16=r9, @ANYBLOB="10002abd7000fbdbdf25050000000800010000000000a70c665de9617042f97d42893264e2aa3eb52bf8bbfa222021bcbc74b77a3b620194dee7bf84e4bac493def6f16b047ffb2561c6ecbd51c524ffb2acdf32db3a3b85a34d7e3043bff99500355cc9b932f205e8b22d68cfd500"/122], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f0000000080)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 16:08:02 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) open(&(0x7f0000000500)='./bus\x00', 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10650, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x3, 0x0, 0x4e21}, 0x6e) mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file1\x00', 0x5, 0x0, &(0x7f0000000500), 0x80000, &(0x7f00000005c0)=ANY=[]) io_submit(0x0, 0x0, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 16:08:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r1, 0x200, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x15, 0x9, @udp='udp:syz1\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x8f02c596015716}, 0x84000) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'\x19\x00', 0x102}, 0x28, 0x4) unlinkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x200) creat(&(0x7f0000000140)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) getpid() r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r3, 0x388, 0xb8) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$binfmt_script(r4, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000480)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r5, 0x100, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x5, 0x4, @l2={'eth', 0x3a, 'teql0\x00'}}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x8000000}, 0x40) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x3f0d530e68398c4b}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r5, 0x100, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x10000, 0x7, 0x1, 0x7}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x20010054) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 16:08:02 executing program 1: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req={0xfff, 0x6, 0x1ff, 0xb4}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040), 0x4) getsockopt(r2, 0xfd76, 0x5, &(0x7f00000001c0)=""/186, &(0x7f0000000100)=0xba) r3 = socket(0x1, 0x80000, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xd0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0f000000000000fffff7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r1) socket(0x10, 0x80002, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x23, &(0x7f0000000040), 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x23, &(0x7f0000000040), 0x4) splice(r5, 0x0, r6, 0x0, 0xfffffffffffffffa, 0x0) 16:08:02 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) 16:08:02 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040), 0x4) r3 = accept4(r2, &(0x7f0000000e80)=@sco, &(0x7f0000000480)=0x80, 0xc0800) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000f40)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000001000)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x30, r4, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x13}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x800) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x3f) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001005, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x20000, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r7 = add_key(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r7) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='\x00\x00\xc0\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000580)={0x0, 0x0, 0x2, 0x0, [], [{}, {0xffffffff, 0x0, 0x80000001, 0xfffffffffffffffd}], [[], []]}) r8 = dup2(0xffffffffffffffff, r1) r9 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000e00)={0x3, 0x70, 0x41, 0x1, 0x0, 0x3f, 0x0, 0x9, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f00000003c0), 0x74a0bc81f4f15fa7}, 0x10, 0x9, 0x2df, 0x1, 0x9, 0x1, 0x76f}, r9, 0xd, r5, 0x13) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x0, 0x5a, 0x0, 0x0, 0xeb, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x6, @perf_bp={&(0x7f0000000200)}, 0x80, 0x0, 0x6, 0x0, 0x40, 0x7, 0xd5}, r9, 0x5, 0xffffffffffffffff, 0x8) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000700)={'filter\x00', 0x7, 0x4, 0x458, 0x0, 0x118, 0x0, 0x370, 0x370, 0x370, 0x4, &(0x7f00000001c0), {[{{@arp={@multicast1, @dev={0xac, 0x14, 0x14, 0x15}, 0xff000000, 0xffffffff, @empty, {[0x0, 0xe0658e7bc691dda8, 0x0, 0xff, 0x9cdc2128e0e14e4, 0xff]}, @empty, {[0x80, 0x7f, 0xff, 0x0, 0x7f]}, 0x3, 0x8, 0x0, 0xcb, 0x0, 0x200, 'gre0\x00', 'syzkaller1\x00', {0xff}, {}, 0x0, 0x1}, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x1f}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x15052a4ca567a388}, @mac=@dev={[], 0x15}, @multicast2, @rand_addr=0x1ff, 0xa3dc32f0a70c933}}}, {{@uncond, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x3f}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) r10 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r10, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) renameat2(r10, &(0x7f0000000000)='./file1\x00', r8, &(0x7f0000000100)='./file1\x00', 0x4) ioctl$FS_IOC_GETFSMAP(r8, 0xc0c0583b, &(0x7f0000000bc0)={0x0, 0x0, 0x6, 0x0, [], [{0xe7, 0x1da, 0x0, 0x2, 0x80, 0x4}, {0x10000, 0x5, 0x9, 0x6, 0x8, 0x80000000}], [[], [], [], [], [], []]}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x2, {0x0, 0x0, 0x0, 0x19, 0x6, 0x10080}}) 16:08:02 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = accept4$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x3f0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000000c0)={'irlan0\x00', {0x2, 0x4e22, @empty}}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000340)="4f2674fb4ff5d814c52a42ab74bfd37d", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() r5 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0xfffffef6) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x20) wait4(0xffffffffffffffff, 0x0, 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r7, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) ioctl$KDMKTONE(r7, 0x4b30, 0xe5) r8 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r8, &(0x7f00000002c0)={0x2, 0x4e23, @rand_addr=0x9}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000000240)={0x1, 0x3, 0x2, 0x0, 0xf}) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) 16:08:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000440)=ANY=[], 0x0) r3 = fcntl$dupfd(r2, 0x605, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$security_capability(r1, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0x59d, 0x1006}, {0x0, 0x40c}]}, 0x14, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1, 0x9}}, @const={0xb}]}, {0x0, [0x30, 0x61]}}, &(0x7f00000002c0)=""/83, 0x40, 0x53}, 0x20) read(r7, &(0x7f0000000380)=""/178, 0xb2) read(r5, &(0x7f0000000000)=""/250, 0x128b9372) clone(0x10000007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xffbc) pipe(&(0x7f0000000240)) getsockopt$inet_buf(r4, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x70, 0x4) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r9 = socket$packet(0x11, 0x3, 0x300) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$packet_tx_ring(r9, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendto$inet(r8, &(0x7f00000012c0)="07268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xf83c, 0x2, 0x0, 0x27) [ 138.359215] rtc_cmos 00:00: Alarms can be up to one day in the future 16:08:02 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040), 0x4) r3 = accept4(r2, &(0x7f0000000e80)=@sco, &(0x7f0000000480)=0x80, 0xc0800) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000f40)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000001000)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x30, r4, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x13}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x800) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x3f) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001005, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x20000, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r7 = add_key(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r7) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='\x00\x00\xc0\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000580)={0x0, 0x0, 0x2, 0x0, [], [{}, {0xffffffff, 0x0, 0x80000001, 0xfffffffffffffffd}], [[], []]}) r8 = dup2(0xffffffffffffffff, r1) r9 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000e00)={0x3, 0x70, 0x41, 0x1, 0x0, 0x3f, 0x0, 0x9, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f00000003c0), 0x74a0bc81f4f15fa7}, 0x10, 0x9, 0x2df, 0x1, 0x9, 0x1, 0x76f}, r9, 0xd, r5, 0x13) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x0, 0x5a, 0x0, 0x0, 0xeb, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x6, @perf_bp={&(0x7f0000000200)}, 0x80, 0x0, 0x6, 0x0, 0x40, 0x7, 0xd5}, r9, 0x5, 0xffffffffffffffff, 0x8) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000700)={'filter\x00', 0x7, 0x4, 0x458, 0x0, 0x118, 0x0, 0x370, 0x370, 0x370, 0x4, &(0x7f00000001c0), {[{{@arp={@multicast1, @dev={0xac, 0x14, 0x14, 0x15}, 0xff000000, 0xffffffff, @empty, {[0x0, 0xe0658e7bc691dda8, 0x0, 0xff, 0x9cdc2128e0e14e4, 0xff]}, @empty, {[0x80, 0x7f, 0xff, 0x0, 0x7f]}, 0x3, 0x8, 0x0, 0xcb, 0x0, 0x200, 'gre0\x00', 'syzkaller1\x00', {0xff}, {}, 0x0, 0x1}, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x1f}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x15052a4ca567a388}, @mac=@dev={[], 0x15}, @multicast2, @rand_addr=0x1ff, 0xa3dc32f0a70c933}}}, {{@uncond, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x3f}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) r10 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r10, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) renameat2(r10, &(0x7f0000000000)='./file1\x00', r8, &(0x7f0000000100)='./file1\x00', 0x4) ioctl$FS_IOC_GETFSMAP(r8, 0xc0c0583b, &(0x7f0000000bc0)={0x0, 0x0, 0x6, 0x0, [], [{0xe7, 0x1da, 0x0, 0x2, 0x80, 0x4}, {0x10000, 0x5, 0x9, 0x6, 0x8, 0x80000000}], [[], [], [], [], [], []]}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x2, {0x0, 0x0, 0x0, 0x19, 0x6, 0x10080}}) 16:08:02 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040), 0x4) r3 = accept4(r2, &(0x7f0000000e80)=@sco, &(0x7f0000000480)=0x80, 0xc0800) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000f40)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000001000)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x30, r4, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x13}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x800) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x3f) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001005, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x20000, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r7 = add_key(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r7) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='\x00\x00\xc0\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000580)={0x0, 0x0, 0x2, 0x0, [], [{}, {0xffffffff, 0x0, 0x80000001, 0xfffffffffffffffd}], [[], []]}) r8 = dup2(0xffffffffffffffff, r1) r9 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000e00)={0x3, 0x70, 0x41, 0x1, 0x0, 0x3f, 0x0, 0x9, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f00000003c0), 0x74a0bc81f4f15fa7}, 0x10, 0x9, 0x2df, 0x1, 0x9, 0x1, 0x76f}, r9, 0xd, r5, 0x13) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x0, 0x5a, 0x0, 0x0, 0xeb, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x6, @perf_bp={&(0x7f0000000200)}, 0x80, 0x0, 0x6, 0x0, 0x40, 0x7, 0xd5}, r9, 0x5, 0xffffffffffffffff, 0x8) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000700)={'filter\x00', 0x7, 0x4, 0x458, 0x0, 0x118, 0x0, 0x370, 0x370, 0x370, 0x4, &(0x7f00000001c0), {[{{@arp={@multicast1, @dev={0xac, 0x14, 0x14, 0x15}, 0xff000000, 0xffffffff, @empty, {[0x0, 0xe0658e7bc691dda8, 0x0, 0xff, 0x9cdc2128e0e14e4, 0xff]}, @empty, {[0x80, 0x7f, 0xff, 0x0, 0x7f]}, 0x3, 0x8, 0x0, 0xcb, 0x0, 0x200, 'gre0\x00', 'syzkaller1\x00', {0xff}, {}, 0x0, 0x1}, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x1f}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x15052a4ca567a388}, @mac=@dev={[], 0x15}, @multicast2, @rand_addr=0x1ff, 0xa3dc32f0a70c933}}}, {{@uncond, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x3f}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) r10 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r10, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) renameat2(r10, &(0x7f0000000000)='./file1\x00', r8, &(0x7f0000000100)='./file1\x00', 0x4) ioctl$FS_IOC_GETFSMAP(r8, 0xc0c0583b, &(0x7f0000000bc0)={0x0, 0x0, 0x6, 0x0, [], [{0xe7, 0x1da, 0x0, 0x2, 0x80, 0x4}, {0x10000, 0x5, 0x9, 0x6, 0x8, 0x80000000}], [[], [], [], [], [], []]}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x2, {0x0, 0x0, 0x0, 0x19, 0x6, 0x10080}}) 16:08:03 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040), 0x4) r3 = accept4(r2, &(0x7f0000000e80)=@sco, &(0x7f0000000480)=0x80, 0xc0800) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000f40)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000001000)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x30, r4, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x13}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x800) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x3f) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001005, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x20000, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r7 = add_key(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r7) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='\x00\x00\xc0\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000580)={0x0, 0x0, 0x2, 0x0, [], [{}, {0xffffffff, 0x0, 0x80000001, 0xfffffffffffffffd}], [[], []]}) r8 = dup2(0xffffffffffffffff, r1) r9 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000e00)={0x3, 0x70, 0x41, 0x1, 0x0, 0x3f, 0x0, 0x9, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f00000003c0), 0x74a0bc81f4f15fa7}, 0x10, 0x9, 0x2df, 0x1, 0x9, 0x1, 0x76f}, r9, 0xd, r5, 0x13) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x0, 0x5a, 0x0, 0x0, 0xeb, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x6, @perf_bp={&(0x7f0000000200)}, 0x80, 0x0, 0x6, 0x0, 0x40, 0x7, 0xd5}, r9, 0x5, 0xffffffffffffffff, 0x8) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000700)={'filter\x00', 0x7, 0x4, 0x458, 0x0, 0x118, 0x0, 0x370, 0x370, 0x370, 0x4, &(0x7f00000001c0), {[{{@arp={@multicast1, @dev={0xac, 0x14, 0x14, 0x15}, 0xff000000, 0xffffffff, @empty, {[0x0, 0xe0658e7bc691dda8, 0x0, 0xff, 0x9cdc2128e0e14e4, 0xff]}, @empty, {[0x80, 0x7f, 0xff, 0x0, 0x7f]}, 0x3, 0x8, 0x0, 0xcb, 0x0, 0x200, 'gre0\x00', 'syzkaller1\x00', {0xff}, {}, 0x0, 0x1}, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x1f}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x15052a4ca567a388}, @mac=@dev={[], 0x15}, @multicast2, @rand_addr=0x1ff, 0xa3dc32f0a70c933}}}, {{@uncond, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x3f}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) r10 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r10, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) renameat2(r10, &(0x7f0000000000)='./file1\x00', r8, &(0x7f0000000100)='./file1\x00', 0x4) ioctl$FS_IOC_GETFSMAP(r8, 0xc0c0583b, &(0x7f0000000bc0)={0x0, 0x0, 0x6, 0x0, [], [{0xe7, 0x1da, 0x0, 0x2, 0x80, 0x4}, {0x10000, 0x5, 0x9, 0x6, 0x8, 0x80000000}], [[], [], [], [], [], []]}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x2, {0x0, 0x0, 0x0, 0x19, 0x6, 0x10080}}) 16:08:03 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="090000000000363909000000ba27c305736ea125bd2e6552a5c980409c4545bfbee71067f946c400ed0b4dd8e0e8cb5253015ad5f827cc", 0x37}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) syslog(0x3, &(0x7f0000000380)=""/4096, 0x1000) ptrace$cont(0x9, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001380)=ANY=[@ANYBLOB="3800000010000507000000000000000000000000ddcd305d9fcf2e3eeb2465deb97f2182dc3c475c2f649619dbaa8fee8bd55533f35a16146078378091f83acd221730b6ff7f000000000000ac49515531879275fe0605455d3c153cc0ca876239", @ANYRES32=r6, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r6], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8}]}, 0x28}}, 0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$getenv(0x4201, r7, 0xfffffffffffffff9, &(0x7f0000000140)) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x23, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f00000002c0)={0x1, 'bcsf0\x00', {}, 0x6}) 16:08:03 executing program 2: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000000c0)=0xfffffff8, 0x4) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) add_key(0x0, 0x0, &(0x7f0000002040)='\t', 0x1, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) clone(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000440)="fb66a2a22a7971855ff51ddfb0a25241a8b470e85d8bf9be4843997d0546fc5198431fc247d7a0cef89affe5e10e1402605d1ced7c7e22abeb6c8872b783b36348b5e32f6b9b6235a21d4649b528bbd3e43c7242a531484f1d464f74905e1ffd61ef6b57c202a5ec8eaffbc23566dddae56d") r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa08}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x68, r2, 0xe310277619de6ea3, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x7, @link='syz0\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) [ 138.863179] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 138.949367] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 141.269717] IPv6: addrconf: prefix option has invalid lifetime [ 141.363470] IPv6: addrconf: prefix option has invalid lifetime 16:08:05 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fallocate(r0, 0x20, 0x9, 0x100000001) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="62747266732e7365457554b674792e6361706162696c69747940"], &(0x7f0000000240)=""/130, 0xffffffffffffffb1) 16:08:05 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) bind$inet6(r1, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1, &(0x7f0000003680)=""/187, 0xbb}}], 0x2, 0x0, &(0x7f0000005480)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) syz_read_part_table(0xf93, 0x3, &(0x7f0000000080)=[{&(0x7f0000000a00)="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", 0x1000, 0x7}, {&(0x7f0000000300)="61bd715dcabe9ba38e4e4c66502bb1b873429d386707fe09c083b9aa8a43375f55aff30830c06742964a2c0dd1249268d052b8ed5ba73edd031888d32f44498cfc9998bc7d57eced9ebfbbad0a26d35c2240ae0dfd15f187696a04c83b40165fd0baf446c14c71dd59e475c9d09658027da02d026e9bbe474d4558ca35d471244de0e92760b994749db0b20bf83c7739c9a155f13b8eec64b2e919a38e5b9355b925c960c3ca8a1ca3090a472df50323bef79bd6e9aef763082984b71b5d407cd5d074a96a83759a265c77907a4c2dc16a8ebf561f600dc8f12db5802a9d2799610c2e286274dae9b99c85f09eeeecfc9e7d57baea3ab90c731f4d34", 0xfc}, {&(0x7f0000000040)="5d2504142b3dfa827671191d713f0771c6a93ce9199c1fb292bcef3e940f8995fb0b6c68df14ed46060d59022a7667685e2e44ede6ce1358da", 0x39, 0xcdf}]) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x9) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x12d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@local, 0x4e21, 0xa3e, 0x0, 0x800, 0xa, 0x80, 0x20}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x8, 0x2668}, {0x800, 0x80000000, 0x80}, 0x7, 0x6e6bbd, 0x0, 0x0, 0x2, 0x2}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6=@mcast2, 0x3503, 0xb, 0x1, 0x0, 0x24f0e692, 0x7, 0x7fff}}, 0xe8) geteuid() ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000280)) socket(0x0, 0x2, 0x0) getresuid(&(0x7f0000004180), 0x0, 0x0) 16:08:05 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x902, 0x0) r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) fstat(r2, &(0x7f00000002c0)) ioctl$LOOP_CLR_FD(r0, 0x4c01) fcntl$getownex(r2, 0x10, &(0x7f0000000040)) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x8) ioctl$KDDISABIO(r4, 0x4b37) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00022bbd7000fddbdf250100000014000900ff01000000000000000000000000000108000a003323000014000700ff01000000000000000000000000000114000900ff01000000000000000000000000000108000600e000000214000900fe80000000000000000000000000001d"], 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x1) 16:08:05 executing program 0: socket$inet6(0xa, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={0x0}, 0x0, 0x100000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000040), 0x4) listen(r1, 0x596bde95) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) socket(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r3, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r3, 0x20, 0x0, 0xfffffeff000) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x1e000, 0x20000000002, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x3, r4, 0x8) ioctl$TIOCSBRK(r3, 0x5427) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0x1f, 0x0, 0x0, 0x0) r5 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 16:08:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) socket$key(0xf, 0x3, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) lstat(&(0x7f00000001c0)='./bus\x00', 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000040)) r2 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) lstat(&(0x7f0000000a40)='./bus\x00', 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) lstat(0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xfffffffffffff001, 0x401, 0x0, 0x0, 0x1, 0x10, "36dd70e7fcdc03f85e5dd9e67ad056b6040017f12902f331e09148a0736d0a27692e82e110fb205ddc3789ba026b496c06ebf59734a062b9ebb6b610f86dd9c3", "aa57dd3e2d4e4b4d9cc828a73a0f2931f3e8b1743f678ac867a6b39822abdfc360143dacdbe317018dfda8f5dfd337b9c8c0c0bccd881fa17efbb563288e9cc7", "b5088a0548f883b44828e8c1431b029f7009006df34fe2ff9e8e13fcbcef3e23", [0x2eb8]}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 16:08:05 executing program 5: creat(&(0x7f00000002c0)='./file0\x00', 0x100) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) 16:08:05 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{}, {0x7}]}, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) 16:08:05 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x34, 0x15, 0x12, 0x2, 0xa, 0x9, 0x3, 0x6d, 0xffffffffffffffff}}) r1 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(0x0, &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$clear(0x7, r1) keyctl$revoke(0x3, r1) creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) [ 141.622798] print_req_error: I/O error, dev loop4, sector 0 16:08:06 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000080)) creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) [ 143.269774] rtc_cmos 00:00: Alarms can be up to one day in the future 16:08:07 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) bind$inet6(r1, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1}}], 0x1, 0x1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) accept(r0, &(0x7f00000008c0)=@nfc_llcp, &(0x7f0000000940)=0x80) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x400400}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="1c010000", @ANYRES16=r3, @ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6043, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e21, 0x0, 0x0, 0x800, 0xa, 0x80, 0x20}, {0x3, 0x9, 0x2, 0x0, 0x0, 0x0, 0x5}, {0x800, 0x7fffffff, 0x80}, 0x3, 0x6e6bbd, 0x1, 0x0, 0x2}, {{@in=@broadcast, 0x4d6}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3503, 0xb, 0x1, 0x0, 0x24f0e692, 0x7, 0x7fff}}, 0xe8) geteuid() ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000280)) setreuid(0x0, 0x0) getresuid(&(0x7f0000004180), 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x23, &(0x7f0000000040), 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x23, &(0x7f0000000040), 0x4) sendfile(r4, r5, 0x0, 0x8001) 16:08:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'io'}]}, 0x4) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 16:08:07 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={{}, {r0, r1/1000+30000}}) creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) 16:08:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000006c0)=ANY=[@ANYBLOB="0055bfe7d5e32215d24098685c911daca92a013e00ee0fffe3"], 0x18) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @rand_addr="a11a7485e49671841b5e68e43426b27b"}, 0x1c) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001b40)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000001b80)=0x8, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000640)=@routing, 0x8) sendto$inet6(r0, &(0x7f0000000040)="6cd1b8c3b98db4d67e2b7ecec36fdf72b3bdfed0b55c737d398f9481789bb0ad986b6200a9429febe4dea346eada86555a09302634a640d1f5cf6b1d08f149af07f05ff443670ec4473742e92c6c434074b63d06536eddafd7ee7eb5214574d962381a21227c3b9e45b690b313e47872f57ef016b7d94715c48ff3ccfe24ec8be445260090dfa50d9eab27146a6504bb38ee4c1e5547c53551c421fd57bdd24f89682f18b616eba07950055610f280a16dc411d5b67610b866d11f84b1b3a647d565453aeb1e59a0f7fe13ad9c125a7ae92d6b13fa21fc76dd11b084d6be1e698f44c10c83880405ff320e8a9a09c2dd0e7e7ba4989633ea9b28de419dfa8c423b1279e484464ef72572ff386745e563bd3922c6f402b50d2628dfb7f2595a9ca73a54ba0b0764c5d5413a42e866935b12e267fd10fc410779540d6f647e42c7131dffad87033dc7a59b1a4d7cfa8364cd231eeafecbe414ab0a6761559e49f1f71cdafed9a653d6541a9652a1602eb704cdb9849d03f692038cd0d273b0225fc736654e017fb1b4526f22e5c4457e3c00f860607893fb0cd27d27b7fa1960875dd6eb04f9085aa15c63bdc0ca559dd4232d5c036f90916a7f80a5b092006f9bb8305aa8d2d76ed2050ae17f2c34d0ca8f79ba46dfad66c23a02409fa40b52f4140a00e3fda2ea34f3ec1dcfde8747e965d4251e829ef1ba8df460ae93ad629e78cc95f2a50113fc4e03c3c6a9d61b6acd87963084975c9c08806f1f76a3a26bb10c618154f12a7c958bbbfe9ff6b4a729153d4dcca6544dca5c8ea8dd12e626e24f390b0f44529bf672bfccf75bdee9e62f8ee7a0a2b8f18f73be09af7cdcef3586e7d777b3a2624029d82ad03411fcaef6ed8f5a4c238c65e89c0fee520dc72366cd63c63deeda70a6d2bbacfa067c69f75d99f44151a684be8d2ad60ef5852c5feda3c787574243156754243d5ad53e9bdd3f72d6b73290db18df063f2eff0c3d4f7f80ab2ed7200f34b9940b73651aa94612811aec3361f8d7e0a419c0b50fb67a4b2584bb046d6117ab05a8c68be36128552bc2d73bf814e9758cb0d6d15294eddb346d3e6b0a924a70a1134ecf6289a24b69b5b979ce6e88747a4f1df0cf13c1824fde37539b1c2e0b32d01d8c991d1f5ca35068088d451092bcbd5f43ecea21c0d6d1ab537fd8e729b29ff0f4a45df4d2a1432fedc3d4b45cc7849e1afb5f13132def99dd648eab264e95df9a28574ddbda2cc1c88a20e1cb842bd1b83703b0f897bf12f9cd9f2b847581ad20aa8b64dd600845682f7e153639eec21a9a68a4e49c3109f6419e0b09255a72c2a94a4aeb6eab9c034cab77bdf26e2e52f2189ab6e5c6ac0c4c272eba4034f633ccc6c2ec82773e3163f1e1a869b66a3a9c7ff7489133cf3ea384de9c252255c0ad6f16f3de20918e82941912c565302462ce65225e8564339fb6d5b3ca2984fafeae985c6bc6d7beebb043dd7111ae0700bd327422d887bf84afeeb5a94a19ad6a8a59a12fb5a17256dcbcd21685c5329699001cfe8d845bf4ab14ee1904a6c5181109a45fc78b3948e0877ad6143d68c13a5099d3b43f7df1879b5d33e2ef6ba1929098aa898ca25ed3ae22c9f10090a68ad9a1cd04a85654451e80c138d3face74507d9feb0cdd565c4808975ca79070e4967422b2a33bdbef4b0d9217d8a849294f45875423986900a7bb850249a8499022c19e100edc2d25d648f2036add48dfa8f503085212f4e8361c0c4dfc1a999a29892a7152aed835ac8ea27033d331f918eb8ae3d953fc30afb5aa1ba881209b13de7a3662d5a3eae83d501f3b6fbf3f0dd8f815b8f40fb796dbf3f92990384e2e1908999df8cd2069d7e9e476c9b046cfb48e0f0ce9b85b8f92ce69ff2963e5d67e26ebba0ed46e87c17bdd10a893bfef2cdfd5c97d70de20a19ef0d5f85a05ed3d119e3396cc9351288d24e4a0f26386b94f8c2e0dec7afc15ad51d3bf7e6214df76e2dd28bf8cdee0f2", 0x58d, 0x0, 0x0, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000680)={0x5, &(0x7f0000000000)=[{0x8001, 0x80, 0x81, 0x4fa0}, {0xffff, 0x1, 0x8, 0x4}, {0x1, 0x8, 0x7, 0x6891}, {0x4, 0x0, 0x0, 0x8001}, {0x680b, 0x3, 0x5, 0x7}]}) 16:08:07 executing program 0: socket$inet6(0xa, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={0x0}, 0x0, 0x100000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000040), 0x4) listen(r1, 0x596bde95) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) socket(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r3, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r3, 0x20, 0x0, 0xfffffeff000) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x1e000, 0x20000000002, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x3, r4, 0x8) ioctl$TIOCSBRK(r3, 0x5427) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0x1f, 0x0, 0x0, 0x0) r5 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 16:08:07 executing program 2: gettid() connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000680)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_udp_int(r2, 0x11, 0x1, &(0x7f0000000080), 0x4) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000280)={0xf, 0x1f, 0x0, 0xfff}, 0xf) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendto$inet(r4, &(0x7f0000000380)="c0805e5bdc381e6ebedbb49fa62fdcc50bc237097e8b0e59eb8b5da3137b1ee8294d17e5414fe9b2c6c35d48301ceeb9de1676cb23f3fb6cce08cb51e6c3f89e44cd9c725c209f852ab29bd4e2aa99223e8deace430c13a5c4d0a5c192cdce52368927e4806ed65c284a10d0a1c4ce1c7c9bd61c0a1bf439688eef672061fe49e8e90852e9b4684b4935048d78580e5306c0ae02d8b274665ca6b5d7fa1b80f009a2aa7ea08a3934cc9d2730bb020bd2c8d580e44cdc86935c46d0b3e3cc804ac560cf8721c74525da091b24ffb37ca685f7f1e9df67c99d787c064b7c597ce1345ae877b3ec94f90a", 0xe9, 0x40041, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) setsockopt$inet6_int(r5, 0x29, 0x8, &(0x7f00000000c0)=0x5, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000002c0)={0x4, {{0xa, 0x4e24, 0xa3, @rand_addr="5d625818096ff8babb6992add8a53c26", 0xc388}}}, 0x88) recvmmsg(r3, &(0x7f0000005ac0)=[{{&(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000001900)=[{&(0x7f0000000480)=""/180, 0xb4}, {&(0x7f0000000540)=""/112, 0x70}, {&(0x7f00000001c0)}, {&(0x7f00000006c0)=""/193, 0xc1}, {&(0x7f00000005c0)=""/181, 0xb5}, {&(0x7f00000007c0)=""/123, 0x7b}, {&(0x7f0000000840)=""/67, 0x43}, {&(0x7f00000008c0)}, {&(0x7f0000000900)=""/4096, 0x1000}], 0x9, &(0x7f00000019c0)=""/83, 0x53}, 0x4}, {{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/188, 0xbc}, {&(0x7f0000002b00)=""/98, 0x62}, {&(0x7f0000002b80)=""/169, 0xa9}, {&(0x7f0000002c40)=""/62, 0x3e}, {&(0x7f0000002c80)=""/246, 0xf6}], 0x6, &(0x7f0000002e00)=""/12, 0xc}, 0x2}, {{&(0x7f0000002e40)=@pppol2tpv3, 0x80, &(0x7f0000003000)=[{&(0x7f0000002ec0)=""/17, 0x11}, {&(0x7f0000002f00)=""/240, 0xf0}], 0x2}, 0x4}, {{&(0x7f0000003040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000003100)=[{&(0x7f00000030c0)=""/44, 0x2c}], 0x1, &(0x7f0000003140)=""/83, 0x53}, 0x1}, {{&(0x7f00000031c0)=@isdn, 0x80, &(0x7f0000004380)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000004240)=""/193, 0xc1}, {&(0x7f0000004340)=""/47, 0x2f}], 0x3}, 0x1}, {{&(0x7f00000043c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000005900)=[{&(0x7f0000004440)=""/174, 0xae}, {&(0x7f0000004500)}, {&(0x7f0000004540)=""/167, 0xa7}, {&(0x7f0000004600)=""/84, 0x54}, {&(0x7f0000004680)=""/54, 0x36}, {&(0x7f00000046c0)=""/220, 0xdc}, {&(0x7f00000047c0)=""/147, 0x93}, {&(0x7f0000004880)=""/4096, 0x1000}, {&(0x7f0000005880)=""/69, 0x45}], 0x9, &(0x7f00000059c0)=""/205, 0xcd}, 0xfffffff9}], 0x6, 0x44010100, 0x0) 16:08:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040), 0x4) flock(r0, 0x0) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000380)={r1, 0x7, 0x7e}, &(0x7f00000003c0)={'enc=', 'raw', ' hash=', {'sha3-512-ce\x00'}}, &(0x7f0000000480)="5688e56ec8a9ee", &(0x7f00000004c0)=""/126) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xf048, 0x2) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000140)) getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@random={'btrfs.', '%\x00'}, &(0x7f0000000180)=""/146, 0xa) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000080)=0x4) 16:08:07 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) setresgid(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, 0x0) execveat(r0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r5, 0x0) r6 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r7 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x310) fsetxattr$system_posix_acl(r6, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r8, @ANYBLOB="10000000000000001ffd0000000000001f10bbc2f25de44a764d688adcc81b5b68b3"], 0x2c, 0x0) setresgid(r8, r5, r5) socket$inet6_tcp(0xa, 0x1, 0x0) getgroups(0x4, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0xee00]) fstat(0xffffffffffffffff, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) r9 = socket(0xa, 0x5, 0x0) getsockname$packet(r9, 0x0, 0x0) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000280)) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) r10 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r10, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) r11 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x100) r12 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r12, 0x208200) sendfile(r1, r11, 0x0, 0x8000fffffffe) 16:08:07 executing program 3: epoll_create1(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() getpgrp(0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x6) accept4$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) write$P9_RVERSION(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="1300000065ffff03000000060039503230303005c79df84d641865e082b9c03db75a3281a14a3146f6a4942aa83d0662987496c8345540f3395fc5e07def87412d30b9837e5f5f5c76fa146f6e71c130c203d4e15526e44460f23ad66033bb297627eb17314db3c6900ebdbf1d0036496931be471316b1b4a76a0051d82ffe242e01fbaf025af388f9c4d44a68a7e3df03f624548df170ec2547ef025d59fe601823c0af8ee7589eb887fcc4a83287"], 0x13) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000180)={0x1, 'veth1\x00'}) write$cgroup_pid(r4, &(0x7f0000000080), 0xfffffe38) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x4}, 0x0) timer_delete(0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f0000000180)='./bus\x00', 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x180, 0x0) write$P9_RFSYNC(r5, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x23, &(0x7f0000000040), 0x4) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f00000002c0)=ANY=[]) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r7, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) ioctl$KDDISABIO(r7, 0x4b37) 16:08:07 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r7 = dup3(r6, 0xffffffffffffffff, 0x180000) r8 = inotify_init() inotify_add_watch(r8, &(0x7f00000003c0)='./file0\x00', 0x20000860) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) r10 = dup2(r8, r9) r11 = inotify_init() inotify_add_watch(r11, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r11, &(0x7f00000003c0)='./file0\x00', 0x20000844) r12 = inotify_init() r13 = inotify_init() inotify_add_watch(r13, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r13, &(0x7f00000003c0)='./file0\x00', 0x20000844) r14 = inotify_init() r15 = inotify_init() inotify_add_watch(r15, &(0x7f0000000040)='./file0\x00', 0x0) r16 = inotify_init() inotify_add_watch(r16, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r16, &(0x7f00000003c0)='./file0\x00', 0x20000844) r17 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r18 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r19 = accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r20 = inotify_init() inotify_add_watch(r20, &(0x7f0000000040)='./file0\x00', 0x60000094) r21 = inotify_init() r22 = inotify_init() inotify_add_watch(r22, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r22, &(0x7f00000003c0)='./file0\x00', 0x20000844) r23 = inotify_init() inotify_add_watch(r23, &(0x7f00000003c0)='./file0\x00', 0x20000844) sendmsg$unix(r10, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d2", 0x9e}, {&(0x7f00000004c0)="454171f6220b7d8601ad2ab9d2e88a3241a5afba8dc2cc8f9368b39c0106627593a43a0a527ce59f97ea3cb536af142b84139f0032696e8b378dfb649851acac94104cbbc7bc1ad2d994f3df51867c4e477ad0784a9544e52d464a9445c08a67b66a171d13019a1e00ccca6d9b056d7f307f1b929aec5231f5", 0x79}], 0x2, &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r11, @ANYRES32=r7, @ANYRES32=r4, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="000001000000010000000400000000000000", @ANYRES32=r15, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r16, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r17, @ANYBLOB="1c00000000000000010000000100", @ANYRES32=r6, @ANYRES32, @ANYRES32=r18, @ANYBLOB="000000002800000000000000010000", @ANYRES32=r19, @ANYRES32, @ANYRES32=r6, @ANYRES32=r20, @ANYRESOCT, @ANYRES32=r21, @ANYBLOB="1c01000000000200", @ANYRES32=r22, @ANYRES32=r23, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000005f721e9e7fba9795ea6c257bdb52b5df0e69bfa4224aceb61686630215e47363a7553ac183a9ad113c1383382ea4c31fbd78201fa197e017b116c92e65383523990c0ec179623737932ac15d451e4ffe090922ffc42480a071bb5d2c805633d7bc4fb771c9bf27cec993e73e2cff431dfacd70c49e6f16461f668191f2c2978d4e9aac", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100000072f97f4b408a55", @ANYRES32=r7, @ANYBLOB="1c000000000000000100aa440237", @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB], 0x13f, 0x40000}, 0x4) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f00000000c0)) select(0x40, &(0x7f0000000240)={0x9, 0x2, 0x7, 0x1, 0x7f, 0x7ff, 0x5a60ab50, 0x8000}, &(0x7f00000002c0)={0x1f, 0x38, 0x5, 0x1, 0xffffffffffffff4a, 0x0, 0x4, 0x4}, &(0x7f0000000340)={0x7, 0xfffffffffffffffa, 0x5, 0x6, 0x6, 0x100, 0xd, 0xc73}, &(0x7f0000000380)) creat(&(0x7f0000000300)='./file0\x00', 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sc\'\xcc\xecity.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [{0x4}]}, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/140, 0x8c) 16:08:07 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x2, 0x43, 0x0, 0x0, 0x0, 0x7fff, 0x8000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x1, @perf_config_ext={0x3, 0xb7}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000400), 0x1fd) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000200)=0x8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r3, 0x0) add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="fc122f5140cb5ad4ad0450a3cc213c023731de747543809c2ca1a4ac1c3c8f353058f06b7c682f1a2bae5645cf39d28b5c3b71107b1c5112618b40366726a48c2e3b97c0263a5e7faf239fab5bd9aafe304e05d94c028a7943ca1482aab9c44ef21bd6a3ae45574599bc5700d9015ed1ee62e68b68b3", 0x76, 0xfffffffffffffff8) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$negate(0xd, 0x0, 0xfffffffffffffffe, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x9, 0x17, 0xb, 0xc, "1ce71f571449ea0bc11cb83dd6621ad0dbe76da63b20d86370d495ae9e118f6bb2104a6d8922e528ed1add1f9ddde7e2f317cd67a7c5f0a9ebc1590ebccbd32b", "7b7a31ba7107dfec8cc62580cc9121ddf971f988461013c0a5751ce0330d1a5a", [0x40, 0xd70]}) lsetxattr$security_smack_transmute(&(0x7f0000000980)='./bus\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000540)='TRUE', 0x4, 0x6) openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000006c0)={0x0, {{0xa, 0x4e20, 0x8001, @dev={0xfe, 0x80, [], 0x15}, 0x10001}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x23, &(0x7f0000000580)=""/219, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x2, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000359e31000d488005df0c696aee0509000000000000000000"], 0x14}}, 0x0) r5 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="140000003100050d050000000058237c970ef21977d4ba0e2c2663000000c6d59e91b843e1c38e6fd89692dc198e"], 0x14}}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x184) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCGETS(r6, 0x5401, &(0x7f0000000680)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000009c0)={'\x00\x00\x00\x00\x00\x10\x00', 0x8}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0xc08, 0xff3b) ftruncate(r7, 0x80003) sendfile(r1, r7, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000300)={{{@in=@dev={0xac, 0x14, 0x14, 0x1a}, @in6=@ipv4={[], [], @broadcast}, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20, 0x4f3b367768fbf58a}, {0xb, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff}, {}, 0x2, 0x6e6bba, 0x1, 0x1}, {{@in=@multicast2, 0x6, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x3, 0x0, 0xff}}, 0x289) [ 143.592287] audit: type=1400 audit(1575130087.915:33): avc: denied { create } for pid=6343 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 16:08:07 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000180)=0x6, 0x4) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001803000000000040000000001d01000008000e00", @ANYRES32=0x0, @ANYBLOB="18fa0000000000000003"], 0x3}}, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) ioctl$RTC_WIE_OFF(r2, 0x7010) r3 = dup(r1) r4 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000380)={0x271}, 0x4) r5 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) sendmsg$nl_route(r5, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_getnetconf={0x1c, 0x52, 0x217, 0x70bd27, 0x25dfdbff, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x20}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x1) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f00000000c0)=0x2) r6 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00', 0xb9ae78d4b4932583}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 143.678623] audit: type=1400 audit(1575130087.925:34): avc: denied { connect } for pid=6343 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 143.769226] audit: type=1400 audit(1575130087.925:35): avc: denied { write } for pid=6343 comm="syz-executor.1" path="socket:[13752]" dev="sockfs" ino=13752 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 16:08:08 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) bind$inet6(r1, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1}}], 0x1, 0x1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) accept(r0, &(0x7f00000008c0)=@nfc_llcp, &(0x7f0000000940)=0x80) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x400400}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="1c010000", @ANYRES16=r3, @ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6043, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e21, 0x0, 0x0, 0x800, 0xa, 0x80, 0x20}, {0x3, 0x9, 0x2, 0x0, 0x0, 0x0, 0x5}, {0x800, 0x7fffffff, 0x80}, 0x3, 0x6e6bbd, 0x1, 0x0, 0x2}, {{@in=@broadcast, 0x4d6}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3503, 0xb, 0x1, 0x0, 0x24f0e692, 0x7, 0x7fff}}, 0xe8) geteuid() ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000280)) setreuid(0x0, 0x0) getresuid(&(0x7f0000004180), 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x23, &(0x7f0000000040), 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x23, &(0x7f0000000040), 0x4) sendfile(r4, r5, 0x0, 0x8001) 16:08:08 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) socket$unix(0x1, 0x5, 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r7 = dup3(r6, 0xffffffffffffffff, 0x180000) r8 = inotify_init() inotify_add_watch(r8, &(0x7f00000003c0)='./file0\x00', 0x20000860) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) r10 = dup2(r8, r9) r11 = inotify_init() inotify_add_watch(r11, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r11, &(0x7f00000003c0)='./file0\x00', 0x20000844) r12 = inotify_init() r13 = inotify_init() inotify_add_watch(r13, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r13, &(0x7f00000003c0)='./file0\x00', 0x20000844) r14 = inotify_init() r15 = inotify_init() inotify_add_watch(r15, &(0x7f0000000040)='./file0\x00', 0x0) r16 = inotify_init() inotify_add_watch(r16, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r16, &(0x7f00000003c0)='./file0\x00', 0x20000844) r17 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r18 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r19 = accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r20 = inotify_init() inotify_add_watch(r20, &(0x7f0000000040)='./file0\x00', 0x60000094) r21 = inotify_init() r22 = inotify_init() inotify_add_watch(r22, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r22, &(0x7f00000003c0)='./file0\x00', 0x20000844) r23 = inotify_init() inotify_add_watch(r23, &(0x7f00000003c0)='./file0\x00', 0x20000844) sendmsg$unix(r10, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d2", 0x9e}, {&(0x7f00000004c0)="454171f6220b7d8601ad2ab9d2e88a3241a5afba8dc2cc8f9368b39c0106627593a43a0a527ce59f97ea3cb536af142b84139f0032696e8b378dfb649851acac94104cbbc7bc1ad2d994f3df51867c4e477ad0784a9544e52d464a9445c08a67b66a171d13019a1e00ccca6d9b056d7f307f1b929aec5231f5", 0x79}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r11, @ANYRES32=r7, @ANYRES32=r4, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="000001000000010000000400000000000000", @ANYRES32=r15, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r16, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r17, @ANYBLOB="1c00000000000000010000000100", @ANYRES32=r6, @ANYRES32, @ANYRES32=r18, @ANYBLOB="000000002800000000000000010000", @ANYRES32=r19, @ANYRES32, @ANYRES32=r6, @ANYRES32=r20, @ANYRES32=r5, @ANYRES32=r21, @ANYBLOB="1c00000000000000", @ANYRES32=r22, @ANYRES32=r23, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100000072f97f4b408a55", @ANYRES32=r7, @ANYBLOB="1c000000000000000100aa440237", @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB], 0x12c, 0x40000}, 0x4) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r24, 0x1, 0x23, &(0x7f0000000040), 0x4) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r28 = socket$nl_route(0x10, 0x3, 0x0) r29 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r30 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r31 = dup3(r30, 0xffffffffffffffff, 0x180000) r32 = inotify_init() inotify_add_watch(r32, &(0x7f00000003c0)='./file0\x00', 0x20000860) r33 = inotify_init() inotify_add_watch(r33, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r33, &(0x7f00000003c0)='./file0\x00', 0x20000844) r34 = dup2(r32, r33) r35 = inotify_init() inotify_add_watch(r35, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r35, &(0x7f00000003c0)='./file0\x00', 0x20000844) r36 = inotify_init() r37 = inotify_init() inotify_add_watch(r37, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r37, &(0x7f00000003c0)='./file0\x00', 0x20000844) r38 = inotify_init() r39 = inotify_init() inotify_add_watch(r39, &(0x7f0000000040)='./file0\x00', 0x0) r40 = inotify_init() inotify_add_watch(r40, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r40, &(0x7f00000003c0)='./file0\x00', 0x20000844) r41 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r42 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r43 = accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r44 = inotify_init() inotify_add_watch(r44, &(0x7f0000000040)='./file0\x00', 0x60000094) r45 = inotify_init() r46 = inotify_init() inotify_add_watch(r46, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r46, &(0x7f00000003c0)='./file0\x00', 0x20000844) r47 = inotify_init() inotify_add_watch(r47, &(0x7f00000003c0)='./file0\x00', 0x20000844) sendmsg$unix(r34, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d2", 0x9e}, {&(0x7f00000004c0)="454171f6220b7d8601ad2ab9d2e88a3241a5afba8dc2cc8f9368b39c0106627593a43a0a527ce59f97ea3cb536af142b84139f0032696e8b378dfb649851acac94104cbbc7bc1ad2d994f3df51867c4e477ad0784a9544e52d464a9445c08a67b66a171d13019a1e00ccca6d9b056d7f307f1b929aec5231f5", 0x79}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r29, @ANYRES32=r30, @ANYRES32=r35, @ANYRES32=r31, @ANYRES32=r28, @ANYRES32=r36, @ANYRES32=r37, @ANYRES32=r38, @ANYBLOB="000001000000010000000400000000000000", @ANYRES32=r39, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r40, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r41, @ANYBLOB="1c00000000000000010000000100", @ANYRES32=r30, @ANYRES32, @ANYRES32=r42, @ANYBLOB="000000002800000000000000010000", @ANYRES32=r43, @ANYRES32, @ANYRES32=r30, @ANYRES32=r44, @ANYRES32=r29, @ANYRES32=r45, @ANYBLOB="1c00000000000000", @ANYRES32=r46, @ANYRES32=r47, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r26, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100000072f97f4b408a55", @ANYRES32=r31, @ANYBLOB="1c000000000000000100aa440237", @ANYRES32, @ANYRES32, @ANYRES32=r27, @ANYBLOB], 0x12c, 0x40000}, 0x4) r48 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r48, 0x1, 0x23, &(0x7f0000000040), 0x4) fstat(r48, &(0x7f0000000540)) setresgid(r25, r3, 0xee00) setxattr$security_selinux(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:syslogd_initrc_exec_t:s0\x00', 0x2b, 0xf174e3319dd032bb) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000a00)="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", 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x4200, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0)) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0x4) r49 = perf_event_open(&(0x7f000001d000)={0x1, 0x28d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r50 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r51 = socket(0x10, 0x3, 0x0) sendfile(r51, r50, &(0x7f0000000080)=0x12c, 0x33) ioctl$EVIOCGKEYCODE_V2(r50, 0x80284504, &(0x7f00000000c0)) ioctl$PIO_UNIMAPCLR(r50, 0x4b68, &(0x7f0000000000)={0x8001, 0x7, 0x7928}) read(r49, &(0x7f0000367fe4)=""/91, 0x275) 16:08:08 executing program 4: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000300)=ANY=[]) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) futimesat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000400)={{r2, r3/1000+30000}, {0x77359400}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) keyctl$revoke(0x3, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) write$apparmor_exec(r1, &(0x7f0000000100)={'exec ', '\x00'}, 0x6) unshare(0x20020000) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r6, 0x80404525, &(0x7f0000000240)=""/212) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000700)='./file0\x00') 16:08:08 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) bind$inet6(r1, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002f40)=[{{&(0x7f0000000500)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000600)=""/174, 0xae}, {&(0x7f00000006c0)=""/114, 0x72}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x3, &(0x7f0000000740)=""/218, 0xda}, 0xff}, {{&(0x7f0000000840)=@xdp, 0x80, &(0x7f0000001b00)=[{&(0x7f00000008c0)=""/89, 0x59}, {&(0x7f0000002fc0)=""/104, 0x68}, {&(0x7f0000001bc0)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/236, 0xec}, {&(0x7f0000002bc0)=""/167, 0xa7}, {&(0x7f0000002c80)=""/209, 0xd1}, {&(0x7f0000002d80)=""/230, 0xe6}], 0x6e, &(0x7f0000002e80)=""/181, 0xb5}, 0x6}], 0x2, 0x22, &(0x7f0000005480)={r2, r3+10000000}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x12d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@multicast2, 0x4e21, 0xa3e, 0x0, 0x800, 0xa, 0x80, 0x20, 0x0, 0x0, r5}, {0x3, 0x9, 0x0, 0x0, 0x0, 0x5, 0x8, 0x2668}, {0x800, 0x80000000, 0x80}, 0x7, 0x6e6bbd, 0x0, 0x0, 0x2, 0x2}, {{@in=@broadcast, 0x4d4, 0x32}, 0x12, @in6=@mcast2, 0x3503, 0xb, 0x1, 0x0, 0x24f0e692, 0x7, 0x7fff}}, 0xe4eb623c99b5978e) geteuid() ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000280)) socket(0x0, 0x2, 0x0) setreuid(0x0, 0x0) getresuid(&(0x7f0000004180), 0x0, 0x0) 16:08:08 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYRES16=r2, @ANYBLOB="e1bcea8917230fea5b45d39857d273ca16caf702f1ce8d3e620d9f67d3a07d372312e096ab06c49ba938b7ab24e5a72f468994d674e4114290858776a6cc2a82efb5dc84028d0900000000000044c9bbc7d72e8291ca8b3b11535d7f4704eae30f1b0940b070d1ca20d2b4a88fbfc0bcc91f0ad6939008b105ccd149eb4167cd6980b4807dcb26e851ca3541eda47708ead0280a8e3aedda859f126b0fc4bec6661c43281bda2436e5571f61caed7b9903d2f59c91ce509f7ee4de492ac31701eedb3fa1613aaa7d500e98c469"], 0x2}}, 0x8800) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r2, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x34}}, 0x10) [ 144.502943] selinux_nlmsg_perm: 17 callbacks suppressed [ 144.502953] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8250 sclass=netlink_route_socket pig=6388 comm=syz-executor.0 16:08:08 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r7 = dup3(r6, 0xffffffffffffffff, 0x180000) r8 = inotify_init() inotify_add_watch(r8, &(0x7f00000003c0)='./file0\x00', 0x20000860) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) r10 = dup2(r8, r9) r11 = inotify_init() inotify_add_watch(r11, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r11, &(0x7f00000003c0)='./file0\x00', 0x20000844) r12 = inotify_init() r13 = inotify_init() inotify_add_watch(r13, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r13, &(0x7f00000003c0)='./file0\x00', 0x20000844) r14 = inotify_init() r15 = inotify_init() inotify_add_watch(r15, &(0x7f0000000040)='./file0\x00', 0x0) r16 = inotify_init() inotify_add_watch(r16, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r16, &(0x7f00000003c0)='./file0\x00', 0x20000844) r17 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r18 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r19 = accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r20 = inotify_init() inotify_add_watch(r20, &(0x7f0000000040)='./file0\x00', 0x60000094) r21 = inotify_init() r22 = inotify_init() inotify_add_watch(r22, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r22, &(0x7f00000003c0)='./file0\x00', 0x20000844) r23 = inotify_init() inotify_add_watch(r23, &(0x7f00000003c0)='./file0\x00', 0x20000844) sendmsg$unix(r10, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d2", 0x9e}, {&(0x7f00000004c0)="454171f6220b7d8601ad2ab9d2e88a3241a5afba8dc2cc8f9368b39c0106627593a43a0a527ce59f97ea3cb536af142b84139f0032696e8b378dfb649851acac94104cbbc7bc1ad2d994f3df51867c4e477ad0784a9544e52d464a9445c08a67b66a171d13019a1e00ccca6d9b056d7f307f1b929aec5231f5", 0x79}], 0x2, &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r11, @ANYRES32=r7, @ANYRES32=r4, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="000001000000010000000400000000000000", @ANYRES32=r15, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r16, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r17, @ANYBLOB="1c00000000000000010000000100", @ANYRES32=r6, @ANYRES32, @ANYRES32=r18, @ANYBLOB="000000002800000000000000010000", @ANYRES32=r19, @ANYRES32, @ANYRES32=r6, @ANYRES32=r20, @ANYRESOCT, @ANYRES32=r21, @ANYBLOB="1c01000000000200", @ANYRES32=r22, @ANYRES32=r23, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000005f721e9e7fba9795ea6c257bdb52b5df0e69bfa4224aceb61686630215e47363a7553ac183a9ad113c1383382ea4c31fbd78201fa197e017b116c92e65383523990c0ec179623737932ac15d451e4ffe090922ffc42480a071bb5d2c805633d7bc4fb771c9bf27cec993e73e2cff431dfacd70c49e6f16461f668191f2c2978d4e9aac", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100000072f97f4b408a55", @ANYRES32=r7, @ANYBLOB="1c000000000000000100aa440237", @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB], 0x13f, 0x40000}, 0x4) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f00000000c0)) select(0x40, &(0x7f0000000240)={0x9, 0x2, 0x7, 0x1, 0x7f, 0x7ff, 0x5a60ab50, 0x8000}, &(0x7f00000002c0)={0x1f, 0x38, 0x5, 0x1, 0xffffffffffffff4a, 0x0, 0x4, 0x4}, &(0x7f0000000340)={0x7, 0xfffffffffffffffa, 0x5, 0x6, 0x6, 0x100, 0xd, 0xc73}, &(0x7f0000000380)) creat(&(0x7f0000000300)='./file0\x00', 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sc\'\xcc\xecity.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [{0x4}]}, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/140, 0x8c) 16:08:08 executing program 5: setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) syz_emit_ethernet(0x16c, &(0x7f0000000480)={@remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [], {@ipv4={0x800, {{0x13, 0x4, 0x0, 0x11, 0x15e, 0x65, 0x6, 0x5, 0x8, 0x0, @dev={0xac, 0x14, 0x14, 0x27}, @dev={0xac, 0x14, 0x14, 0x18}, {[@generic={0x44, 0xe, "63fda54f1581ba2a0e8c7c6d"}, @rr={0x7, 0xf, 0x3, [@local, @loopback, @loopback]}, @lsrr={0x83, 0xb, 0x9, [@empty, @dev={0xac, 0x14, 0x14, 0x16}]}, @ra={0x94, 0x6, 0x1ff}, @end, @rr={0x7, 0x7, 0x1, [@multicast1]}]}}, @udp={0x4e20, 0x4e23, 0x112, 0x0, [@guehdr={0x1, 0x1, 0x2, 0x0, 0x100}, @guehdr={0x1, 0x1, 0x3, 0x6, 0x200}, @guehdr={0x2, 0x0, 0x2, 0x20, 0x4738285f13d374b6, [0x80]}, @guehdr={0x2, 0x1, 0x1, 0x2, 0x0, [0x180]}, @guehdr={0x2, 0x1, 0x0, 0x4, 0x0, [0x0]}, @guehdr={0x2, 0x1, 0x3, 0x7, 0x100, [0xc0]}], "a9546b07a35873499e6e3eab71562227771ab26540e61db1d5c48d775d2c562bc93d69603857129c10a4248fe2d526157eff1ac014f5cb00f3d301bedb3fc1338e3df709b09c2e08a50cd0e29f97d4b652d3db8e46ab45afd1f4f85cf94e384c814652cd0e72da699a332fb64518a6aa169d596ac4c82551af3c5cd5daf7d7b5fdea69428259b9ccc5d1d8df56ee135f97a29958ef2b8e17fef2c9161ab325ac5c24d78e3ce943448cd35e5e4a361464a96d710a655de5228741bc7d19030f30b0d716851474c48add5508701e05c15fdff9382b700108ae6630f9f47e88fa5cad76"}}}}}, &(0x7f0000000080)={0x0, 0x4, [0x767, 0xa30, 0x1c1, 0xb72]}) 16:08:09 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) bind$inet6(r1, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002f40)=[{{&(0x7f0000000500)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000600)=""/174, 0xae}, {&(0x7f00000006c0)=""/114, 0x72}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x3, &(0x7f0000000740)=""/218, 0xda}, 0xff}, {{&(0x7f0000000840)=@xdp, 0x80, &(0x7f0000001b00)=[{&(0x7f00000008c0)=""/89, 0x59}, {&(0x7f0000002fc0)=""/104, 0x68}, {&(0x7f0000001bc0)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/236, 0xec}, {&(0x7f0000002bc0)=""/167, 0xa7}, {&(0x7f0000002c80)=""/209, 0xd1}, {&(0x7f0000002d80)=""/230, 0xe6}], 0x6e, &(0x7f0000002e80)=""/181, 0xb5}, 0x6}], 0x2, 0x22, &(0x7f0000005480)={r2, r3+10000000}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x12d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@multicast2, 0x4e21, 0xa3e, 0x0, 0x800, 0xa, 0x80, 0x20, 0x0, 0x0, r5}, {0x3, 0x9, 0x0, 0x0, 0x0, 0x5, 0x8, 0x2668}, {0x800, 0x80000000, 0x80}, 0x7, 0x6e6bbd, 0x0, 0x0, 0x2, 0x2}, {{@in=@broadcast, 0x4d4, 0x32}, 0x12, @in6=@mcast2, 0x3503, 0xb, 0x1, 0x0, 0x24f0e692, 0x7, 0x7fff}}, 0xe4eb623c99b5978e) geteuid() ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000280)) socket(0x0, 0x2, 0x0) setreuid(0x0, 0x0) getresuid(&(0x7f0000004180), 0x0, 0x0) 16:08:09 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000280)=@ccm_128={{}, "13eec98c9686e323", "1aae1021ef5b17aa4e91cacd96b67dfa", "3f1ce9fd", "0d82ede0251473e1"}, 0x28) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00', 0x2200) lseek(r1, 0x1, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) 16:08:09 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) inotify_init() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ftruncate(r1, 0x8200) socket(0x0, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x2) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88006, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0)=0x3f) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="00020000000000f5ff623e3db772937dc4fb4b1acc2a85000000006cbaea11bea1310586525bef21f429e6821b52621de3cbaafd179ed7a1072537eae5ab61850bda12a808a8cf236d7d2865ae99adc5446994f4f437cc5b3e9f58c881e07337852027c65db9645617be35e620ce034f966863f689ac2e88ff31cc72e0d260583d9f9270abc39b4b2105f668dbf2a1e518619a3d9b520635a6f4364848dd3e07c4fae40dc35833112014b4be8f9c7f6b52e9b2a81739006a"], 0x25}}, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) sendfile(r2, r3, &(0x7f00000000c0), 0x8000fffffffe) [ 144.815673] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8250 sclass=netlink_route_socket pig=6435 comm=syz-executor.0 [ 148.102759] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=40501 sclass=netlink_route_socket pig=6685 comm=syz-executor.3 16:08:12 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x73}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xfffffffffffffffd, 0x20000) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_open_dev$char_usb(0xc, 0xb4, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040), 0x4) read(r2, &(0x7f0000000640)=""/184, 0xb8) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) r3 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) dup2(r4, 0xffffffffffffffff) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') socket$inet_tcp(0x2, 0x1, 0x0) r5 = epoll_create1(0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, 0x0) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r5, &(0x7f00000003c0)={0x2000000040}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)) 16:08:12 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x4e20, 0x6, @empty, 0xffff}}, 0x0, 0x1000, 0x0, "0f491842c2d317f973c358755af03c676a94487f0bcda0b0b1a8607dc80236387a2a34bbfb848d095ea461c22ed1468ef1e3d205299d806a1744a0c5c48f1e385eef1eb86f5a825256c4d3ea87861bdb"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000003640)={0x11, 0x0, 0x0}, &(0x7f0000003680)=0x14) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001"], 0x3}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000003780)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003740)={&(0x7f0000000480)=ANY=[@ANYBLOB="468d892a0fd2cec082cd16edb31385f96148fb2d7c3342c3a28d6c9566c76e6ae581c452326f1f", @ANYRES16=r2, @ANYBLOB="4b4629bd7000fedbdf250300000008000b00", @ANYRES32=r3, @ANYBLOB="080002000200000008000a004e2000001400070000000000000000000000ffffac1414aa08000600e000000208000b00", @ANYRES32=r5], 0x50}, 0x1, 0x0, 0x0, 0x4004044}, 0x4) 16:08:12 executing program 4: r0 = creat(0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000700)={0x0, 0x0}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x80000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r1, 0x6, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x3) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, 0x0) timerfd_create(0xb480c99939b3534f, 0x81000) sendfile(r2, r3, &(0x7f00000001c0), 0x20002000005) fcntl$getflags(0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000001b40)={0xa0, r5, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}]}, 0xa0}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(0xffffffffffffffff, 0x400) r7 = dup3(r6, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r7, 0x540a, 0x1) add_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9c67d52ed52304bd52dc1ca45705090e3141c12915c3d95c9ba5dfac8f17d4fd921b812f356276ef7c17f66e072df094ef1b0aa219fe8385659f590c38e19981c8c9a5203626e29ee2131b2bdd62bbe2d1404a09752071dabe7aec6d92f42789f5189b2a299e44468c77f7a646841eb71a018", 0xad, 0xfffffffffffffff8) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="34020000", @ANYRES16=r8, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000004}, 0x78d4c5ce59bf7d33) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x480d0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r9 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, r9) r10 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r10, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) ioctl$KDGKBLED(r10, 0x4b64, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x5, &(0x7f0000000080)) 16:08:12 executing program 1: r0 = memfd_create(&(0x7f0000000080)='{\x10', 0x3) fcntl$addseals(r0, 0x409, 0x6) io_setup(0x404, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="7f", 0x1}]) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xd7, 0x5, 0x18, 0x18, "f7948757f42a675b884d7c49b48049f076766fb4da05504b006cb822d88dd4c67cf1b6907cda18db9fa2829096fd046da94626ac5e93bb4d18ac5340e0873a33", "6f90958afde70af0dc42eab0c5608101e21f39e07142967807a72c13f720a898", [0x7, 0x7]}) prctl$PR_SET_UNALIGN(0x6, 0x2) 16:08:12 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x100, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3, 0xfffb}, 0x0, 0xbfffffffffffffff, r0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000580)="58031a4519c87daff1da42e8ef2daad92987503597e5c85b6bf9f3ab28dde348a826550b6f6b0febd4c790dfd415d0a5ebd88990d75b27cf5dc119535a35b95f636a2672c765f61790a438de5fa890c5a9656e6a61faa290a15ad34f1efd965eb1dfa4db544a27dbf2b0cae5e470a5c1e84a96baaa6ed2dbce2fd25eb4af628a3e905cf1b539ff81f9951b87ca4e16b052d4ff4e3b842395d75150cde1d48a7310e0afb062ac2308e8421000d76eb65a585eaf2e264a134dde2f327d20133fa461974ff5c64669f231cb7bbeb4c8ca7f0c6b58fe8ce0a5a3d587c4fa6a30670bc94e4b8cd530199eafee5b288339a9e1630887b037f7754ecca3090e8243b3194e1766215d92d078b0ac83bcaa0698bfbb5f1b32849791c1736df87e22ed635b1290c651f97d42b15561b6ea5f2c1436a5e3fc1397cd22db0819bb07b5db13a60dd2caccc6223ee165a4418a291d7f0cf6bacfd216f6eb9e754d654c96a21ce0fde2c6951a9751d40cdb2298603ee3a33bc8120c491b92286937edf7fce8cccf46a76a4daf4576f5e57f94fb1ad32fb6fe8325b96b815d85611f1ef61dc7e655cbd85263f1205b8567409448c86d3a1433182f502ac023e629c3ff8158c93301704114bdad4ec69bbca70cd5f48a2b06b471ad461773c2790de1720fb8091f6a7635a1e72b49d9e523efa423cfc8a88d87e8c0a1ac56bf8106d845f3d0261259e4de05ec6703c74d5c81efd1005cdaa3a9c83ab18e35a313ee9d610569eadb5ebc24288f6d3392e8b53b3245d0591c4f24ceefe00076e16f2447545e1dc8255e7822246a6a71275f14ef90501fb35568d42372d5ad8aad17a4c8abcbe3c5e2d80f1000e99b93a6dd79b736557a417c45684e175d7be2f2bdceff864b7643878bc990d38278590666f0f917c10dcc8eb7a8cf3742a8d714d4b7fed2ee31d432932124f6ed1f6299ee2a9afd7e9eae8c8fba3943b35d93b1fde03b8fb2455fcbebf4d8f3839a519c1596f3a8e4f2fd8a1c4c07fbbf2b802a94cb8e05c08457146a961163638016f5bb0e29693d5ecfb9713e7583dd6b4fdfb03774bc85f7593cb96d3799234ecf5ea8c417d91d6287806ab7940c2c377a50a57c8eff0fe43f013c3bf9bd00f8f727d5de6a5b15cd3369e8c91423b47013d767707a369c763765e59e6f5ac4101a14915e7f70d897c6a98966ffd35b62e0c0f4031efd1394d3cca37f3b44cf677d025dc4278556d17c849d372b4384802c541a4b72365842dd9c8ed52f9f11dbbd94471e84eae6778a7a2c6ec6a46b4f9a350f80ab01cd9d21729b8a729cfe64e7b97a78f888fc0bb0e1294ef0f70ce30a010e3b90e69421ba8e8a7180cf5d4baf67bdd903d3eff1280206b407e43d9e2c7a064d83eba4ccbfcdd0c4b754ab05a2760f135f8a1f94b40e12edbccbcee4dd9b56da2d1f86044524854a91d974fec7d546f0cbbc85f3326e70d19c88c3e371b6886bc49831e69589f1abcc51ba7afd160c4c8864f4991046b6ade83fd474ba7035b65179141fed9ddf1d6afb4ffe49f9fb57149d05651fc4edce5e11071bd09b1a69a47340fea91f8e676bec3b5f292d1c75f2effd6f6f77766bbaecd3050b90f1fb252dee40adda41c260bab1b713150a557db806b25e2dc05dc510a087bd2db88f73e207ae9ce9f24f93310fdc76fa49fe10fc2080f38946bffc47498912ff5d4324c46bc1ee89f13a4eda929f8ae87ac672e560d59d00f7d989de4a403e6c36bd604e493379b4cc9787895c96a5936aff6445f8715b7775a0fcf9fd831a762d0de64ebbf4c7483037e4aaea307ecbc6f0d8abbd3491d4dfbf8e453707afc5b681807e01e4bf1d6248c420221580874c7c14a88b2f70b1d5f8a78c7d3aa592e29b5249e94cad7addc7104cbfeb69767f5f208ed8e3d95fdc55a048669eddf9306f1399955fa1d83225678160d77978603243c1d5c87f13d722749824b6afcfaaab7501d33d71abb26f29bbe4cb2ce06e5b573bfb21aa95a356e6152ac58e7b85848c1a2e3d1744cb30b88a20bb9b4e8b38ff4b7acd57264ff123ef94ef9c6afd68fb2490f34c97088104ccafc68c70c385c87a95e8468bc11c7ed25bbff4a434edfccb273e722bd626789aba07d5868bbaa746c5d4ada522923cf2d9f7ccb413160131e319e3f601e83cfa5ee43c94ee2695e25a6cd5f096202ff18ef5318c0756d76ccc78c31b465f8fec90e66f6c9eb95570702ae6c5d16a2d01be4f8f86d4d067b9754afc41758c4d529120b0b4a6412571dd9e5ac0689a93df319d87c051ac7ea6931d085fa96d2e15462e7423eafc2b988cc7cd12aacead2b65d28d02e424ca75a76b5171bfa3742e1221ccbc1c330f699be48427599baffe2f9f3c6297c0d56c5ae8bf8ab30e51351374be89d2992291804e0205132942bfa5f056b6b830ab404a23ede68dbbde5e4ebd1db9e0ef57f994ff6ac302c36ed7d1bb567d6be8b2b6bb43c2884e22d72f8a6ed4fef9b1a5027d866b33889b36192277358d15fe9daef462bd9ff5b6c44bcf50f216b2241221b2d7a22ab6fd30858470e49ad712ea01a448f5c62ae5fbc19018deac527a3b38426a78baf4d03eda2ccf53a529fe089fa3e9deb35d59f38a9864e2f98639165f2ad0c172e172854ad5ab96dec18c90e165a4e68af74c457d10af694db129573cdb24f2e71e38b3661df6f32ba56a7a2d7d4be5305a6eefd040e559da7ef8cd56a5171d276a662ff269b8b4ae586e7df9b5495e61ee69e76ee99815bbc1b74fae4f33479ce05456b8d4f16deff9e533b8f02226342a7baba2971f69b7e8fbf18108ca37c40902530214fe8dc76456f12b3705ab1d322c7e52a3fd9cc5d9c323aed866d966de343702f419e9598386ccd33f95cb3663412557d4bdc5c1c6144a177c4c880d9118a5583a6cbbef7eae48a315ff6eabacbac9e04c10e0a81fa08d80e9ebd3b7e2a8b7568185bd12994e456377b4954ee16d6bf8e10155de60d144cd73518f0146994ccd826518f60f876bf9790ec7c35a1e6ce32f12408404576fea4d3a957dab263dd473423c71a3889624b59f3f3946ae24444c8c6291e4fadaeb586411b79a8770ad1fd06c2eaae6b242a1a15993b3b7b9c0121a6c5af07edf5a971009c7fc8249190c70586767405ee2cc5792f10a0f699de7491557eb257ebf80be34d003d7a6107425214ddbb37198ec5a3bf6677e316624e1bba9fb74bf8d0fbb2c04b8e12aaef2df603386af2f7e9698f08c7430694b76b3a3bbf3a5174c22419ade60a500ca482b747df17254943a6a3216c97076f41658259cdfd6a8dda280c2706e1a929a9ba28e4c90d25748c3ac7421d9bad842c45683b6c43e50c2e9e2e71eea18878d70178f6adcfd7f383031f184b80ae51b1d747bcb1a22a91dd01b387dc18ba3f15414ac1897ee5814324301bf62a6e8ceec51ee8eebdec1d88e2d593409858850139f328c8fed997ed437176f118e12091102c9f267c046dd1263143a0539028f6ca9f82ee6805f45ff7e9a011341ff59c875be0990be7c3906bf3fb129bd758693da74bac16652fb0b66ee8e3ff2a7e7f6ceffa046a80916b00a82a55d97719a1ed8901417786e75d66e1d1b6ea0501446079a21ebd55e7fb1dd35d0e0cbe93e3ce4a29ca1265e086e4876c4590b4897e9b1e35c79e2f35d5f722f3c181c738bf2a3208af2d101e0e24d9df49ded6d35983768670fb48030ae9d13525611bdcc5badb0073d90129058b5194a5f0f6f5c4b35d8557e2715fc84b93e839c5d621f88d864fa7963c5be1c3fc7e5388a6bef0135bcccb8246f420006fae4671afd6953a96388dd3042388c237c3ba1757e6a52687e925dd3bb0dcf63385d095d5b946e2af9d979d3babfebda266f59721d31a1ad2dfc86566aad8095fb46275115729b04e6619227e232d846f8855f4d01c113f66b58b59c51ab601d1e8916afa0c7b762fcaa87f8ebabb80a9d355d175783b48b338092f7d30585e0351a9db7b95c859f6f016149b72ad643ce3fdf4a69d087513b8ec120e6dec6a219799cff1cbdbc0bffbf10ea7be0b79a6997ba4983986cae4c1bffb15e119b0f5255d6c79b5f14f86bef173e3217c99f298882bf5c3380ff69a3ac54dd34d2f2937af060dab887bfb2c9c8d3bb5067b7cf07f312527978ae7543d02240683fdfaf35ffca2506928f814c9f0f6d33ef7428d49e3f5dc1c0d76027c72ef32c1b734266532803ee81e1d25b90dd0ceb3fc0e7f068ee797808e9f513fc23f08bdb2458e7fafd6372454ec5c5ebde6b9df081545eed101f02c48a93d14053ff7060327a020be79e14614583fb464f1a26e2778d2f1728b8b2c98155636bcdd5fe0ecc44a26f5fa6c42cadba1a01f23cd38320e1495b9d1081d143a9ffc0de83beea16f5f8fd55d0fcaafb0cfdf4141bf245b531596b43e7138bbcac45671a012cea3a40c62e2ce4a271fcc263936d263580b92ac0f526dce267af1a56c475bde4f5fe6f0a546cfe9917229b0ac90b5d4b7d48b7ec8639f8c4696b1c2cacbb301ac296f3e824679d451c98396714d20223b6dcd44d236c00be3efbf7910120401cd002c77ee55b0cb86f70de9db8d9be4be135bea276c3844e2359375182a6da90a47d44834ecb0e01516ce46f77c1e20dcaa209907265ec64a7021a7eea5a216ba3eb65bc79ea7973ac28127001828c8c94dc6e1b788952f07cdfd8e1ce015cea891ad5968d72bd27dcc25acf36258dc1d8343c9e148c9147715aa940706c9fbd687f66099b7110ab86b8a43c27a3105c04e29c5445fe16e3f31654c19a46bf7c0f633f48090b0a9e768766333d53c5ba36886f9edd86af992ea47d545a6673ac16b6d3c877ae826182d6b17ba07ca09428c33d4f54bd3c85eb53b15d2ab0ea23ee97c153eca2f6b5d0692a2c17279ce8b52c2dae31a8ff0af368b3381973e49e320831aa14becc15b7aaeb0ed0343709bbf98b4a3e428f8db7d8138bf2950e913e74afaf03517b0c0dd623ff243df6414873853796a14486afc6b0b591b82a21ed7ad8095b976c7ff3294eb98e578d10e0cbbf04fcd6ac394a0d50d99ef5aea700d743c1447b77d3d14f3a69bfdbec9bab700b3d8406ebc611d1d657f227b168e5301c369b77ffd7963720951edb098f3fbdde5419bb73d4361989e5902614708f7ee5a73ce313782976119a10b46ca1f39c935671c2bdd41fcbead1001351d3877b2adffe844bdc46e8be7f47973af7ccf8002f65873054a52bd6715a243a8baa1dbc3aa424bae681f751a57246a22fd920f02c97d3b681717cae924618548722f6f35bda164a7007b6cc47a640a964585dc827d0f1a133c4d101af848e182c072b04dfb63cdca7af53e3dd964fe18cdaf66135e8fb16e5772a02cfbb5458b8d83c5baa9e34e6601ee82ec58793dbe0fdc1c7fb765b56aa7bebba50d9ce745e13a74aa560098f1baa29ab08b35d418fdcbe7aba85c9c99a2d08a1bc0f996b9019eff45a0892083d32f5414e18d4357c0aeec18e9b88dca6d9b0b50af04047ad7ba479573e932e20fc488a8b671cb3a84dfd9a5d308fd390570158e09b6c9ef6bcc93220c92fe999977a9a21f78dd42a07c3193f6c90ccbc37f0282febe654a27732019ba17533b60d4967fd156b803f6d46720139bb08adfcd5b8ebec31c2b2931869fa38a2722c09d8b0ece50bd38a0f9195d1e28aaf7814840b26ae1aecbf1b2b2540d65352230a754da12c252341f0457b589cf2c2c7fb60b10e8d8173d0239b4a4ed8dfb1e64ea25619f6573c0ee505ea8d52", 0x1000, 0x804, &(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) r4 = creat(&(0x7f0000000540)='./file0\x00', 0x0) write$P9_RAUTH(r4, &(0x7f0000000040)={0x14}, 0x66) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(r5, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) ioctl$TUNSETGROUP(r5, 0x400454ce, r7) ioctl$TIOCGSERIAL(r5, 0x541e, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=""/200}) fallocate(r4, 0x20, 0x0, 0x956) write$UHID_CREATE2(r4, &(0x7f0000001840)=ANY=[@ANYBLOB="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"/409], 0x1ad) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r8, 0xfffffffffffffffd) 16:08:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@deltaction={0x28, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0x28}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000040), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040), 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000040), 0x4) poll(&(0x7f0000000000)=[{r0, 0x10}, {r1, 0x8281}, {r0, 0x8000}, {r2, 0x4010}, {r3, 0x3184}], 0x5, 0x9) 16:08:12 executing program 1: r0 = memfd_create(&(0x7f0000000080)='{\x10', 0x3) fcntl$addseals(r0, 0x409, 0x6) io_setup(0x404, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="7f", 0x1}]) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xd7, 0x5, 0x18, 0x18, "f7948757f42a675b884d7c49b48049f076766fb4da05504b006cb822d88dd4c67cf1b6907cda18db9fa2829096fd046da94626ac5e93bb4d18ac5340e0873a33", "6f90958afde70af0dc42eab0c5608101e21f39e07142967807a72c13f720a898", [0x7, 0x7]}) prctl$PR_SET_UNALIGN(0x6, 0x2) [ 148.225272] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 148.235101] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53775 sclass=netlink_route_socket pig=6703 comm=syz-executor.5 [ 148.244508] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 148.264272] binder: 6694:6704 ioctl c0c0583b 0 returned -22 16:08:12 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) r4 = openat(r3, &(0x7f0000000040)='./file0\x00', 0x100, 0x1) r5 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @rose}, [@default, @rose, @bcast, @bcast, @rose, @default, @null, @default]}, &(0x7f0000000180)=0x80, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000800)=0xe8) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000003480)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r9, 0x800c6613, &(0x7f00000034c0)=@v1={0x0, @adiantum, 0xa8a9c3d661de9d, "1f3314e34e2f2b31"}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000080001"], 0x3}}, 0x0) getpeername$packet(r2, &(0x7f0000002dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002e00)=0x14) sendmmsg$inet6(r5, &(0x7f00000033c0)=[{{&(0x7f00000001c0)={0xa, 0x4e23, 0xff, @dev={0xfe, 0x80, [], 0x24}, 0x1f}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000340)="6887c67b709943489bb6cb2634db372de745400cf4130515689ecda0e426e118e2631c993ebe19d9b89a82d8ab50e182505371f47893329f6aceb76a0eaa0fa83495f2840a80dc4d3fb93356f4b3e2cfc45416fe097fca81c8034fd75a827a1ce5572c7d93be484fc74b43fa6c741708d545273d0147507e3b5ced032915d2f5b639d3a6ce205982a24b210af0be692ca537abc6aa503356db16007783061c739449b3c68d188b873d744bd2eac382a673f83024c55201c5ecda", 0xba}, {&(0x7f0000000400)="4836d001e13f7f8eb3bceca42aa640d3bddd9bc9e1d1d573559312dd5ceb8b8d9fd01d5c363fcfb1d9cbc8afdb97244d3d485b608c5a5d83a2328be5ae98f2fedfa30f1aa44240dfe30d750b520643abfd585b42affa", 0x56}, {&(0x7f0000000240)="f025544743992e5b8156131993f0b46d5cef17bf2d2577", 0x17}, {&(0x7f0000000480)="2bdd98848ee39df5b6baedd282ee6e24b023eac88fd750ebd2e118bcdf4133f2db21d01e5fd35cee8d4151acae6e15bbc022e89d24581576516d49ecd5a5ece942724cb033b0cd1131ec38f658b2627c945383e49f1907293f6b526a1021", 0x5e}, {&(0x7f0000000500)="e6ee84f82595815c5b801b3d9b5f6af6a55e9009641eb65d3628c41d0866fd49cad34670158790ca8627a23b921f00c9ed42c6ef9ac70056fd3225ca6da8ed20c67af1573de70b4eb17297870893b515e4a7a2c315d6d0243b0ee3e4bc480f84146faaab705437960578c15ecb627f730c9bda9291d7a57746f871a9c37efeed1641575840835beb3992e61e350a7e17fe151a797211", 0x96}, {&(0x7f00000005c0)="bf8197b8c024db3575c1c55fb341b4a79ac30c07c218bc5b4f373c922082bc35ba92a68525a217f45cc326cd948dc28b5a73227efc9b79a29c40b7a21bf8a458678688e69bfd01012fdcb02a6e7d141f0d2d12b7bece4d5e0b8a6e4c8985abb3c4e3463a35b2d00648fb78d1b871f8f7d5601420ca9da2896af905d572d43a90b174cf1f6a24bf0d", 0x88}, {&(0x7f00000002c0)="d4e6e6baac0d824698254c5476486704", 0x10}], 0x7, &(0x7f0000000840)=[@pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x21}, r6}}}, @hopopts_2292={{0x130, 0x29, 0x36, {0x84, 0x22, [], [@generic={0x8, 0xf7, "6bb1e625b392ea0130dc5838dbfcc237f792abe1d86284e072d577a330602d9456c47f83dc4fbae09380df2d96d00a142c2786927966a3fcd1d460e8d4896f0d84ef3acd144c2167d51c5b1a04279a9027631c4ccce800556323a417b8d2d96f1e05315528b9724a9440475a343ca63343a0dfc8ce05717bda3e4b73087a57a7c8703fe7f196e1093cae1694f1e3490c19853c41458524eb15eaabe5e3996e0c424040998547d1b45ee5d5baced8d3c9bd8a5310b3b5a24812a5be73a7cacc61c3ff168c3d60e3e4db2a47a7aac8bf254a37540398e328338267bea0267c17d2ca963b1304d94679d02f47c9d5ca5d1569586eafae117d"}, @jumbo={0xc2, 0x4, 0x400}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @ra={0x5, 0x2, 0x800}]}}}, @dstopts_2292={{0xf0, 0x29, 0x4, {0x3a, 0x1a, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x2d}, @pad1, @generic={0xf9, 0xa9, "a6bd62ceb4465a1fed0df2207bd9f82a016f37b2e6b9078b989e45dda92a48b0f80969775a31cac5af97eec7bd68940d2ab463d4d63040f24b64b014964c29c7d27cf048825688b18c7d298f2fd972afed3b7bf9f13d608e81ec6985aaf8fe69884fa12e17e38c55b643fd4dce2dd705518de604d245fa1c202c8f8eff76fb2c2cccf75776d9327df5a567567f15ae84d6349ee48b485bb35f6de85968587d12c5467ee2dc2c76845a"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback, r8}}}, @hopopts={{0x10d8, 0x29, 0x36, {0x2, 0x217, [], [@generic={0x1, 0x75, "423b73ac01e8485b5fe9aa368c02cbd0f79c0fb15becfd055f2b29c33a731c9bf37421920e3aca9c6edd35b5ac48b152f6328b9088c225ef5cb6b6aca67ba5870717aaf3980cca143fb38e0bdb0954daf1c5827255b2dcf3c88d09987ccad2ba3a060ac88bb9c09f57f78fdd876cadafea84d3d4c3"}, @generic={0x0, 0x1000, "a840fa66544e33953c9556e82d7dc34dbbea7bb9ee468fd05e481c116ec7d004b56928a14a479ebc8b563dc8fa8809da6fd03c8de24eebd8a3641a64ea5a152faabd3ba0852d997001f77cc088f26e832eceb4d7b357899ed9d684abe599c3a409150ee120545568eaabb6773b0b2d58624cbceb66342396df9826a49c2f6af02c9d4b8ed2c12254ea957b326f33861d20905b3cbf40d55413465bdd38252c521b112517a6c651770af57b49b60ce56eed077f1a3ee46bbd056a429598dbf1d838a2ee5add8e61f6c28452b91d2c586982540c7bc9108b65347e80892308c2a2ec2c9192dcbe43f11c6a9cf712bbaac2941ca088116c6414f2e3a66d53dcfa99a355d032ad101694189d28fe74f967ae561a176574d63610be1145fe866a1179f1fc7a0ba5fd51134f05e1ae5dd70c74eb453a5e4f0ba3e6864764807808fbcb118d7d29adc9f3b43ee7ecae89b114e5c13159b0a267d82e6401c54efe688008c1c95aea2bdbb9ccebb03caad346eaabd610418a3959a0fbb199f13cd0bf0fb19917e91ab0b88231f190a87c4766d0b1ff0a0132f5fc3f5ec5eb777fcf3ded23f014553c4d965e25381c47323354a886f9c1a2a792be22a15d019fd6ae88beb0f1a95bf73833e2c090a95b7677edf20ea67045697c7c33a9406dcf4a2998fe51f286ca4eb73dbd8d4e7ddae073ce3e4fa5b7fc892eec6f9fde1970fc223b7ee436b0b794fc33ff724ebd80154b8892a6e154a8c66538a09e563e8c84b52aa60d2afca11f7c1fc9cf1d892684b21575ed8345d76bd1276fa7c62cf9aa3b6770883fbdff74645ad42fa046e7bc7708e68238be3c67ae809eb66df21bf7f6c753bc26bc97aefed5fc15c3bbeaf2ccc2b53cf33c824930baac181507c2aa72a34aa015ffb28bd2d8152b51ee61ecc4d99a7f81d6a4cc699b9126960cf493d75d957a6f3bab87608e6d405542abff723dc01cf2a5eb0894d73538fcbcc82ccbf6f8b19c07a2c3fbe7260c4d1478dbe2dbe021fdae94c12b5cc9c258b64ef8a5e1de1fabf1ff182a9ed11e3ebc9f3f7eb0b51fe24ec3898f8c91d0d3a95a1306a0205a60cacfa24f7f647a945963270908aa6cecb5cbf57868f004dc915218f03c60cb48cfaf8554c62f6222a9f7a9b00d94286237776a300784fe4e9e13498c74b7611915d7b42a15198c1263230b65e52904a5e04611e1c86ec71347b33a9871a189d808f0ea78c515b65395f08ff05d76aad63e210c8435e6bb2708ba705cde3ba7386d48284782cdfc1df7b51f817e1836e54f5d029775bf9b73b66edaf4c0a5ab0cfe0052955c50cf0e82ba7d44eb4357abc8ec4dee38bdd1421b91aa68f34681e54c8f17e44da420e838679b72b6a2cfc2dd92dc1c9ce2d8a63e50499bf28c7a38e6c84479ae8eba520133965e7693de2aad24f4156afc9609b53c6f7c6cd3a633378a1020edb1caed1adb8d68ae27191b027161617221c27c343011afc7b89c1547ac04295b2880ad3807ca06e24a063c8e392b02886f70d0f2f42142af5e86af2d862ea7ed94d37b287e8617cac45c19159e06a09ab4f7a5825f4547e3ca60b55c744244e03bbd84935cfec22a1782de80cf552319636cf4e01aa5b9976ba0a6785d9d2b4e0403444d8c6c86d2cbbeec10d91a50b629942817a1f186f10758f3e4c4c25c6ca45fe15a72e5e2da43de694865afd23413bdc22979b04498a869134377ea23eb4d818d2c0e5d6c1d2f3abe6896bfd19065b927aae2d93fbd56b7cf756964b432c834c6082a152335710d50dcb231e00ad424c746940af3f4f1021ad534848382aa52d9b5b5aead3c88c54b1f401ee75525ad87b546a7846060c321bdc66d49887f6ed6f51013ec8fe8b64aa909d860f21e8137fc30adabe402f6f83ba664cad3a7ad2c703173d1f8ce41d573b715bb39be687cd63b842638252427e9b8ee850415495008a9694ef24fb7168152edaa35e4174ed7ac4c3b22f660528d05231b537c8615ec89cab24dc0ced81ee38da5b04d52a1579719e13d34e5d3c4c4032f69423bf74c2306d7b0f6ac393af5a58bca34b8a695950b5783631be75a33dd74e7ea6753b2b86a0eba427fa73450fc1f09a7758a479d6b3ca8c568a70791dd419e8d82b0dcc9645858f33b072d7701da74cd3cea35e21fd6c8e17d0c512e488e30dae3a681c4d9f6374b9dcb062223bd4154ed6e6a601da1f4be6d12db36256b8b750ee6ee51b85e263023a1b399e20a2c6026ad273eab057909209c13ee8386eead71826a928f243ec32ca31d30bbcec769b06368dfaddfa49f02795f84d7036d03ab825864a3334d514027994a1a61a7c6917d811a5930068e64ffc3857b49d3b5924f56a1b32f862932ee8bb908ac8bc34c78090dcc7a11d470fb5e4d8b7b3a83c97a20ddaee4a5994dfa72cb659ee360e8be57926beaa210ab09ae7c3985c688b94c029457366e06419bb6af56f7d853df476d587201795be9f705d27c4b240debc217b4233d0866b1788121e1946b33b59a52cd50565fb1e720cbefd46d7fd3af965c1ac4f919a74ac67101017ca1ee9c0c1f3208719ea05fe142f1460f0bc2e2197cc8cc3bd02e7cd6a89a07b6d0459cb8c9c89076b5deff980a184e14d260272ed83d61e176875afd4f44ce8e5a1374b8177486831541dd01d8a1b33e791a426619168de9676aeb21b97e6c2d291b8a61c800e804941073feed0694a2e1159d878d9407e819bdd80e089be66e6854ed8e80044d97317c226d95ef83db5339efbca97ddfc44953aae3b37408c439a2009fb6a504e709c9c136b361506ab32cb1f168c0e05d3959272c5c9c276f6aded691f84fd07a2cce58cfa1dacba9735e69ccd1380bc0c2473307da93782d9876ae435930966071ed3a763d85504ad7a72a01bd58a5004c0cea2116717b9fa2377a452b6771485d348ea4f94f75e96708414fc58a40c3b41d4894313e1050b6804c2ab6e804740038d6836786dca64353f679822e20e969f1e52c100bf3c2e20e4a5c11f7132ac2f393ab2c98d3ff683eb9f67cf06bbdcfb20ce324fc5ff5926688adc637b781a7d57cc658dfeaf8a3370179b2815e0f35b7b12798cf11c00307c2c4c5399980f13a5aebfd8b21d41cd9d757200f288c5a5d203f9d50be4a44049d579c575c84644bcc09688a7776c8e52459045ad852394af05a81cdc2f73145aa330bc1f1e7eb9e58eab2d8e5fa24fc2e2c32ac7e56a45ebde388a986576cbfd773d99db21d9532439154660eb3b161f1cf2108143bfabfe8ad41a22334abbf65829428424711f815989d50f742275b837dd9839de04e9fcf445450464d3d4650aea8378bb91e9e154d67ae8a355ea24363deda250cdbb2b157a5481a48d9f9ee4847d284809a5011b11ce479729692a5a776d5f12cd10dba05ac2e1574ed054ad9288462095d2e934ed46a0c6ab7747f0575937388b024ab24615f95bb3d3fefcb4143f714ed3450bc40e6e3e3202a369a02271a10084b38a930cb197ce79191eecca6933dcd385ef9e1518f3764876ab76e2940c3ee4f6c8688d4b8a1915346ed59ed5f6d63ac48dd611570a40dcecc38c712aa0ba4c4ad608598474e4f128bae308043afd3c6cb52d30b84da905c7b81f0b962fb703f16f6065d2a4855b101a87425ef1e05bcf69b0e920cd7605db1ce4274867ca038257234c5bf6120fdec7cccaafdcaafa66e701e20f9b9aca61221e6b3f74e0151a5efe1dfdb22ab0ce59c94743b97fa1629eedcf593f1ef04fbaba1ecd3d18c8472282398841caa10d7d10ee81d4e605fb2b35422177c7d2f55106369471727a6c3c58de5bbc2eb049e36ed7a0774c186a813ab3d06d90e34b972f9622c6105d26160c833a9c6f26a8647921552dc049cf7654203cb82baa1870ddf376462f0d91b82f64046219ded3531ee26aae8996a15c46672cc5bd893ccf86eb8fc942415d3e0ad72d573acd093927161939c45feafaaeca76d6327266aacbd590c9e0cf40669a39256c9de2eb317d84c3dc6473d487e817ed3f32d7a0a05024d782868f6167769d18a3d1c0b90bd90345b711bf923d74a1abfe45e4e2a1f284a00a1286c8af719a57766798419ecbe99d18c8044e3fa55ef928c849ddb06a5a8b03657e2c36a9100293fb155868fd4e333e5c9a21d10781adaab772e8eb154acc86ced30a406039b7054c3cdddfe48ef2365b53cf42a73171a19642e677d111387e32772dd4d5cc585dfd2fd7d00457de3c7b117847e4542a53f589712fd1d834224eabea1a4935778b888057ab0924241c1918428f0ed02abfe961df2aac462ae5a0d448f7624fb2d0a9bc85e0e3b66cce9c974d113c69156f69ee26b95ba8c719ce87ea8e076062355f5b91436525197d9d76bede7ba32c9ba5149e5224019102b15b4c3d152391f6546746764f262badbd5b0d4778dda76970ce94357cf3a3f0035c859a86f92690ef6e9fd5b9f6cfad468f4bf5e039e7f07c2f4050aa6219541cc973bea588038e83e8645502c95c7b6f24d7ed2fc9ed78a9c6223c9035a60d41def1552d5387cfaa864ab5a5b527677125ca1c226fd551cfbd6eec4b1403d24b75b2cd5094e3ac6264acbfbf24caa81f95061ba43f0b775e4cda81eec184f6f4b233fa717c95e5050306920e63bd1a3849c71f6c6abd3f6e7de15de19da5968685449b6d5a8c497023554df25ccd66fe1b6583ab42ad53c3e543a587168c7d2bc2bd599476f574861252afdab0c697538dfe3eae44188ddf67dc7f46eb7b387b3f2eee428015466a7867ad448eb02a9962b782a431f94f8f9136dd61deff6def0a99181e9634e22689f7bb5b963d685ffe572464fdcf691346095bbb4ac0b07c86e5d62f059675e35760cdd56e3e7dc7f1415bc682c746662498c489da4bd2fac08c4e8a387dbf4962d1fb4fe5fcc7bcd40c6606d951cda49d383d3a55cf49fe49d53bb689e64cea015c3ad5e83cdbe699b5581c49cdbbf63025170a4a2820163bdbaf2bb6c2f69ca6b5c7d0120fe19126934b8c2f174d67edee1becdafa7bfd328a27592360097c3c5dc5dce3c400fa45c7ebdcef0c229c56ab265f2acaffee1bf03b4003a0aa739bb5580d5542f79e940aa1adcedafb0e073224880ed315334d98377425df910e3712e5a36af78440cdbe3dbe6d4ffea849a313e36f6460fee25a19d25712930c05822a93de9d8bf53c1bc58123f59ec05d33535422bffbe03a8c6e84c7331eb4a4997e80c4c85e272b6561895b913b8a71b984df6670ffd9043e568f58791bbdacaad7eaa577f93e0807f52c2191ee8ddd985efee3d60024327e936f2d6a413c4462f2340a0305c93a3fb5659e7a526c3a61f69cff3c59955a485ae02fd851945a9527d056c58754ee28fb79093f7ccccee3460d861f41b0828bc09f03eec1d3a29393d104427ba1c74ebc973e753fb6db28a8e9e0b61f76ad031880c08b6e8749066a4b19d2da94e437a46a4b7afee75e2da419925c47b9d29e8c1e43a3dffe0499409835291b5efa5d04a221653e1eef95047349018e0995692b884ab6b021fd87a560a0d6528c5466056c7fbad6884fbb0931104bc94eb285b04c86a87ba112fd0e142aba1389ee793aa2ad4512868123e059fbfd438d5609a7e19ea20bb3f22efe139f910a528096d29888a808bce47a1ca6da135703c710269b5103c8688598f3e53c5c25fe7b66d3913e867d9745a01e4cf4ca7f8cbf006ecb0c045db9dd083764cb6cf44ae6a61edda7763e762d1f1ef22c39b057d13ca333e6c878df9eca232c0a5dcc15ccf88"}, @pad1, @hao={0xc9, 0x10, @empty}, @calipso={0x7, 0x10, {0xfffff001, 0x2, 0x1, 0x3, [0x1]}}, @pad1, @ra, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @calipso={0x7, 0x10, {0x1ff, 0x2, 0x4, 0x3, [0x9]}}]}}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x2e, 0x0, [], [@enc_lim={0x4, 0x1, 0xfa}, @ra={0x5, 0x2, 0xfff}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x8001}}, @flowinfo={{0x14, 0x29, 0xb, 0x9}}, @rthdrdstopts={{0xa8, 0x29, 0x37, {0x3a, 0x11, [], [@generic={0x1, 0x30, "6cd23d6c03ba0b47e7c9fa6090d2a3e624d97b86e7407da6d5954338f1771a682d347750cf73ffd511225ed50824e534"}, @pad1, @hao={0xc9, 0x10, @local}, @calipso={0x7, 0x40, {0x80000001, 0xe, 0x20, 0xfb, [0x7f, 0x9, 0x81, 0x5, 0x1, 0xffff, 0x101]}}, @jumbo={0xc2, 0x4, 0x2}]}}}], 0x1440}}, {{&(0x7f0000001c80)={0xa, 0x4e23, 0x1, @local, 0x4}, 0x1c, &(0x7f0000002d80)=[{&(0x7f0000001cc0)="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", 0x1000}, {&(0x7f0000002cc0)="b8491c8d55acb603fe1f84975a32fcd1abca28775348c5f93efbc77711fa70ee90b73aefc4225d9d7f49a87d8efb4218d3032223779f30c286094c2cbab935f5c78dad98687134750c5f3d9c52f719f134626ab0e6f196a05928f12a204546a1c9704f8d94f8b8bdaa9e0fe1b2b0588e93bb03b58fb9af9487a825563627c3497c104d2ff050eb0596db7c80eec19299b894a19f6c38ef3094c0fa", 0x9b}], 0x2, &(0x7f0000002e40)=[@tclass={{0x14, 0x29, 0x43, 0xffffff60}}, @hoplimit={{0x14, 0x29, 0x34, 0x3}}, @dstopts_2292={{0x38, 0x29, 0x4, {0x91, 0x3, [], [@calipso={0x7, 0x18, {0x76, 0x4, 0x3, 0x12b, [0x5, 0x69552a34]}}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x7}}, @rthdr={{0x78, 0x29, 0x39, {0x21, 0xc, 0x2, 0x8, 0x0, [@empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr="fab5bcccfcdd229befd8e47ba103e579", @remote, @rand_addr="2105a236631191ead6db27cd5cf7e1dc"]}}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback, r10}}}], 0x120}}, {{&(0x7f0000002f80)={0xa, 0x4e24, 0x101, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xf5}, 0x1c, &(0x7f00000032c0)=[{&(0x7f0000002fc0)="90d89419363d84c807230141d41c9d54cd71debb89745c2134ea28cd2be13f38a4d7a408308770e3e076460ee8343c5cdb6c246ce244d9ab21e245b6cf63a5b34091655268e6281eb635dd4d2a53fbce59b25f34481c6724c841ce53b62f90df4987ca90479572cbb5bad04d8212a0d355273aa9270a8efa3952be906a774a1b09424872a97655fcfcdebd78f3b4844c8081bb748c25c74942d034e7a4b339655b084e", 0xa3}, {&(0x7f0000003080)="0490f0bc5a8f024b33e5361d8398fabfb5ae74bc174cf6ab994b0ddd87f1d29b0e9ee713595a376b2209a766c468ba852a938e5627368a00a69d59b676020c9989958fd01bfd6d57bd901f3f19d283ec3cf9c218be364eeb462ee82d87686b74fde0b7f3e0a4e1a7375f5bcbc8593c93da0412afa0903c17357057f095555ab937e32b8016e28661d7", 0x89}, {&(0x7f0000003140)="6f0c7a64fc7c431d139905022671bf451d0b5d79e432d3120c66fc15046f238f1ff94a21a4d2bdc5178ffe83e28e8a5c67efeef8b0eeccee97057b7a790def96b7bbe0339a09a6323bbf0f14ac5868f6c6a7", 0x52}, {&(0x7f0000003500)="22ba33f17bf116c1644d4497e0b517be5f88faa286fb6b453e6a3456d8a64a196c0eb4c933c9b66e1fadf8cc2edaee4d0700988268488f7a1d4bcc2d611479b1", 0x40}, {&(0x7f0000003200)="c53e459fb153d857b805700a5817458606e3d2ad118ece3e87b1722e1530e4f8905481d1c3536f6bfaae8745e196d4adf5ffa22ea032ae8a54670d795d1c1c3c6e73c52074641ca3b0d156fc19e4d4a86e0daa61f149ddb780087593563ca72cd77e905ddf1accfdbc1f626773e679d30f5a764314996fb4045e37fa924229a544750790a21e39020e88202b80d368cc0ffe350f9b67f943afcbb99548b8a95536cfeaabf5be07ebab9bd7afff6818f1644b1ae4d8f5bb", 0xb7}], 0x5, &(0x7f0000003340)=[@rthdrdstopts={{0x40, 0x29, 0x37, {0x6c, 0x4, [], [@hao={0xc9, 0x10, @local}, @jumbo={0xc2, 0x4, 0x8}, @pad1, @enc_lim={0x4, 0x1, 0x40}, @ra={0x5, 0x2, 0x4000}, @enc_lim={0x4, 0x1, 0x2}]}}}, @rthdr={{0x28, 0x29, 0x39, {0x73, 0x2, 0x3, 0x7f, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xff}}], 0x80}}], 0x3, 0x810) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f00000000c0)=0xfffffff9) r11 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r11, 0x401c5820, &(0x7f0000000000)={0x80}) 16:08:12 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) r1 = perf_event_open$cgroup(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0xba, 0x6, 0x0, 0x0, 0x3, 0x8a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x960, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x2000, 0x7fff, 0x1000, 0x9, 0xfffffffffffff001, 0x0, 0x1000}, r0, 0xc, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x0, 0x200}, 0x0, 0x0, r1, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x30000109}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r3, 0x400, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x65}, 0x507c8929dfdde192) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x8800000) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) [ 148.306624] binder: 6694:6704 ioctl c0c0583b 0 returned -22 16:08:12 executing program 1: r0 = memfd_create(&(0x7f0000000080)='{\x10', 0x3) fcntl$addseals(r0, 0x409, 0x6) io_setup(0x404, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="7f", 0x1}]) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xd7, 0x5, 0x18, 0x18, "f7948757f42a675b884d7c49b48049f076766fb4da05504b006cb822d88dd4c67cf1b6907cda18db9fa2829096fd046da94626ac5e93bb4d18ac5340e0873a33", "6f90958afde70af0dc42eab0c5608101e21f39e07142967807a72c13f720a898", [0x7, 0x7]}) prctl$PR_SET_UNALIGN(0x6, 0x2) 16:08:12 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\xd6\x00\xf9-\xff\xff\xbd\x00D\xb8\xd9N-\x8bv\xfd0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@mcast2, @remote, @empty, 0x2, 0x6, 0x0, 0x0, 0x1, 0x82200201, r2}) fallocate(0xffffffffffffffff, 0x100000003, 0x804000, 0x28120001) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x450d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') socket$inet_udplite(0x2, 0x2, 0x88) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r4, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x660c, 0x0) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f00000006c0)) [ 148.431863] audit: type=1400 audit(1575130092.765:36): avc: denied { map } for pid=6738 comm="syz-executor.2" path=2F6D656D66643AD6202864656C6574656429 dev="tmpfs" ino=13964 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 16:08:12 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe(&(0x7f0000000080)) eventfd2(0x7fff, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs, &(0x7f0000000040)=0x6e) unshare(0x40000000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000140), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) fallocate(r0, 0x11, 0x0, 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000040), 0x4) readv(r1, &(0x7f0000000c00)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000000640)=""/105, 0x69}, {&(0x7f00000006c0)=""/235, 0xeb}, {&(0x7f0000000180)=""/8, 0x8}, {&(0x7f00000007c0)=""/183, 0xb7}, {&(0x7f0000000880)=""/182, 0xb6}, {&(0x7f0000000940)=""/251, 0xfb}, {&(0x7f0000000a40)=""/168, 0xa8}, {&(0x7f0000000240)=""/50, 0x32}, {&(0x7f0000000b00)=""/195, 0xc3}], 0xa) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000001c0)=@gcm_128={{}, "1dc51da5958c3b1d", "774cc3eb12c0ab4ac11759e58e7e9fcc", "35f62eb6", "ad8234a8a1c2a55c"}, 0x28) rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x17, 0xf8fc, 0x8}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000300)={'mangle\x00'}, &(0x7f0000000100)=0x54) [ 148.475224] audit: type=1400 audit(1575130092.765:37): avc: denied { map } for pid=6738 comm="syz-executor.2" path="socket:[13970]" dev="sockfs" ino=13970 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 16:08:12 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) 16:08:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @mcast2, @loopback, 0x7fff, 0x7, 0x8, 0x0, 0x6, 0x100, r3}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00', r3}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1c, r3, 0x1, 0x5, 0x6, @broadcast}, 0x14) write$9p(r0, &(0x7f0000001400)="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", 0x600) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000ec0)='/selinux/policy\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000180)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, 0x0, 0x0) open(0x0, 0x0, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r4, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r11 = dup3(r10, 0xffffffffffffffff, 0x180000) r12 = inotify_init() inotify_add_watch(r12, &(0x7f00000003c0)='./file0\x00', 0x20000860) r13 = inotify_init() inotify_add_watch(r13, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r13, &(0x7f00000003c0)='./file0\x00', 0x20000844) r14 = dup2(r12, r13) r15 = inotify_init() inotify_add_watch(r15, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r15, &(0x7f00000003c0)='./file0\x00', 0x20000844) r16 = inotify_init() r17 = inotify_init() inotify_add_watch(r17, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r17, &(0x7f00000003c0)='./file0\x00', 0x20000844) r18 = inotify_init() r19 = inotify_init() inotify_add_watch(r19, &(0x7f0000000040)='./file0\x00', 0x0) r20 = inotify_init() inotify_add_watch(r20, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r20, &(0x7f00000003c0)='./file0\x00', 0x20000844) r21 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r22 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r23 = accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r24 = inotify_init() inotify_add_watch(r24, &(0x7f0000000040)='./file0\x00', 0x60000094) r25 = inotify_init() r26 = inotify_init() inotify_add_watch(r26, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r26, &(0x7f00000003c0)='./file0\x00', 0x20000844) r27 = inotify_init() inotify_add_watch(r27, &(0x7f00000003c0)='./file0\x00', 0x20000844) sendmsg$unix(r14, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d2", 0x9e}, {&(0x7f00000004c0)="454171f6220b7d8601ad2ab9d2e88a3241a5afba8dc2cc8f9368b39c0106627593a43a0a527ce59f97ea3cb536af142b84139f0032696e8b378dfb649851acac94104cbbc7bc1ad2d994f3df51867c4e477ad0784a9544e52d464a9445c08a67b66a171d13019a1e00ccca6d9b056d7f307f1b929aec5231f5", 0x79}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r15, @ANYRES32=r11, @ANYRES32=r8, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB="000001000000010000000400000000000000", @ANYRES32=r19, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r21, @ANYBLOB="1c00000000000000010000000100", @ANYRES32=r10, @ANYRES32, @ANYRES32=r22, @ANYBLOB="000000002800000000000000010000", @ANYRES32=r23, @ANYRES32, @ANYRES32=r10, @ANYRES32=r24, @ANYRES32=r9, @ANYRES32=r25, @ANYBLOB="1c00000000000000", @ANYRES32=r26, @ANYRES32=r27, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100000072f97f4b408a55", @ANYRES32=r11, @ANYBLOB="1c000000000000000100aa440237", @ANYRES32, @ANYRES32, @ANYRES32=r7, @ANYBLOB], 0x12c, 0x40000}, 0x4) r28 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r28, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) stat(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r34 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r35 = dup3(r34, 0xffffffffffffffff, 0x180000) r36 = inotify_init() inotify_add_watch(r36, &(0x7f00000003c0)='./file0\x00', 0x20000860) r37 = inotify_init() inotify_add_watch(r37, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r37, &(0x7f00000003c0)='./file0\x00', 0x20000844) r38 = dup2(r36, r37) r39 = inotify_init() inotify_add_watch(r39, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r39, &(0x7f00000003c0)='./file0\x00', 0x20000844) r40 = inotify_init() r41 = inotify_init() inotify_add_watch(r41, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r41, &(0x7f00000003c0)='./file0\x00', 0x20000844) r42 = inotify_init() r43 = inotify_init() inotify_add_watch(r43, &(0x7f0000000040)='./file0\x00', 0x0) r44 = inotify_init() inotify_add_watch(r44, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r44, &(0x7f00000003c0)='./file0\x00', 0x20000844) r45 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r46 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r47 = accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r48 = inotify_init() inotify_add_watch(r48, &(0x7f0000000040)='./file0\x00', 0x60000094) r49 = inotify_init() r50 = inotify_init() inotify_add_watch(r50, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r50, &(0x7f00000003c0)='./file0\x00', 0x20000844) r51 = inotify_init() inotify_add_watch(r51, &(0x7f00000003c0)='./file0\x00', 0x20000844) sendmsg$unix(r38, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d2", 0x9e}, {&(0x7f00000004c0)="454171f6220b7d8601ad2ab9d2e88a3241a5afba8dc2cc8f9368b39c0106627593a43a0a527ce59f97ea3cb536af142b84139f0032696e8b378dfb649851acac94104cbbc7bc1ad2d994f3df51867c4e477ad0784a9544e52d464a9445c08a67b66a171d13019a1e00ccca6d9b056d7f307f1b929aec5231f5", 0x79}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r33, @ANYRES32=r34, @ANYRES32=r39, @ANYRES32=r35, @ANYRES32=r32, @ANYRES32=r40, @ANYRES32=r41, @ANYRES32=r42, @ANYBLOB="000001000000010000000400000000000000", @ANYRES32=r43, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r44, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r45, @ANYBLOB="1c00000000000000010000000100", @ANYRES32=r34, @ANYRES32, @ANYRES32=r46, @ANYBLOB="000000002800000000000000010000", @ANYRES32=r47, @ANYRES32, @ANYRES32=r34, @ANYRES32=r48, @ANYRES32=r33, @ANYRES32=r49, @ANYBLOB="1c00000000000000", @ANYRES32=r50, @ANYRES32=r51, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r30, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100000072f97f4b408a55", @ANYRES32=r35, @ANYBLOB="1c000000000000000100aa440237", @ANYRES32, @ANYRES32, @ANYRES32=r31, @ANYBLOB], 0x12c, 0x40000}, 0x4) fchownat(r28, &(0x7f00000001c0)='./file0\x00', r29, r31, 0x1c00) r52 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r52, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r52, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r53 = open(0x0, 0x0, 0x100) getsockopt$sock_cred(r52, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xfffffffffffffcd8) fchownat(r53, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x800) getgid() lstat(0x0, &(0x7f0000000600)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x4f23, @broadcast}, 0x10) open(0x0, 0x0, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xfffffffffffffcd8) times(0x0) 16:08:13 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x40) signalfd(r0, &(0x7f0000000040), 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, 0xffffffffffffffff, 0x978a4000) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) rmdir(&(0x7f0000000340)='./file0\x00') ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @remote}, {0x2, 0x0, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x40, 0x9, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200, 0x2}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00\n\x05\xb0\xc3\xffc\x1f$\xb4m\xe1\x01\xfc\xff\xff\xd82R\xaf0\'\xe6\x96\x9f\xa5\xeb]]\'HP\xf8\x9bG\xb3\xfc^\xb6\xe8\x8f\xbf\x9a\xea\x9e\x8a\xb0)N\xcb\xcc\n\xcc\x03\x9ca\x90', 0x7a05, 0x1700) write$tun(0xffffffffffffffff, &(0x7f0000000640)=ANY=[], 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) r4 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) ptrace$peekuser(0x3, 0x0, 0x2) add_key(0x0, &(0x7f0000000880)={'\x00', 0x3}, 0x0, 0x0, r4) keyctl$clear(0x7, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$restrict_keyring(0x1d, r5, &(0x7f0000000240)='id_resolver\x00', 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x23, &(0x7f0000000040), 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f0000000480)) 16:08:13 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) 16:08:13 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x98, r1, 0x900, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xec6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x225}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x46a}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) r2 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) write$P9_RSYMLINK(r2, &(0x7f00000003c0)={0x14, 0x11, 0x1, {0x20, 0x0, 0x1}}, 0x14) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) 16:08:13 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)=@random={'user.', '\x00'}, &(0x7f0000000240)=""/146, 0xfffffffffffffe8e) 16:08:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040), 0x4) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x149010, r0, 0xb85a0000) r1 = syz_open_dev$binderN(&(0x7f00000000c0)='-dev\xf6\xff\xff\xff\xff\xff\xff\xff\x00', 0x0, 0x1802) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0), 0xfffffffffffffdb4, 0x70f000, 0x0}) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) r2 = accept$inet(0xffffffffffffffff, &(0x7f00000010c0)={0x2, 0x0, @initdev}, &(0x7f0000001100)=0x10) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000001140)={'filter\x00', 0x1000, "a5ccf1eeed670633ed1a60373f3a559f043bd45333f9c4f67949cc97a365e2b016819b916ef6793b91a705da958118761e37900d6fa592091b37ef1b1d863e4ef803f10edcc4f2bebe1589cbdf5eb709d362f856c4644210c7925db113ee1c6f78e4b03f5188ff21bce1f1c40240fc34e69f55aaf6e10ae3674eee4cef62f37a6271050e3509dddee228ed1f9a38bdfbe8ec0fd2355dfc632fa0b94703f00ecaed7bd6c45717c3c3f09ecf4d885f4a231b0aaf6a87d921a01ed71f814e13a98ebc6baa2b98b3d46930dea9d63a64dc5802b5c6a93c9df0ed629b683a5f7061bb35412cafade7944f371a88943331aed08ab0971e1c60a717364cfd964d3f5c9beb58e1bde2294bf6bca4e22ac1ff63771b1709c44b938535014f8685cc6e4283ba5e171a0c2ca0551152ba9d4fccaf30f2946889479ea24050ffe287e5a8c45fa52d559e4466c31586bd787bb1dbaeaff991e1fb2ae9989c65d920a8ecc1ef777b774da8d066bf418dc8a417b8dbe226adf8dfe7065319c9ce709867fe12f556a9b1a574ec6cdc3dfcde484fbeffd312b87f8df8923b8b2ff65bc6a40399f3968728afe19fe56bc3ecf7b7e52a5f9eecc402296abc9411c12ecac71761ac6f783ae624cf158addc38eacb5b345e8778fd38628e943e5b93fdc0a85eb3a4b71319828293214b239928dfb3146690c3c5afe3c32f2a50708faa7f615494049ea4aeb57f6018ba8091cb3143c8e9caa85c63a4899c4419bfa962c9afc7c090dfbe379110466845265cf40033093338cb51486783d27ee9afdbf9aea3dc03f1eb5638f0ea60b5e6ed657c32d6ebf7b49809dc747b97f304d1571593ed09d09c0be547bea80ce62301d85b7c51160e24161f4b350cb81a2945d388a5a60477c9b8cf9a8498a4dde7f8eaa70d34b2ee81789138d39bf141a7f76f874ebfa65d5fc4ecb15a98d6abc84fa49458027a602bba3c7f87f7e7346e2f6335549a8cad347cf16d074417bf2bbb5cda3208eca575de1551890901ab01f6d44127cf8a5153962da01d9945ef320c49c68ca2a1f23f8475a1da8fb5e8f111668334643353778d72ad5d5008a0968cbf99877439da98a6d06549bc27edaac4828f3d2968aa245394231e574327716052a74d57037e0e666fd983fba4104753fc86ba93d90049447ea56b327eb0f83e934da237e71f2edee3f13272cc26c05860da4c0c3bbffd7e56bf5a9059ca97b43d1163b69919c6c37da6b84afcb61e7661ed43d4bdecf25c41c53cb6ad7ad43ea6f8b45f7b0132bcb7e8e10d2d1ec81bfdea9535a31d6ad772f41e3d7037add94fcb5ec67ab4184ab475df7a4b75455215f2366291368f2321f3e45274eda052483fbfa6061a6b66d7c0faf5c47ce0b85833e3c888ddd4db38a07bd057d878d5d69235accb6a4e94b1a598fd126997e4fbaf82f6e2db9178ece82cc899b44fad4025fea2c6e95d5649b2cff3fbc1e1b2afac3608ea54a1903a7ed796bd708b870d6d4a985db721ad50dc85acfb7183056e234f9c0ab835217ff26c171cff33d07cdc39defa79d41ee462689a5ccf3177d912aef6dbebadc37da970a28b76b76223921e04f6066859d20b48e6d4637a3116f6c13b7729f9850b0ec70eb331dc7b7a72105d17e6a843a4b9491f25972aa03855ac80637cec98f5b8c341c3040c2d9830c1813d67a564a3e77fa620750904fed3b868a716bffd92731ddc507e871dad92435c60c55cae6e56f0ac6cae3373eafdd5c41ddfc32af15c599fd3bc75cb6f656896a70a5666141c3c6d11ffcfd86d1551dbfa2b2f2b561c4e6fa8eab93c7953b1fd571e85dde864d0040cf7d3a2d2a4b08b4ffb664ec340f6e7a3278d3e9ce1a522ae5022b6e1b387e941cf775fd8253cc4e9b14d5f4d7e65db8c2d7dccdbead5f19e4a4caac34a7212001e00aa63a1407d2261f746bc41b2713af35be1016086e8d164927e38c7559880364b39e150cb76bf2a69fc7cf0528c1e45d3ccd8645dd4a98590595e9f0a7b1efa95d8f23505f96d612b26e91ffbb7c02dc5cdfdea8d839f824bd08a382b8f78836c6d07d44cfd412ad60c23fe77c960b8394616529a41827dda2da44ace0a927ef4f90af17701395311ae63ab0dae2730ecea7c9f4d50c5509c7b03d25976ae9bd873b5f49b0ba401e1c96a2249ac94cfd91fa3cbebcc900265e3a1258699e4ee3ccf3ebfb64333d631b7c1dcb754f1ad5a2be2924ac695ab523e0fbe46cb5483efe56270aa2df0733b6b575d83dfb1ba955de20dc2083f28460f04d66b78451402797c5ed1c8cd2fb33982e0131bd64fcb50c0624407667fb830f98c35ae431ca60b8d3779613d72f4ccfd005e03190bbd58a73be9293dd0c7bad9029d4dfd915b31f02800588ceeb7004bbaa6176a52cb02a53c03f06331701f8951aa4886f195aed09cd1597f4d55c979fadab7062fe5800f15e94303a974b8076ce55c3ceaf9503cd78e117b7bf2e53c6b49714c7eea7f6b2b5e8ee7e196b657acba333541d11530192fa0cdb1e98233c7141c8aaab960b47775d873597685b0d9d86a21adc4c7f36c2492d3400ff866bef1e7187c0bda61821c27088074a00ec27923f335113519b86668a658d6439a594e1a77da5f4f4adb17413846e94f7793baa5cf8193027343d9cc236e53ac2b43461452fe508bcd2e5c38d7530d9b9e62f41013b9e29df580ed93f2ccbe7b81f063e8d5c05b42ed326a27c16039e68074e99fd2906b857de400d2da8b2005393eee196b7b5e272cc6199e92d9997a5acddca6256afd3eb3e5b926625a783c513bc2d54be2e2a71f6775b2ce11cb8e80df936aed4169c6e0ca9c986d6da5f1a859e8f39200b7d1b48aac37970bd5517436d6686be247dca46114bbf013088fc643648a510b0fceffbdaccf33198273ca5f568c9fe717c144f174c6f349559a74289349225ae3eb2a9dada710bd7db44324c994561d6506dbd883557a1a2ee85b1c609054d01f9dc457192bc932d3da25f3dfeca6504e0543e5e6bb531a005371c1305f75a89146ce6f0079de994204c1a1ed3b028fcd9f3b8361801f191acf7855b7f5cd6dd5c5304057834f550ace39c8bbc87cb5b5bdb397505aab0cdb91441444ab4a67ee4d934fec300b209a24dba4b7233d7de4ca860e8ee6ce56032c6a6dd9a2f5e0bbcd9107ed1fa62a9b61c896ea05e1e1ee7fee98d8b335c2eeb88edee2ac769a9a1102d9e3da6925187ef445a7e684fd42a809b4e339264e0c210c2a5e30cb36f4fd18a86187ed702291d1609beb8bf6b9e06bd1172c0c88d30c6e95165cbc857716d72e34786078015d076984c0242bab20c2b8af29230392ba1f9c961603408cd0222a676b3710d08685154fa5e235f54fa6e407e6edb2c507a13a105a876fc0f28cc9be5a14d9afb12d4a2b620d4a7094a2f2f1d3b9ee91b8b3c39905a70e6a2f1157aa6a1093c92991e179ab2adea2ef8d96b8fdec15a8a52777e33392dc050088dad898a1844c4324feca142ced6a51816d0c0f9e5eccb57821b90a219df9a1e8d2376649cbf1a18f6e8ded5ce88eb15e8eabefec64a61d523c7fbfd63d34dba248b0aa136fa96f2d787eb54cd22017f503acce55992a41bde25f1351e3247f7e13438602bfc856eee8d083abc875a8e2c1ded3e255ac83cda445d7ce6e9dc957e183d53dc80763ec020ff3ae165c57d173b6a1d61679b9b6e05d16d0ebfd6fbb6ee03635086516e0f60501f84b2d213146d6578e4f9096d9e99fa0a0e204e50d43b33af060268f66f7c6b0419f2105f3f180b1a36a7413e9c0835dbcf1259b2250aa02913792d4dd8d57ef131c15360794ad14843f7c1435f281de8b3a7c6746a6c27230cfffce98f7649983e0d148e66f963ba2b1d7be04655e3fccce2438b091d6daa8e0539e67655cbb99ff2d35255a62567f549b69f737544b5b32adcef1a611eb44e722dfd61df4fc759bfae862f2a35ba6ef00ed837213c92d2b2fb357d133a7eeefce05e665058c8136bdaa7e0d0a11dc15ec32c4b89bc674579606b0dfd174fe7dc7751ab7ba37c9bcde8c5230a4c9a81c809632deae769e48275f21c54e2fc6fe957dff5ed6e2142393f7149ea81684312961314f26c048ed4835c9a2cec3d7a0e1720765d52b976ad260b6147fbfc3c37c95247d547335c8b608243869f139a4c77b8d7e90b7796821e853c189cd1633e1a27163a35b3f9fec47606f0fd43554c6012985a86404707a135b5e8da03505c79108b951fbf944d36e1294c9ab05427304f83fc76b7a3d62d72bb27590b93a991761f06b03ca042e3e8cdfb472ea488e2d5b70e27f29fe223b65aaa3fe00fd9c4a57b94197c87a9c83c34b9b44efe33225ec4d9640a6978cb12063e0c206bba54637af7f371a8ae8968cb56353ddcdb76b9152a5f8af0318e4955ccfcdd9948b29a19a678074fe9870c512dab829418bbe1eb183eb48ce602c52de83a3c8e14043504e7228d53893021a6814bac65c98085a01c2c298be962af7a876b1198424af264d4da38a35242a5249f9ad87cb375897347102998220978beada4017a35e7e6bea95619376c7dd574407bec57b4ad29876759ba65cc12d9e46c68e23d5fb9ffac9364956096587671e997e105b953e98df69a39b2a4ac75f93566d1579666cc58b9d846c9fd88537c5c506d84c1f66a4c9ef7e2fef4a25d329f448b2565cc42fdd4f7da9966568d2382cd4bdf0cc2541bc42c578a9c372f359874e06b7a1468b4a7d531edac04d43073e89b26a5a0cbb846b092637b01df0ff0be2b86927bea2e5ae012b5cc20a8aa73804a4fc746137a686ed1c6fe70b73686e71a72a3f0f20227ab1167871b80d8676729396f736b865db036f82e3010f1489e0c0a28f6cc0e5d8372a2ec5470ad91d652ee0f93f66d075076068b1865af70391ca18616a2745ab1f4ac0d1425cda1a913ead115ddd32cca985276dec7bff5a9bfffeec8c21cf46be88fe829ac05d0a9e3f0547f305cfe4dda4287a2b9bd6de5d419cf0c9bbed42af6c41327f0fc9948001dcf4e3db563316ec8e882c56b192db4ac9fe90da48251f1e1c26aa94d30e299d88578649c84153fe23b9c0c76fd851ea8581c4de93a84c1a5c07e617bd049c8079cca98652b5f78071b1ebffb8a7f7c44b71bc0d1698350d44764cedb571e62b3696733f9554d7ff4d9827b53ea539023146cc2a894e4f67a8f3aa571ebd4e64e9502b4cc67311489329922bee587d2e48ed2ed6279cf58e48297fc6626857ae881e10bf76de873a33035aa3ca96f709ba0a9ac9de50ea05f8e986a935bf3ce345c6702bbb30f3ddaaed3410e08dd3827ef061ac5f5ba1e22839885480ba20e88807369de491df7d2f197a33471e141253b46e4053637f12d852dc759584561878f597fe3cefec218cd8ce69da09ac23605b50de60c7d69db46bdf606e60685685ac97074fe3db6bdf39b4e16b5131ff8918424f8011976d63ab20df50ddf8bd7fc42aa448473376652367796e1a1a15f6e6823523d712876906e9b1b4cf7043d3b22685ec94c814476a4976d1fe244c87fab6508f030e7e64b67a5fd2136339ce6688787d4ec6e93b2be703de5cb406162fdb65ca1981fc18d06ca95a780ad7784598b34130b33d4e661a7ec25520c0d636c0f66d7809d40c4d9e01ebdf3bf37e1b424140bb7d59ed046cef07b756672244e6a2967c576c4f62faba9763217a89a5a8c77752cb24c52938acde717ad367f4d82c662bbbfe3276144340ac3cf51b931b3ec56ac3d7c46ebdc389374e6e89e32ceda"}, &(0x7f0000002180)=0x1024) 16:08:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @mcast2, @loopback, 0x7fff, 0x7, 0x8, 0x0, 0x6, 0x100}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1c, 0x0, 0x1, 0x5, 0x6, @broadcast}, 0x14) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d734c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca00000000000000", 0x600) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000100)) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000ec0)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) open(0x0, 0x0, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, r3, 0x800) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r5 = open(0x0, 0x0, 0x100) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xfffffffffffffcd8) fchownat(r5, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x800) getgid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x4f23, @broadcast}, 0x10) open(0x0, 0x0, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xfffffffffffffcd8) times(0x0) 16:08:13 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/143, 0x8f) 16:08:13 executing program 3: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)}], 0x3}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRESHEX, @ANYBLOB="12ec93badbaa8968ff780b6b7ba0294ccf3e5f5e6576ec90b40d3b620913339c92037966edc9065bae616ab9614614aadb", @ANYRES16, @ANYPTR64, @ANYRES32, @ANYBLOB="a634d0bac85f138bb69c698e42421604d99e64cf2e11f795ad281645ae4d687a466c22f63039853a5f6ba10cdd7ec09211d8f67e3e6da2f79f6c833852d606f4270071f7b36ed268f2dc94a0798f84abe9c8c7336520420a108610d6a596a2a0e871f49a185a84f7e95bc3b1c50f6368c2e1ab0b08b40bfe14619985df41810fc55055c0f4bf47342a6ed1e84a59a554ed3d815a4f0fcd739304546634dfcdf6"], 0x0, 0xf1}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:08:13 executing program 2: r0 = gettid() mknod(0x0, 0x0, 0x0) open(0x0, 0x2, 0x0) r1 = dup(0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r2, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000300)=""/180, 0xb4}, {&(0x7f00000003c0)=""/254, 0xfe}], 0x2) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x40) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000000)=0x8548224, 0x4) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) getpid() getpriority(0x1, r0) 16:08:14 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001940)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb50437fa4a7ac1bc1379552d52ffb5d6f4dc8353ef0d8dc1866424c3729daa000000cad7cb6905005497217c067f000000000000c1374611dbc47a5605e7d916474b85db52fc1460165f6654cb"], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x4cf, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x7f}}, 0xe8) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 16:08:14 executing program 3: r0 = creat(&(0x7f0000000240)='./bus/file0\x00', 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x2) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r6 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001a40)={'lo\x00', 0x0}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x23, &(0x7f0000000040), 0x4) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001a80)={0x0, 0x0}, &(0x7f0000001ac0)=0xc) sendmsg$nl_xfrm(r6, &(0x7f0000001bc0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b00)=@getpolicy={0x74, 0x15, 0x200, 0x70bd2c, 0x25dfdbfc, {{@in6=@ipv4={[], [], @broadcast}, @in6=@local, 0x4e23, 0x0, 0x4e21, 0x400, 0xa, 0x0, 0x80, 0x8, r7, r9}, 0x6e6bbb, 0x2}, [@lifetime_val={0x24, 0x9, {0xfffffffffffffffa, 0x5, 0xaab, 0x3}}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040804) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r10, 0x1, 0x23, &(0x7f0000000040), 0x4) fsetxattr$security_evm(r10, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@sha1={0x1, "3ebac9039dd306f342d4d1f5ab723774f0daab98"}, 0x15, 0x1) epoll_wait(r5, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x8000) write$P9_RLINK(r1, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000300)) 16:08:14 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x8) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000340)=""/150, 0x96) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x400000, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x3) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)={0xcc, r2, 0x221, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xabf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x85}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) 16:08:14 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x1, 0x1, 0x80, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8000008800, &(0x7f0000000000)={0xa, 0x200000000004e23, 0x0, @mcast1}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0xf3, &(0x7f0000000040), 0x10) sendto$inet6(r0, &(0x7f0000000d40)='M', 0x1, 0x8000000, 0x0, 0xd4b5) pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x10000, 0x6}, 0xc) 16:08:14 executing program 4: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7f}, 0x0, 0x0, 0x0, 0x6, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="02030003100000000000000000000000870006000000005d610000000000000000000000000000000000ffffe0000002000000000000000001001300ff0000002cbd70000735000002000100000000000000000d0000004005000500000000000a00000000000000fe8000"/128], 0x80}}, 0x0) 16:08:14 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) r1 = open(0x0, 0x0, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000300)={0x5, 0x0, 0x0, 0x24, 0x7fffffff}) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) symlink(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000240)='./bus\x00') ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000200)=""/39, 0x27, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2800000010005fbafffffffffffffff1000e8788", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000cdc44167e7277e41c45d84d13755387e626bdc01d59815fc"], 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') recvfrom(0xffffffffffffffff, &(0x7f0000000640)=""/131, 0x83, 0x4, &(0x7f0000000780)=@caif=@util={0x25, "159185dc7b3218b77e64c3dfb06cbcf5"}, 0x80) preadv(r1, &(0x7f0000000080), 0x2ba, 0x100000000000) 16:08:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 16:08:14 executing program 3: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffe, 0xe21e3cf3aac48d7) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x526987c9) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 16:08:14 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) chdir(&(0x7f0000000080)='./file0\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ff6ceb4381c92dffffd55e"], 0x3}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'nr0\x00', r3}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@local, @ipv4={[], [], @multicast2}, @rand_addr="8b36c5b0a0971bec2b65b5a2f4bf69b8", 0x6, 0x1d0d, 0x1ff, 0x100, 0x9, 0x1ea0000, r4}) 16:08:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x453}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="73ff003338c08f1d71635e"], 0x19) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1c}}], 0x1, 0x1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f00000001c0)="26e445ca98b8ceaadf2aacdb4f0fd3ebb3d26128ad68fc59a9baae2f7a206f24232adb2b59feeae8cf84a3ee3bb18d8836aca3b310a0f188e290497151e1419d95ae8fbbfe6f9cc1d49d1149fc4a77b0cf4b945127f30cb451acd5bbd56cef21ccc6297d667b1f0b1ee226c1aa0bf55304f5be35b0090facb94ccf5111221d68e147e5ad8c932c47968222bdb627ee898eddffa9e37c069547e7ffd79dfc2589635425ef389fa589ed6524", &(0x7f00000000c0)=""/102, 0x4}, 0x20) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000040), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040), 0x4) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x2, 0x6a}) ioctl(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x2740ec95003d071c) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, 0x0, 0xedc0) 16:08:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept4$inet(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, &(0x7f0000000300)=0x10, 0x80800) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x20010, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x2c, 0x0, 0x2, 0x70bd27, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0x2b}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x80002, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') ioctl$sock_inet_SIOCGIFADDR(r6, 0x8915, 0x0) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000240)={0x0, 0xfffffbff, 0x6, 0x1}, 0x10) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 16:08:14 executing program 4: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x8ac62e63a9a6f052, &(0x7f0000000180), 0x3}, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffa}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xaaaae63, &(0x7f0000000100), 0x1, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000300), 0x4) pread64(0xffffffffffffffff, 0x0, 0xffffffffffffffee, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x3, 0x1, 0xff, 0x2, 0x0, 0xf801}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='comm\x00') bind(0xffffffffffffffff, &(0x7f0000000340)=@in6={0xa, 0x5e22, 0x8c7, @empty, 0x200005}, 0x80) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000040), 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x3, &(0x7f00000002c0)=[{0x1, 0xec, 0x0, 0x2}, {0x4bf7, 0x1, 0xa6, 0xfffff801}, {0x0, 0x8, 0x1, 0x80000001}]}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x101600, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000240)={0x9, 0x7fff, 0x101, 0x3}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x3, 0x16, 0x7, 0x5}, {0x0, 0x80, 0x9, 0x1}]}, 0x10) creat(&(0x7f0000000180)='./file0\x00', 0x6b) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) 16:08:15 executing program 2: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) 16:08:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='mode=00000', @ANYBLOB="dee879e0b3887a2a42e436201d4a313ff8e50da4e11253ec4b65c3784345ab89d639773f3d2adebb60873e44b99da45a012d0a371ac74b76aeec639901a133e79a33c1ff79bbbd3b4b9ad5f7b100e48a8610b2d1b3ab1a45deeb8695e3c01fc4fa9db89cdadbfdccec8b54debfeea868fa87d5cd658e6baaa56ce69cf59a1445ec5374555cd43bb8934bb9ec434f714288ecb7bcf064033c3def20a33b17a00befa788f025ff56effcca5b4764e14047000000000000"]) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x21}, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x4}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000680)) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000040), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040), 0x4) r3 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r4, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r5 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r2) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000004b80)) fstat(r7, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r10, 0x400, 0x1) fcntl$setlease(r10, 0x400, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r10, 0x1800) syz_mount_image$ext4(&(0x7f0000000240)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000001c0)="ab5fb5801658751541575cd1b626d37e04d757ede8439cc64bd55ae01fff89a14cfb88c5197709328e7d9871914038183354c54052f5d28c0dee0252fdaa949e9e1825e9fa75811966014870db59e29b07de66874dd5234eaaa0a857e7906a42052507abe489d40465526a4b814a0cef33cff89ad70dd605b52c0973", 0x7c, 0x8}], 0x2, &(0x7f00000003c0)={[{@user_xattr='user_xattr'}, {@norecovery='norecovery'}, {@dioread_nolock='dioread_nolock'}], [{@fsmagic={'fsmagic', 0x3d, 0x3}}, {@smackfshat={'smackfshat', 0x3d, 'bpf\x00'}}, {@hash='hash'}, {@fowner_eq={'fowner', 0x3d, r9}}, {@fsname={'fsname', 0x3d, 'bpf\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, 'bpf\x00'}}]}) r11 = socket$inet(0x2, 0x0, 0x0) r12 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r12, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) write$UHID_INPUT2(r12, &(0x7f0000000540)={0xc, 0x66, "034f20d67e00f6eedd2d599569a55debbce3814d0659facdc937a1268ac4629ce7ee7fe5a76e526db2497f006164b0305fc6aede4fed98da2789e06affdce43ac76ad98eb894b01a8b5e0df318b2cdcf72ecefbb2848dc9da867b0a5956dbbb1afd497993fe7"}, 0x6c) setsockopt$EBT_SO_SET_ENTRIES(r11, 0x0, 0x80, &(0x7f0000000d40)=@nat={'nat\x00', 0x19, 0x4, 0x540, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000b54], 0x0, &(0x7f00000007c0), &(0x7f0000000800)=[{0x0, '\x00', 0x0, 0x170758dd541c03a5}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{0x24, 0x0, 0x8864, 'rose0\x00', 'veth1_to_hsr\x00', 'bond_slave_0\x00', 'hwsim0\x00', @random="1b717d53c0ca", [0x0, 0xff, 0xff, 0x101, 0xff], @random="d1d15afab973", [0x0, 0x0, 0xff, 0xff, 0x1fe], 0xde, 0x116, 0x14e, [@rateest={'rateest\x00', 0x48, {{'ip6_vti0\x00', 'rose0\x00', 0x2, 0x0, 0x3, 0x57, 0xa9a3, 0x0, 0x86, 0x3ff}}}], [@arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}], @arpreply={'arpreply\x00', 0x10, {{@empty, 0x3}}}}, {0x3, 0x14, 0x892f, 'syzkaller0\x00', 'caif0\x00', 'team_slave_0\x00', 'bond_slave_0\x00', @empty, [0x1fe, 0x0, 0xff, 0xff], @local, [0xff, 0x49792e51f8cb66c0, 0xff, 0x0, 0xff, 0xff], 0xfe, 0x16e, 0x1a6, [@connlabel={'connlabel\x00', 0x8, {{0x5, 0x3}}}, @arp={'arp\x00', 0x38, {{0x36, 0x6002, 0x3, @remote, 0x0, @local, 0xff000000, @random="515837abe3e3", [0x0, 0xff, 0x0, 0xff], @empty, [0x0, 0xff, 0xff, 0x0, 0x80, 0xff], 0x80, 0x17a}}}], [@snat={'snat\x00', 0x10, {{@dev={[], 0x28}, 0xfffffffffffffffd}}}, @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffe}}}], @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x19}, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{0x9, 0x8, 0x15, 'bcsh0\x00', 'batadv0\x00', 'bond0\x00', 'lo\x00', @random="9ca49b8da1c5", [0xff, 0x0, 0xff, 0x7f, 0xff, 0xff], @broadcast, [0xff, 0x0, 0x181, 0xff], 0xae, 0xae, 0xe6, [@time={'time\x00', 0x18, {{0xf9, 0x3, 0x11d97, 0x219c, 0x5}}}], [], @snat={'snat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x1, [{0x0, 0x10, 0x0, 'ip_vti0\x00', 'rose0\x00', 'lo\x00', 'bridge_slave_0\x00', @dev={[], 0x1d}, [0xff, 0xff, 0x7f, 0x0, 0xff, 0xff], @remote, [0x0, 0xbccb9546e7a87988, 0x0, 0x0, 0x7f, 0x1fe], 0x6e, 0x6e, 0xa6, [], [], @snat={'snat\x00', 0x10, {{@broadcast, 0x10}}}}]}]}, 0x5b8) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000080)=0xc, 0x4) 16:08:15 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x2}, 0xbf37f83d635d7f19) getpgid(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) r2 = geteuid() mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x1000000, &(0x7f0000000480)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030362c6d6f64653d3030303030303030303030303135353430353335374081292410aa3f22ddb97631352c66756e633d4b455845435f494e495452414d46535f434845434b2c6673636f6e746578743d72", @ANYRESDEC=r1, @ANYBLOB=',pcr=00000000000000000055,rootcontext=sysadm_u,euid=', @ANYRESDEC=r2, @ANYBLOB=',context=unconfined_u,fscontext=unconfined_u,mask=^MAY_APPEND,\x00']) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) 16:08:15 executing program 3: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000040)=""/195, 0xc3, 0x20a4, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x86bba4b3799c9d58) splice(r2, 0x0, r1, 0x0, 0x7fffffff, 0x0) sendto$packet(r2, &(0x7f0000000180)="92a4ddacc34afe458afa332f95dfa1ea4fd7ffec73d1ef1c0e16292812269b833014137877f3d4c9a40ee26ffa8fec98b11ab7455a195e888592effd753e5a92567860cd3dd3e69f4f5ca5c3dfcb36104f9efe0e2904b5b1ba00b5605efe4c7342aa1bd4c32694a02412303481b1eca9c20ae22471a40a85855e382a445d84d4f24086c61facb7dece9543b45356a7f8b13342214297e1168b63d91a6cf8012b37dcb48c58f120e590a20013f7834d689810a1365af1020928852d0ad950c34443e88c55bd994d49162bba20c7a28d9ea4093667", 0xd4, 0x0, 0x0, 0x0) 16:08:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040), 0x4) r1 = dup3(0xffffffffffffffff, r0, 0x80000) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000080)={'broute\x00'}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000100)=0x5) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 16:08:15 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{}, {0x0, 0x800}]}, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) 16:08:15 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x4e20, @remote}, {0x2, 0x4e23, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xff}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000080)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=@newtclass={0x64, 0x28, 0x300, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0x3, 0x6}, {0xa, 0xe}, {0xfff1, 0x1}}, [@TCA_RATE={0x8, 0x5, {0xf7, 0xb9}}, @tclass_kind_options=@c_mq={0x8, 0x1, 'mq\x00'}, @TCA_RATE={0x8, 0x5, {0xa3, 0x3}}, @TCA_RATE={0x8, 0x5, {0x0, 0x1}}, @tclass_kind_options=@c_red={0x8, 0x1, 'red\x00'}, @TCA_RATE={0x8, 0x5, {0x1, 0x40}}, @tclass_kind_options=@c_clsact={0xc, 0x1, 'clsact\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000500)=0x5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000040), 0x4) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000540)=r4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) pipe(&(0x7f0000000180)) io_setup(0x3, &(0x7f00000001c0)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r5, 0x0, 0xd}]) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00\n\x05\xb0\xc3\xffc\x1f$\xb4m\xe1\x01\xfc\xff\xff\xd82R\xaf0\'\xe6\x96\x9f\xa5\xeb]]\'HP\xf8\x9bG\xb3\xfc^\xb6\xe8\x8f\xbf\x9a\xea\x9e\x8a\xb0)N\xcb\xcc\n\xcc\x03\x9ca\x90', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r6, &(0x7f0000000000), 0x10000000d) [ 151.285558] audit: type=1400 audit(1575130095.615:38): avc: denied { getattr } for pid=6997 comm="syz-executor.1" path="socket:[14201]" dev="sockfs" ino=14201 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 151.298641] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 16:08:15 executing program 5: setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'syzkaller1\x00', 0x6}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) getxattr(&(0x7f0000000140)='./file1\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) 16:08:15 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)=@random={'bt\x05\x1f\x10B', 'security.capability\x00'}, &(0x7f0000000540)=""/159, 0x28a) epoll_create(0xb7f) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000600)={0x0, 0x0, 0x5, 0x0, [], [{0x6, 0x81, 0x0, 0x1, 0x6, 0x7f25}, {0x1, 0x3, 0xc85d, 0x800, 0xe6, 0x800000000000}], [[], [], [], [], []]}) [ 151.438178] audit: type=1400 audit(1575130095.725:39): avc: denied { setopt } for pid=6997 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 16:08:15 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1, &(0x7f0000003680)=""/187, 0xbb}}], 0x2, 0x0, &(0x7f0000005480)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={0x1}, 0x8) dup(r3) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x12d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@local, 0x4e21, 0x0, 0x0, 0x800, 0x0, 0x80, 0x20}, {0x3, 0x9, 0x0, 0x0, 0x0, 0x5, 0x8}, {0x800, 0x80000000, 0x80}, 0x7, 0x6e6bbd, 0x0, 0x0, 0x2, 0x2}, {{@in=@broadcast, 0x4d4}, 0x0, @in6=@mcast2, 0x0, 0xb, 0x1, 0x0, 0x24f0e692, 0x7, 0x7fff}}, 0xe8) geteuid() getresuid(&(0x7f0000004180), 0x0, 0x0) 16:08:15 executing program 5: setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=@known='com.apple.system.Security\x00', &(0x7f0000000180)=""/146, 0xbf) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0xfffffffffffffdda, 0x1) [ 152.110418] audit: type=1400 audit(1575130096.445:40): avc: denied { map } for pid=7023 comm="syz-executor.0" path="/selinux/policy" dev="selinuxfs" ino=20 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 [ 155.763202] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 16:08:20 executing program 4: prctl$PR_GET_FP_MODE(0x2e) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040), 0x4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000040)={{0x0, 0x0, @identifier="fd199b6c8f880f3801f33f4ae2ab2b15"}, 0x77, [], "69c1a2b13335e70db6acd12737aebf186120b2a41c8be97371560e05aa05395acc9fbcd11a8e8b3301dd933b6bd404cfa9547cbed578cd266ae2ab97223b5b359f25113dafbf76ca574069fdf901d42fbee1520fa163527ce253ac387b41974954a316e94bf11e65d23b8f2fbb3c2af25addc0267adfd1"}) unshare(0x20020000) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[]) socket$inet6(0xa, 0x0, 0x0) rmdir(&(0x7f0000000700)='./file0\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 16:08:20 executing program 5: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x2b) io_setup(0x26, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0x2c, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x354}]) r2 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000080)) creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='.\x00\x00\x00\x00\x00 \x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) 16:08:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) dup(r0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x5e21, @broadcast}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c200000000001400000008004500001c0000000008119078ac14ffbbe000000100004e2100089078"], 0x0) 16:08:20 executing program 2: getrlimit(0x1, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x30, 0x0, 0x0, 0xfffff004}, {0x80000006}]}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xeb, 0x0, &(0x7f0000000440)="87e52181c7c656e32a3481641b6d52130e3995e1010d4b754f901a5afcd23faa07f596ad51801e7530eabc2bf7dc3be8aa9402cfa98c7834b2906201666814f295a78c0a260f59a9cb42434abddbe20ae6445bda95a904b226e6bc4b71bf024f1e13d6e6889fbae6548b5bdf6047fbb8c2f89ee90a7a0685aea45b20f302c9e6a8342282c64aba913bf80744134cc267a7f2af3ab3caa0abaa80a0f211bb97518594bc7381fccf8a569d5bcea36ff8882472f2632072acaf1934bb48492dd5597ac6f90d84ca1d39b06a299ab82cf6da72e3f934deee769ab2741716032b1413465f000000000000000000"}, 0x40) 16:08:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='mode=00000', @ANYBLOB="dee879e0b3887a2a42e436201d4a313ff8e50da4e11253ec4b65c3784345ab89d639773f3d2adebb60873e44b99da45a012d0a371ac74b76aeec639901a133e79a33c1ff79bbbd3b4b9ad5f7b100e48a8610b2d1b3ab1a45deeb8695e3c01fc4fa9db89cdadbfdccec8b54debfeea868fa87d5cd658e6baaa56ce69cf59a1445ec5374555cd43bb8934bb9ec434f714288ecb7bcf064033c3def20a33b17a00befa788f025ff56effcca5b4764e14047000000000000"]) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x21}, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x4}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000680)) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000040), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040), 0x4) r3 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r4, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r5 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r2) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000004b80)) fstat(r7, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r10, 0x400, 0x1) fcntl$setlease(r10, 0x400, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r10, 0x1800) syz_mount_image$ext4(&(0x7f0000000240)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000001c0)="ab5fb5801658751541575cd1b626d37e04d757ede8439cc64bd55ae01fff89a14cfb88c5197709328e7d9871914038183354c54052f5d28c0dee0252fdaa949e9e1825e9fa75811966014870db59e29b07de66874dd5234eaaa0a857e7906a42052507abe489d40465526a4b814a0cef33cff89ad70dd605b52c0973", 0x7c, 0x8}], 0x2, &(0x7f00000003c0)={[{@user_xattr='user_xattr'}, {@norecovery='norecovery'}, {@dioread_nolock='dioread_nolock'}], [{@fsmagic={'fsmagic', 0x3d, 0x3}}, {@smackfshat={'smackfshat', 0x3d, 'bpf\x00'}}, {@hash='hash'}, {@fowner_eq={'fowner', 0x3d, r9}}, {@fsname={'fsname', 0x3d, 'bpf\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, 'bpf\x00'}}]}) r11 = socket$inet(0x2, 0x0, 0x0) r12 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r12, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) write$UHID_INPUT2(r12, &(0x7f0000000540)={0xc, 0x66, "034f20d67e00f6eedd2d599569a55debbce3814d0659facdc937a1268ac4629ce7ee7fe5a76e526db2497f006164b0305fc6aede4fed98da2789e06affdce43ac76ad98eb894b01a8b5e0df318b2cdcf72ecefbb2848dc9da867b0a5956dbbb1afd497993fe7"}, 0x6c) setsockopt$EBT_SO_SET_ENTRIES(r11, 0x0, 0x80, &(0x7f0000000d40)=@nat={'nat\x00', 0x19, 0x4, 0x540, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000b54], 0x0, &(0x7f00000007c0), &(0x7f0000000800)=[{0x0, '\x00', 0x0, 0x170758dd541c03a5}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{0x24, 0x0, 0x8864, 'rose0\x00', 'veth1_to_hsr\x00', 'bond_slave_0\x00', 'hwsim0\x00', @random="1b717d53c0ca", [0x0, 0xff, 0xff, 0x101, 0xff], @random="d1d15afab973", [0x0, 0x0, 0xff, 0xff, 0x1fe], 0xde, 0x116, 0x14e, [@rateest={'rateest\x00', 0x48, {{'ip6_vti0\x00', 'rose0\x00', 0x2, 0x0, 0x3, 0x57, 0xa9a3, 0x0, 0x86, 0x3ff}}}], [@arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}], @arpreply={'arpreply\x00', 0x10, {{@empty, 0x3}}}}, {0x3, 0x14, 0x892f, 'syzkaller0\x00', 'caif0\x00', 'team_slave_0\x00', 'bond_slave_0\x00', @empty, [0x1fe, 0x0, 0xff, 0xff], @local, [0xff, 0x49792e51f8cb66c0, 0xff, 0x0, 0xff, 0xff], 0xfe, 0x16e, 0x1a6, [@connlabel={'connlabel\x00', 0x8, {{0x5, 0x3}}}, @arp={'arp\x00', 0x38, {{0x36, 0x6002, 0x3, @remote, 0x0, @local, 0xff000000, @random="515837abe3e3", [0x0, 0xff, 0x0, 0xff], @empty, [0x0, 0xff, 0xff, 0x0, 0x80, 0xff], 0x80, 0x17a}}}], [@snat={'snat\x00', 0x10, {{@dev={[], 0x28}, 0xfffffffffffffffd}}}, @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffe}}}], @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x19}, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{0x9, 0x8, 0x15, 'bcsh0\x00', 'batadv0\x00', 'bond0\x00', 'lo\x00', @random="9ca49b8da1c5", [0xff, 0x0, 0xff, 0x7f, 0xff, 0xff], @broadcast, [0xff, 0x0, 0x181, 0xff], 0xae, 0xae, 0xe6, [@time={'time\x00', 0x18, {{0xf9, 0x3, 0x11d97, 0x219c, 0x5}}}], [], @snat={'snat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x1, [{0x0, 0x10, 0x0, 'ip_vti0\x00', 'rose0\x00', 'lo\x00', 'bridge_slave_0\x00', @dev={[], 0x1d}, [0xff, 0xff, 0x7f, 0x0, 0xff, 0xff], @remote, [0x0, 0xbccb9546e7a87988, 0x0, 0x0, 0x7f, 0x1fe], 0x6e, 0x6e, 0xa6, [], [], @snat={'snat\x00', 0x10, {{@broadcast, 0x10}}}}]}]}, 0x5b8) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000080)=0xc, 0x4) 16:08:20 executing program 0: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000000)) io_setup(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000844) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)=0x5) preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 16:08:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000600900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x67, 0x1, {0x1d, 0x0, 0x7}}, 0x14) 16:08:21 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1c000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x3}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x311045, 0x1) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @mcast2, @loopback, 0x7fff, 0x7, 0x8, 0x0, 0x6, 0x100, r3}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00', r3}) bind$packet(0xffffffffffffffff, 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000100)) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x23, &(0x7f0000000040), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x8001, 0x2, 0x0, 0x0, 0xdad, 0x20}, 0x20) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) open(0x0, 0x0, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, r5, 0x800) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) bind$inet(r7, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r8 = open(0x0, 0x0, 0x100) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xfffffffffffffcd8) fchownat(r8, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) getgid() lstat(&(0x7f00000001c0)='./file0\x00', 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x4f23, @broadcast}, 0x10) open(0x0, 0x0, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xfffffffffffffcd8) times(0x0) 16:08:21 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) [ 156.776930] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 156.792857] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 156.815157] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 16:08:21 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) socket$nl_route(0x10, 0x3, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) [ 156.852155] attempt to access beyond end of device [ 156.874647] loop3: rw=12288, want=8200, limit=20 [ 156.899499] attempt to access beyond end of device 16:08:21 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5169df072afec1dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x46bd96901730e791, r0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f0000000600)) ptrace(0x4206, r1) ptrace(0x4208, r1) sched_rr_get_interval(r1, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="fc8550b613e818c2b23101395aa1e0c89e4ae4e7cd0b20eab044d8881b25d9153083629cc62ef532ef1841f86136069da70581781df6e0b8a573df0c967d103c5333e5d15de87ce4cd95bc7f5d335ede378da943c03b88437ce8181cb2f8853619bab7a0be145a665da2f7e74d4434da109a3ebe962b1c43358ee6f54cc135c7040b7674a58d8a6cbf3ac0f08467c9ebfad9ab1ff12f0655268baa110389bde843626687c193452b119518d7b520461db46e440cbb859f2ddf3c187e1c06454e02861c1b233d373e74a42a8d86b75685a7d90a740ce1e5a5db3cce3703fe193de65cd06365a1179b695191d4775ed8067281f118951818c81bcc918e761c9ce6a5092adda595788a07589849290991d00630c74af3a09dbf9141e8785909fec32334d47a04000000000000005030db4cedc20be2ab7bd4175af2a7b07b93333e0faf948f0707a31d2ae4e287b5045bbab8c36a02a5b4352686f53c9c9916585bbd60c4e088d2e69c5d9c3222b1c5f6220e1dd56b8e3dbed0a60834fd57c6922315bc7426e535f3ca577a16f5bf"], 0x1}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f00000000c0)={0x8f, @broadcast, 0x4e20, 0x0, 'lblcr\x00', 0x1, 0x6, 0x2d}, 0x2c) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f00000001c0)=0x1) bind$inet(r7, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x1000000020040880, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) 16:08:21 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000080001"], 0x3}}, 0x0) sendmmsg(r0, &(0x7f0000006c00)=[{{&(0x7f0000000240)=@ll={0x11, 0x1c, r2, 0x1, 0xe0}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)="1d470d258df92cd2e694015807e0b2f1ff797634c33ead4e6fd2faab6685dc0dd67a937af92e6bdac0db63917fe916153f31ec3328bb9a0ffef5dc5bbfd4d181cfdc70d33786eee3cdf82d3488b3d525cd05dc61e756843f8ee5662101db516371447f920fbfc0809134dee3a3dde1c7002a82", 0x73}, {&(0x7f00000003c0)="792bc66cc2a27a59774dd67b12eb7c31082064b5e2332e7a4c2af82b7ed0148bcc89f32f27e06005f53ee210e9969fd96927106110236a12bdc1960fab6d7a8b2b006ba139cbd16ba8ff3b6a85d7d1e5a00ccd0f110dd3a702a785e780fe9ef6f3e1c080de64", 0x66}, {&(0x7f0000000480)="c85ac5ffffa2604f53b55980929a0c7f2c9d8242f84ebeb545cbcd61fbadb4fd117a3f6e901ad8edf44698b44b9c27f90da42ab46f3e46ce26595593daef664b727a4a68c3112afcd31ec0512d803334e586f5dfdc2b875005e250fdc491ce45bf957725571c31c61215a03f2dbef1087249d5820306528e70f3516aa4407ed80fc6550ee28a1f9bb1a5c17d7e0a784aa4eb989560ff7ed2410aca02428b32", 0x9f}, {&(0x7f00000002c0)="3bf2fc9ca918dbde7e5dc099f854e62186d36e1b", 0x14}, {&(0x7f0000000540)="e861c8a63a205378c1882016b772d189e0ace881765ee93af7d8aed4bc52d70a61cbde420533b84d8c4aedda92c803d1e3c03d35a5e24fb5ac8aa75c3decfee459b9b3af74d75b288dd16158924b6f54f1c7600b54f7888b0a4d5e5eb6a6e2bffb9c11c26431de177516a60ef6c58b1af03f9ab394f09cd2271e23fc38fe4108d24e7b9baeaaf349e0b991f9", 0x8c}, {&(0x7f0000000600)="8bb6198752ebb4323e35a5a0b7b14155d01ce43f5bbed4956675", 0x1a}], 0x6, &(0x7f00000006c0)=[{0x68, 0x11, 0x9, "9500350d7563afa90491b4df8874b6d56525b956fb10fc32247405f4aa7284f370d7883c8ad221386d0a839f6de303e685211e7e128f8f6a59921d6d5c812ca2473bc5006e1ab836b817d1bbd91d956a7a23c3915a0b"}, {0x38, 0x84, 0x7ff, "7d9ee9076d3cb2606e47cdea5cc8c15b7f776bbe937dd2683e3faf8120e7fab877"}, {0xa0, 0x118, 0x80000001, "1c302630be76238e460c63993cece129c00253530ba275e35fd4628419a7c11049356a9bf3e3fd3820cdf3200cc07cd521f374262084209a22c5f7bc290a6c1e3cefd73cadf5f5e1d90b0f18e35c4e43b051783060b72fefa343db0b947efab08a7c8c0434a4431701950a2a9c76da673e0032e8b731a0da8869beec438a9b5fcc68103fa39e8f3b9c9e4a2a692a"}, {0xe0, 0x2bfe609a8e4d325, 0x8001, "98cf9ad8d065ea22f1009bfc1d0c8ccbd4cded1637cc0c17fe5b3e16df703ce31a32ee507261dcb2ea588b4b7e48ceb810e8980f9ddcc3f94594605d827a2808efbad7cf321f0c778b80742608ed5721ebc5d762a76dadf314d86b3c65bedc3340823ab41c7a0ff36a0b2f365ae6d2489b66fcb0e30351ad042d917577d3f5c462e227017d38c3db742259e8b5e8b40f6d9a1e1ffa842d4349c8a0500f2a2ebefe4fc5af8d6f7fbf13fb17e99ef4a9b7f95eb04f6ef29c61e30a33e2e0bd64c9cb92d1269ed9de4991b9"}, {0x28, 0xfc251335dcf4faa9, 0x3, "87d962935be9fac090a73c5fda0b455576498fc62866"}], 0x248}}, {{&(0x7f0000000940)=@rc={0x1f, {0x12, 0x0, 0x80, 0x60, 0x2f, 0xfb}, 0x9}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000006e00)="ee28700a2f8bc1ab9e4145691b2e6309fe51cbd0c50244e57296ea284d07345010fdae40849f6d74c3961af455919381f7801db2613fca3f0aa848015ea1ac941270f78ecec9bee8c88c2b06a367d696f8db753345fd666530a00ee5fa2dff98a382f26b701bb450938feda71b1fa8c0a2b3ec0e4aa975a6b3d4feec40", 0x7d}, {&(0x7f0000000a40)="afdcfc583f106285c366ef71b78e22b8fc662a06c6e2070f219baa2d580a5ab33d38479fb662c57b8f959b1656fcdc57f6e6e15603a5af075c1d2278686e6d806fadaa46e68e52a03d23de68314f1ab1edcd7f95225ad707987aee4357a1b5adbc9128f22deaeb079daa4fc17c4e4a2db01c27a4b17bbd60cb7bb7ede19d67b834fcffba7c97ceb0604a2c5c5f8309f4155b7bd2db3d245881b0998dbd53f6f4488a210729247a105719e04c62a4154c9b45cb9713cf3406c0b2725d18c4e6e496", 0xc1}, {&(0x7f0000000b40)="87f9760af5b7ccc7ea94566c24cfacf6b13a89b889a4d29b3a67d965204f517d1304e02eac5dedffc219ec4c3a0f2f2a2c9a489d5bbfb920de44c47be4018af4e08a8745ba4746d3dbf67c7e11213ed80a2968edd041afbd2ac876bac79943eeff0b77686ca416d23548c431826f57541642e33aa29782f23742c1b4b99d538e4a187e1a44c1dcfeaca9f1a8358c27ba3a519a81d69709b0b1cdb61761d0d0d0422788697c0f4de308b984ddaf39caeccda10c45f0529204d0e9e9694caba055e8fb435eb0dba5e5acdfec2d68c26b7f799092e599fe3ed51458e2b94383", 0xde}, {&(0x7f0000000c40)="be47583a626efe5689e6c71be763ff51bbddc58bb61116eecf44e83ed45b5270756390f0ba7203055423c1f0dc1f382816c09e71", 0x34}, {&(0x7f0000000c80)="c5728b75f7206e3c2415da604607494335e06db235af481540f46c57cb1db4fd961304a79b44", 0x26}, {&(0x7f0000000cc0)="ef43fa7badaee190e874503d909fcc3949a5b5a8c345989eacbb7fc3f794d5c3337770222151ac6c6a4c15283c5dd908f46109fbee9c96efe7a904fcc179009c18a085e737aaf3eac6108a73a266dfba50bce5f0dbbab8493d6ba08531e466ca9cd65de7c509c13ed385b27e8cd796b34936a904263da6ee636cc115f7d8814e931d9bda8b69e900ad41df4f2e01a4fa97039f7bd2540e541a605cda1308520dcb30d008776770252f0acf86c21870720cc6e0d229a6c69f0c37", 0xba}, {&(0x7f0000000d80)="d991ea3cc37b6fdb778e6539fcf50565790dce2ed62e0ca7a853a06c0d58bdef969bd0f7c621e89db8b9a9ce66a0d073f3497a496d5c10e09406972bd5b63d56b6723abb", 0x44}, {&(0x7f0000000e00)="ab6917a1ac60a0ed66db3299eff603acee0bc7a576cc0a1a006f26c6af549b6c758a302df418e04e70ed46104ceb0114f4bd8c1445d06d657aba71dee9220e66e8ed5eb0dc34e4132ceba59be5b5fb45a0578838ae42f58cfe96466a4196762d36ae95aec5bb7dc2c40aef90338aa79f", 0x70}], 0x8, &(0x7f0000000f00)=[{0x40, 0x1, 0x2, "b2a34e1bf972eeb395ef306d4befc331cdc0335d7ea12bc262fb7ca3bc4bbd78b1486158d101b745c395"}, {0x30, 0x116, 0x80000001, "3ddb466ca056935b97fa7642f0200daf7f24eae6dc2430a733"}, {0xb8, 0x101, 0x6, "49a1a6bb6109118c870ab28d54338d99751a296e0f2b63dd60202773cd128b87a9241e8a2708c1a1a8be7fdeeb907df3f09da156072d1881907982c258e6e6959e7548b84ca8fc7fe6be1ff1101bc938bde63939983d864ec5f7c79b50a2b8691001bcac125beaac32085d38f26c82f8061cad8ffb654a40ee2b1be68472b483cf2832f6a695dedf31a9f381e870acff80862bcad09010f73f3972cf4d416a457f74"}, {0x58, 0x105, 0x3, "ef9ed6cab689a99a83ca0433ae91ebb1e85a98b792b1a96ee80764b6b4f7de5068673c4dd59de283779c7a5ea1241b101a3e22e548c7cd6897e0790534cc71d467ecc3"}, {0xb8, 0x8f, 0x3, "7f3b50925d4037ebe0f6b92df277a24bb6f80db108595fc0e16f94e97388237c7cda5c33e6d8879798fc1c5b0e6c3c8efd34cea274d164457ef8c7204c3477324044f193f06bf1102791e2dc9a04ee56867a7e2b8c8e6772927d2821f5ad7cd5098f03a73763b080451f09583a83f406265bc946bd129c64cf1e4138355dd31fc9b66a0db09a95328731d2547035046490958be28b1fb5ba275f3db71980f5529180e4ac63"}, {0xc0, 0x230, 0x1, "1a0e09b8a1867c58346f433030431a796ced129a977f4962c58e7ccbbe9d4f09cdbd60fb554e668817aa31d9d33428edb933f08cd8d2b1bee0fa9fa80cd1bcf9ca6a20a4cb4fa45e1c7a10d985744e90705771f39662a0b5afa8dc156d2aa469b10910c6babed816a258b4aa9534ee082fa95513602b617826322ad27555661f2527639bf900a0d5734288fc64ff9826f7aa109395df14c5a3e2aefc71651e6537c7a661f24b3a8876"}, {0x1010, 0x1fe, 0x2, "a620169e3c1f1c8c016c6c63c75ed67d93d1a7b27c580e1c0ee8fd71043df188f54c1132d6d6b3db4de237fb87335ced186ec671c9b9ee510d8d1472a1aa11c6d6f097fb9d53b98d8f17ceaaa32b501446b5ab6a4c509c75f993c7401116d978e9da2d7560ddc03e80c3acdc3eb67d04bc16485ea5fdb443e4e7adef0aefd637d735162ab7059e04b8feb0722afea720f229257a14ffa69fdf016e17e9950f3f4335e7319a8320f71995a40503de474bfa4e673a8dbfdb12accd67be08a40b274052f02e528c19ab8b828e4b792e7045a09b0c7bf19fdeed47992a5c2f0ccd678d980106817352453df49c257ac05cdb26b288e18cb116e459b6ca24e698dd2b3142a326a3208b75486d4a0f5f96fffe2b3a098a27609b99675da0523b4ff66f79af2cb51eb9e70b50dc8b714269837080bc6c5e664d09f41f3f7528677943847ffb4b6175b81075cc8bb8a101081da343ff128da81a29c31d93bf050e54ab96334f0de5ed4156c2d1c2da8552ae7aa9972b1262d233fd8af5ebd15d76d3e804358f6bb994aa6245d870ca390ebfa9fd9615ec30abad572f849daa1427eea2a4614d74b969779d4fb9ed0a26b96f126774b2791762de9e996406a73f9c8227a91089ca33f82a0fe4e06a2d6313570a943fea84c90286b50765be731a244cdf2f269a3ab487c25cd7b8b1bacf287fb12c8408a9db8cf6c1e3b694668fbbdd60118bcf8e9e4eb6567f9562c690dfa570f4ce89f74ebcd70f94a5f2c25d6f8af777245e64dc007cc7bbbe8fc03b4c3cf0cbe3bc38291a1e510e02fbed1e06227d4813626b69d0cc6c6f2ce7e5d61ab2b4ccfab326c8a23407700ed391efdf1ec5c4c45a9d4facc4a72a308af78764e5d13e67da018a3efc5d65abce33dfc244366ff5a95de939860e4b6c2de75890d3c00073fc00357283fb6fd2ede36ce41f857fee2d108a83643be74752484e3f7803e8590db7c10905ed96e3802d1c3c93e8fb42a128d9f5231d1e5d11e2e5f51986e4c059e77030ad6df4cc8d593853e98ee2c956143ccea08a6e0515319d19cc6cd2584b144fb42e623bd826c9a36437bff4626b3a445eadeeda785b99696d03295b5ff2091b5e2ac9024dfd20cf34eacdb047beb849dad5839a17333d3c8be0d0971231d9567bde6a0e54e8ebf04719a47d64e4c3ba9c6c648e039f2068de62fda4fb9c44f81ae6b0c525f60bcb6ff7dee50e9ed9cae92daa4fdd58e3f186de1cf0fecee4c4af485d0e88d0dd32d75a544bee949020442607ae423640764945b4b72c6208c436427a2e8ae2554ed2d4573ffcbe5d75ed82f9c7fb8b8ee47501c3c87e01bab9a4ad28597a075856a2eb0e373767f2a50260c8be58be0580cab73c7f275503fa0df2ad120a2e6f59b8de1ebc732c127c1a93f3466597c667f7fce624f7b686c0ea25d00f0cb029598cbb70ce1fcd047ec7517d1b28e34d8212779f33a7db839c22fc4752e11f9a35eb95ad39e42a2502466d0ea96d7b6133263f7f0c9bcb88bad090dde8598a4d61896b0ff6324de66019d8b522c00eb81370f94628860dbf4fb15e4f1a23692edb453f748874893a93af70664628ec87ea70e0ecad6f05ec96a1f8c24f41a0b5537c7d56414f63aae54176031c9d490b296fc726380727bdaa3f95340aa92f544698c68ec81a97cbd890a2b2a6156fb96f0086a152f32287ffaaf5f2079b8d7b6e023ac687231c50677d4cd758e3718fbd3c742a751239f131a160c6748c8c9dc8c401273228853e3d811c3d193ff187002c79df91b8736184001503c5334803aa877d7cd55108400a25250c186254fe69d18fa3cadbd78e0e83b4e8619c56ff8a15fb73e1d4cfb578bf3f1ba464c405904f72796d93cc9a56b0b461db37c6b3b41db4214963b008565b5bfee2fe8a28672ef63e6842479c9a8e7b138e4989b21c4b2feda894c0521efd9f39c775bcd29bdf6e9ad47b7ea598bd7873b44349bbbbd53e91336c274fc76b2593d9837fdc41334c15697228ba26c3ab855704893a534313458b1ccbe25a17a32437a9ca9733a9966b89645e8fe6bf4168d79d213b2867de6baff1cced702d5445cf607e7f014d1f2bc55508e000afdb5a6028c0a4661891c0190aa25a3557a90e08aacc03e60d79b8539431497480fc4ac7fb953f59d583b9db5015e84f07f9ddff50c22d78ac4b46fbd60cc1e5b74d7f871fbaaba154e0c7db31ce7c906f4b72411fa2d6c941517a9a36d8cac26b6d5225d3d41dbe6e6d2eec9aa548b4eaa3fac672fd2eabb104d919ffea70f27c2c6a0a9328e3b4229ec45e3647c564ec0c963c71970cc594ea639584185d741a45f21be710f2be318ca87effa180eb06cc21e030a47de1fb544a2cfff4e21f57490eec63d1e166ad434347b75889d3fe79ce4566bd9daa4c893ccb99dc1a93b966bd47a0d7a6dd731e1edf129ff23e57268791c3240bac09538cdbb5dd638f68efa4876f16d2fb7ea3607a2800ed2176b2f7f8a934e9132d3ec9c840c74c99cb8cb3b838ff139cad9b41d2eb6009da1732a36037b40440e076d6acfed7159244f901798dcc3030b272d2691726733f318fa562f8ae77e7167e55d91423ff1ef035bfffcdbc6a9bca6983a31f75154bdea88792165ad449374effe660fb2a49caed692e0f75a8b5282dd92b213ff495188944cc5f9291b544c669a035c4564918d46e3392712121c007cc376439911db435e956e0eca14130aafa3b4b99f731a068a758a7e3599a961d9eaedc074b3e7a562b0c778b380f5cebac868f54f3184e120818ce18dae9da3a32d18bebfa1832f32e33047373854b0ef29a5db737afb7cbdacada7fe0e1ea9a86f80204a5ceb4fcc828074c570548940dd2a2e226b1cdfc0afc82e3882c2772c9e5932322633cf0c35d82cf33bd321924a6317b47c91b7f09408273dd6b1f4c25c779eb4842e789c961f80ccd7d4fdd372871f726221b8cefce229c158f78d697607b6f5957c7ff3d6accd1a3781483bd18d469ea96472970832756b4a9cdf0294ffc494a3142a7edb9f03cee55006f28af37e225ace2971064870b33e5950ba29b6eb255c5958a158dd5693a63733ba1030f2ffcfc8a075abd2afeab10ae5e9794e0944ee2d49a2f1956d58f0a9f70369d984dfac76be460bf355b405aae2149e2ce54b8df24e54e7aafdbdd6ed33dcfb7e9e95f145d250f1644f631a512f48cf13bdea33e7bd9ab0a6f5861dc3635c786ece524fd18c3e82cf9e8b305498cdbc42b2bb6242a9c4171b9208ed5b6643e63c2aeb7dbcafa38643528ada7db51f8374523ba9eefa311cd658e1fe6bfab27dba5dc7ab1328c113977ca074b21af5760285f199dd5138499030cb042ce429ed827c80824e37bb7756ae06e50145655a879de4301c8ea8aa7372c969520a39c272712db8e2b44217a85216ca0c8d3d83fd6ab22563c88fa0813fef34963ebe5b6be6ed046fa5589e34a400405ccf7dec178257bdaa411997117ff48e25eae45f8900bdd19d03dc93e8fff8bb737789b57dd8de21351b0b1c051c610842117c27fa6249ed0b39318e0ebd1fc9d759f7534f07a06144a477bef03e638614f0c2fd88b331044a6233252eec9f3f7f9d4e3a48e38249e5343d05fb831f810f1f5136b181e43043733b510899309690fe935ca4ebcc6eacef92e3cd7a8adf8b5ceeb56ef7dd27169ca6eeb4c466f0a8145a32adf4aab2fadfbb41886cfcf50df2e82fa434e10e79adf0f077c8b39d7b5982732fb4a2c4515a7d839459e9da06938fc8624c0a75f81d22b0c1b1597b5e1466a15137054c318f4a51986539fbc7e00fc4a37fdcd3de22b561da5288e6b20fb4b602617c6984538c056b5eeb818888910b32a62bbc2031494c1c7cca915d388fe4241da3c20c1bdf7ba7b7d548b266028d33a0239c4ab621438cb84aba68fc3b23131fcea335ac920ee49253570d917a38563ec77911ba404a6edaef7e7c0e7a1106cda15e5ded53d88287dd392672f727bf188ff8f83b40305baf88ca6323bd7e1c0d0fe68e985ad65eb6702dda6dfa01fb3aed1240fde0f7333084dc0ec42c0263593bb4e4a15d5de44ae22a53f48cc90100348c3f29627ad0139d519dcbbf3ad25fa733b84db50c9270b60ef3cf3fbe9e0b225f7404d0b0d62f24579f2627042aade5e960292a0909a3afb5760092110f18d21874f2a2e1de38e9ec06cd66124a9519ba25067c45929556b5daebfd373292f3ca913fdae2a36233fcc6fde3289926e6484ad8ebccced5d61c9b970b026541d696764e2387ddbe81e1c5fffa0ff7e5c59764da56a2837bece0f91757a71a00242e588e4ac6b2e4e2b0168b7d81baadfc71ba3b5161ca63590559506e0311b49f3e623a813cc88b3350b0b03875008d39c513f357454cbcb7cadbef4ba7e065ea0b1fb02669837e805777d1c14919abac21b6b8bcd125a6b6a9dcd1c1a4c5945d761727c68c3a737a51b7923ec5ac834a29b07c3f5e0dff94ac60eef260bcc69feaa6e39ebda5d317470d972bd49a6a79df4f06f89e3b610ebfa47ddb95fbf7d50c860717eedd60a457d9d0333005a9cbdcf830442b4edb3de7eefeed0a473b9393582606e41e5632d20f5d5f1cebd56745250ec37f4c8d3c3a9056c65564939cee556d99ad8e28512430f2485c396a9e0825b0afbbed07aa49c1d5b49d8fd4c9a3ba1a3c31050c52aef0adcd6a089669b881d483a615ae667b48b786b037d66a2cb303777dde8504b64de9348210c5769b4a31b628e4adc3f5c6b34d6c253429848b3546d3fd877710c717125ec7af091fb7b1cf0b0be6c58de8f20a1787d114bdec07031bbc051522a856e2c86266f2ab636af0590417aca0d4beb9edde2c8c4264f0ac8b0d86ba07c02e6d0e7dbcad1e8301b9fd7415f0e1a50799171f778ccacd2ffe3bceb04d0d83c0704eef27acb9ade354fc29bf9af84c569944404a260b065abb144eec2ccbb3ae39cf59ee7f4be11d329964c45536914f1bfd281e34db59f5cf999e60e4cb50b75ae0f35a8d0d178f66a3513dedc724c31347751b83030ac8a27de4d6f3b10727e80f22a98efeaa366fded66bc22d8aedd50ffcfc510af85cb73718599b3d692be02fd72e1ea5059ed04653a4a1a04d48eba9c3f75bfce97dc983e7668f99f5b0c33541facb8e5ed1e7ca4fda7860381ebe2c5eebdd51ae028871efee96ec196673b4c57452dee94d68cd8f051a7e83065a048d01a554e5e4a7c8d447785d511d33ca7b17f19045bc45e937c54195e70bc64d6457c7cccea96b4d6bf47d78b37640a2c2bba933737a0113d2855a29df457535d34cadc3d1746f9f6f9411429a8b1c35c78a73e67735b8b913d3889dbaa61ee695f9d9263f8fdad87c7c0b52cdbd13b667a1fd73d25293fb0a9d2089493c5d56e8c85713142f6e3413f585b79767f318f140e88b334ef3e14922bee2bff4223f3ac63ce714a11a8e25093dc18ada0ac0d554417609bbcbf3c444842b842f7154b3740c74129f4c5e6ea4c8d29285a51504620f81bd8929b69b81b0416faa5e431a1b9e85a89b12ecd6a279691e0578c6b2b8a45f2631b8ae105659df93a016bb9b2f9105e260cb375283bb5857b7987aca03acff969c0d9c66a83d3f10ae7958fe949c7cc58c903370bee618ad095a9dfc7d777f8e9da467242182566abd8dc883e769954a8695bd18e7a80270b21dd7acd5f8013ed1cd73b71c34f6015468fa6243dce8e713b0c63fcdeb58bc17b48ca333085c27e97d4efe6d5db05a56d4233de46cbaa3c08e52bb479aa459b97b3c7"}, {0x48, 0x334, 0x8000, "74beed5ee6342dd75fe7290f9b38c2dba121df4474a8f528a3fdf0096d722ef0a3fab7bd9556a64a91fe4e2ef1074af40811"}, {0x70, 0x118, 0x5, "5dd2a2097750a5a50071e8d9f42b77957a980ec990a48bc1869e94898cff456f30575c313b39cbbed68c0f7bb83c30b83cffdd9b9d496a4b2b71eec0424089143615c6225f0866d502fe4f2f63222ffd3d3cb53ba12fb5ead56d01"}, {0x68, 0x0, 0x100, "2071f9455cb0d9bbcee72434cd6c652d2a35414b223562b18dac69ad9422adde5d69a91bb2f799603351ed41253e412952cfcf88b7163c254826528e47b0fd7059326d9436bd61126ab09a6ded727e034a4d450d8056169f"}], 0x1428}}, {{&(0x7f0000002340)=@ipx={0x4, 0x2, 0x5, "1885d2a6663c", 0x43}, 0x80, &(0x7f0000004480)=[{&(0x7f00000023c0)="918afd04975f6d041adcf2fb6fb5decfd8c245d4ed4dc8e01fe0fc45ff7953259213035f93cf653953361cd469301f4135598cece7b1912a8595", 0x3a}, {&(0x7f0000002400)="14c8202ab9b86e44729801ee9c6969ee2866a5ade51b3eada1499cd4887e12d058bd717e28cd88361d62df735e11115b3b4d6c69e465865be61b7be1f8706bb76b347a1dd5e26fdd6f23fcb86619a2d7297523d13a031e8722e28f5573aa52feaaf9aa14bd39a0d72ddeca8b39deab6987d8bbde2a15580ae8641c169f3630139f86e8a348c9e0d78bec0a99f35606da7619a10dbbf1061965bfa8e64a9fa5b0ac5b240ceb4738d9e486c6266ca51fd488017e22c17a69c24712d883536d9cf8770fae2dcb624c8b79acff4d6d554d744f1bebfc0dd3c838c8e52f82b1b0e1e14591e474460478b23319721d27c628f9782499c129c7cb48ebefb5a1e4f09b0e580e4024401dc31e5c707f896cc911ec62fbf12fc6f27a49e594774662445e91912556af1b584a2e509b005a69de255d62570b9f702f177c3f2fa3170688ead623fa27c7c6b60890d237c020e16a5945ac96ab0f986df1386e13afbd3f04ae2c6429ba9201915f4fc25bae4e2bffbaceb7e62a6250bc173b75774816b6aacd6babc861cf143fdb7b6af0caf1189d865f77c2b6e6e1857e1b79baa2f56e6058e56c67fb18bf1789a3b65717c85744e501618617f2f30f7b064549b4f15badf1420aebb20cce2b28fee5f5f035ecfd884fef106fe27eb9a371c9bad6521d3cdd058a8c41332360610fe8c55588b51f44179fa6a34e24e0726525b11cbd6b6cd4a9508fc335b01faf5d0d82264b036ca35b5d719313caa75aa18f38a1c873e33b774d9d8d7c2dcb8ad9b6e9ae53385db4146f60fe19f4ef4598f731bae057afde9eb087e91ea2d0c3e7e27982d933dbf21af664308054b29dba22fdbc5504f76e6d0dcdc165c706b263d16f014c27a9f3d69209d6a0ae3f3e00995f3037cc3ed0128b2865522fd8f3359e54eaa627c80608b9173146359b9bc296e5d2c3628455f193f2df8cc85062ed3f7573080f1138815a8f39351bde9eac8645ac8a73aa428ffa0b9ad52c94e7a9e410d5eed00716791ac5c9dc2127351062010c8f6c1c1128d6d8b4b8ab5e912e5ed454c9a92317541e2b99fd25297ac7cf91aca0285ad0f173c4b38e955db957ecebd788638a415caaceb185b01ae1f76fe5057ab8a0651a6b0c9e5f751632d44d8e850e1dc1578b9238999a4ff60352bfe66c6004193ff9a653d5441e6ca279b16a4ee2a77fa957c24a4913e56d18aed7971a67cacee94b293788709e17d1f92aa187281f15e3d168fffd8857415098f848b66391863a84fbe9b9f2f8f86e8f9c99b99a16f29b326996c7d68146553364416cf12f119f2a03e0def8fc3e2b6ef95705b32ebbca01883e0177faba89d000ef32b30dbd3e9daa15223ac77b2d60073594d7892d78f976246deb9243cf5d212c268b999d72c2417c95de1cfca29f002df3252df27c88ea8dbf953d2a7a0ae900cac32a010983bc19435914afcd301ee65a04e40e5b31788bb6a79e1163ffa0a1dd333655cd4b475dda80b0d818c7ec5f1bf27741ef552adbee1c191988fc8f23e1a24bfbc6e217d46cbdfab106ec18146f217f4931dfa049a2fa2590d2c72ace27b94f7b28f9e6867ff93295ca2631fee21ed36d2a47bcbc4a5218f8b86132cb6afb0c5a8d316ef57b2a53e21b0682a69cefc1459aaae5f903ade23e9165c0567a1049f5914cba53b56aa6442e38ace61b9fcc222c958e336132ab9af84d6cb6ad0aab9c28d7cf4aa4c97ead1d5a40023b595c0094d1a781b5d07a057cc7c0386c60165a400422dc769cc486796eb20bd34e54a0a52bda73c2ca7ab8be3985d3f056a982e40f7bca1988e6a017ba7f5c09dad562826413f54f5f37b25b5476cb71ceae269d563c1260e23b86ba47107590ad3b4ccfe7101139fba7e6e87bc9f9ef870f8869c62ede93997baa47e6d1e3ec8ac66250e40eb1d192e67478d57dc5b4987c4f3ba4a353d83858dfe7bfb302568a4490d7d2c8980c3013148c390b36789bbe398895535b1cc0694bcc06efb7da88bc64e5206a0890ca215635daedee06a009013f40febb3e211984b742cf0e39218ff34c539603669bd8bef305d0c74ee56eb66d55cc17a4ff4a7c9322eff4dfcc1f8f6d91d6ccd2fb0bce4515a2f766ccdf968590bb6073aec9e895186079d28353b18ca99ae9b2f8e31ab9ddaf1efd0260f3caa80cb86bbf08a527b8908a861e1173846d4e7c4214426f7118a9b10f179813002d79363017da651363890aa3fafb2720147baafdf2260be3db743601294aad0f1064a5f056f84a86e9a8bc1e1c7a8b115353ed74d0c3f6b430e79ca7168bcfe60dfe520be541b4a597bcd8c998a6d781b3305afa7749bbde886090368ce011db1f30a318bc082cdc79992729f0dcad8eb271417735d9f1485b29d15a26838346fdf4d6c58a7c27434def5c1086ea3ae0df8aa0b563b2ec4ce210f7c8889cb8ec33da16fd9930a2e42403b3e5225399fd2a12176abcf803ddc6ee59f0eb27adc0db8752f725de27d5c7bc3fe627117a416a89be0d56ed5a4e556fdb8a1c78e4fe46fd5054583c125265c4cabdc9248c8959dc6deb165901f3946e3d9432bb3a4b53b7f246c0c160cab11be40b6b172ce5a7ae2f07ab1d562dd39bf66bb9543b2b42f0f246c2799f7995e7478556c9efd9e98426706a0fb7830bbc9912c79f5f9b8c1d6d755a71dbb0338df1777c790e33fa024eb143989d081b622da677bf442dbdc5903c36fd0403eefef03d71d9aff8eb31699fc0a2f0a7a57288ae38794574bd9104dbf3e020d7193f165b2188d46755afc569acfff4fdc112a3f58cd625df843263d90e429aabffe467820c18748ab5cce64611aebcdcf05b7c4ea35bdb2f51852ed7d307c509cd7dc9e1ad4f0dcd2ae3171c187c1302c3b6c3dfef2851bb3f25c8df27dba59d1e64a8fd1a0fc438944a64eb2c173017232d12b02c7f92e25671806d3693ed24e3884d0ab4c128cb22208aee518f06766da981b0eb029cbca00722ddd094b26f8e4d6d79be6be1e5c62ca3ea2adc327c28b4e44ae5499498e6a2efe57910366f149543b8243b23cce9095f81b7cae2f45ae59d080f907a3bad3033658ba9ab0092250528a29ee058a867c3836341e1df7725001a871fe9c05c9121c0980a28da506190a429c48a99c8aa06d59fe99451bfb6e62de7f16fe166a7baabaa60a48cb999dc3c9b6457d80fde2dda22c920220c901af4621df393ba59e5a34e3d8a357618846c2a51ea8ea092fd64b0c44f21339ed8ef6530960ac101a9a29940bf61f120c64aca2a093046e0db2b91132787ae152c309ad2fcf813ab47fd1bcffc551bd6123403c57dbdf56ddb3d663970b3123c783831618104537418afcc7965ce32ac8fa9c2654307465e1578cb2be207df69d88af2a26928e21680fc273d2e9841f371ad6e72d3ee74548e063f7b04cbdd512a75735e877784db4f20421794930f3ff008203b7521e9dc37de82e2d67f9b8890be7cdec922499aae85fc02ba77c7bfaa56e477f9d24483028ccf4f8e3396e9745843885f17b7351f60467b9ac8dfb12d63a7f62569e4b458fe434769bfeee64053fce091159ea01a63d826cd0f21fdcd8cce1116dfc524f8a5453fe52fa8fec7bde570c6a720a46ef144d19c696049faf9783997ebba876a55a28e3d807495155320ef0a8d63a9b9e96d2bbf276b159739490e5db1c4f9f258acd7abedb09724b690def4ce422444ae442c423e31dc1e26883e2eabe76a91312bdf7b2884f68c7fd21321832d0e3d3c5370c9016c8767f299b7dbfe724601ac13575451c653a49e2d0155295ff4c2c4992c9fe7532a5cdf369b2aaa980ec9a1b0498e023d91efdb0bbdf715280cba0872345264cd09024f295ec3904fec85d9612f7fe32bab0990a0790fdf7434697c9c06bea2c9d9a298946755482117b7d72b286ff5ad7cba3cf42132d2991719e4a7ef47fbe5f40ee2f2dc393a7c61237ea4ba064434211855abb7d27371e7e590b06e19359138a3f08170098e52267a0ddbd9235c204777e2ebe71afe92753214b5461af71a50d2b1b778c7196b9084dcb38e4eccb78609fa573ca2180aa99d4196360d210534044f087a6c94613f89f573944d76dd09cb83561f49f0ac910d2a71eb416c484b4056aadb4467640839cf507bf7771699b801c495afeea9ba441d7b10ac7028d988a763abbe4a963a3228fe0adfb123cc638d41b79f7d1eb0be951a1517c0aecd3ab2414fc53e743e848534553c31cea594f4f29386a6a6cfe8ac1690c8c1d69d59780273678434023ba8f7a0d19cf3f44f15f71cdfd9237138f9efc0bc7f349e85da786a421cafd1f69cc67e6fe38376b28bc0bcff82d52be720815f32cd03df77fccca58916f67473b4e03ea2b01f0591e679e088c1c37287c18875a1020d4dab1ed91051ffb2eb73765c1f0609de5aa4ce91488e66b986f35d03809d6fc98513d70c6d1c683c034fe3807b66b520ccf1eac0ce228c39cf31cdc610feaebfd80344bdee0a037717e6afb8af6bb5015d9e6146b469a7101ef2a6fa10a2638caed20110214774e79c12f0f527fd5d084d8f1886587a016fdbe976544148108e41f2ebcc706387e8b0e1ea75953d9cb63a4d0dc662d3f24cb27ad8f6fd57a8b835972daccd91f9eca87cfc046be28e147b3c8779579dc679f6c7d4d5968725c650d385b122c677e8ec12e8427dc2f910247a909870806b286ada69d018e23ded86c5dce9834c4e6f5a04495001425e790d6f1875dc84fe4b60f010bb9fe06c89c19e254ecf29a9d87a49b2e9f86b4f7fc78a9f3f0be3eb17cccf1b66a41aecfdec3c96abcb830bc7dd04981709c5d290e2dbbe8fdee18d4f2294ff519ab1f7eec3bd735bc95c74b3b4dd0ca7ea6c1ef536baee2bd7ec9d78aa2b9cf6d3a68505d40f55d90dced53795faa53549dc5aea96a9293eb239521d84dda827024903910c9c9893f3eddb41f8d05d0ba2b7261a59c5480a16601018f5db52d5b60286e7f691f7e80ac937fb8681cb53ee746d4171365cc35bbb3bb331c5f80db1db0a679d22a03338a23301ab1fc5dfb448abf12add143d519fe527a6822dfd5a3e70c74bd6bbe05daef4a9acef0ebf0d49b0e2817bb76f7029f31e58071bda18c219fcd385718bdc60b9018608e7b08c3bd460d9d795412da94c1b10743972a6789fee04a20309822792bc0d689699d6889e62b078fd53ab4d5836affe86f74ad7c9b208dea76318f5d801c2d7753df44ad1fd7faa3653e48b20e73a75658248ec7a6ca15594ff7cd79e89ec2188bbfcdc84dfa9a3a19e6873875b2bf2fd26d2b8a6e0fd6eb5975a1a76566c675d248db869cf83f75c66b68027ab72c5976d095077fe1e9d82371519d827ffa59402416c04e48657d7ac52b1da56ed2d7cdbf651011c1473467d0acfa3d7c621bb200b0fe357f7b5a9f8ad39110fea22740627c5d6ede415aa84a1d888960990f7c33bf6f4ab14589d1eb34ffba62485e60b16b602e57aaf27840169169b9b550c86bca7d694385afec929a3d9afc85bde7e38b10124335e88b708a491392ef8b7b734a088c368953a738aed4ffc967739af7b137524278c6280a0fabdb33bf94e8739a850d621205484e8164038f2d292141d60d4939ba5f8067d8e639a30ed5f5eed986b42f741949fe267ee6a5807882cd6e8d9711c404e6c22733b6560c40a07eba54988bbbcfd9378e86998ea6cb9f8d685a72d8df65226c32b33db887e6d81da2746adb90cc95a23b39283539c9b67a9c771d8f3db31e57a27e96f509362c5b8513c98c53db1f9b65ced28", 0x1000}, {&(0x7f0000003400)="be690ea1f0f48f499ce6887a09e0482d16bd4ee030b22d20c0e5b1f17e715c66aec5c1deeb3d0b41a7e7eb4a8128f0d8d48084f7741cd672833f3c1d47619362be62c70f74b7d88d36", 0x49}, {&(0x7f0000003480)="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", 0x1000}], 0x4, &(0x7f00000044c0)=[{0x58, 0x119, 0x5, "fc339746862450546e74ccbbff2bcfbfee1a74068d989a024191ef3dc722688381e3a51ed9dcdea85f3bc354df6b2cab097305b35a01fdf6aa8419b50f1d933368"}, {0x110, 0x6, 0x3f, "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"}, {0x88, 0x108, 0x80000000, "23d48e3525cc7c0955217444fd714d207ebaedf7cb79b542d66d43b6733924351926ff172f32954d6fe37ca11ac65c69defb1593c9aa535112c31136c11010f213e2348fabd801f95d119e7b4afa98d2e12748ac17a7a16f9eb88df1bc031b209eba9e4885d421bff3663a4e8ea413e6a32b"}, {0xa8, 0x21a, 0x10ce, "1074e9781def1df8338fc2bdc6aad6851dfb291ccc1518f01937107f1b253aeef398acb5e0e8e1b12d20a1d4583cb08b37cb53fd57a702211b4ed531b1d533b205bb3396c7118272f089a56703cef3b711dbfe6f092b9cbfbe646f29e4e2d484099db4a6e60fadb11e1f13d3ceb976262d35c869eedf0c67856b9f3a19bb729f1d9411aaf1bca4ec96a7ac5937cce7ef908d60f58c"}], 0x298}}, {{&(0x7f0000004780)=@ethernet={0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80, &(0x7f00000049c0)=[{&(0x7f0000004800)="257b8c1d9252e28471dc7ade825cde9ec07497d7a318bd06edf7b025b15dddbb41290a2679385e48639e095e8eca61d6b9361506ee6345", 0x37}, {&(0x7f0000004840)="875431a107c27f40c09d9616ceb8d009dee2758f03542c7d151fca278fe1281b042ee2916b3b49a867637a972a3beb63dfd94f98a912e164158e7a06195781c78e62424c81f2ae38ac7d4d7231a80865bbbee308dbf5638cf640bbb288d2c79b6f83c9944aa36e3ea76fccad9fe8247e752ebabc1aeb9a6754847c4907c691c2a11da22226a06b12fdbea00604bc34fae9d1b10e7a1588ee344ee41265a77510eaf35d2c016bf88d281edf077878a722c5ccd5606fab65", 0xb7}, {&(0x7f0000004900)="68d5579f745b253945e6523fa7244cad9ee3997bf0f7a61c825c811512", 0x1d}, {&(0x7f0000004940)="93ff8dd08b6a44c95a1f5153959ab75b674be8fb3514c04bd571ce320c62b01309d7", 0x22}, {&(0x7f0000004980)="f2d32f2b0bd4b7f82d7a13773b83c4505dae53cde7e4dd2fc3f634d7", 0x1c}], 0x5, &(0x7f0000004a40)=[{0xc0, 0x10f, 0x3, "1f2fe627906ddc3dafced836e37dff5adf29738b893d1e1ff38ab25192062480df608812d8fb7fca74a60ae3bb1faa3b2a68816992cf62a6ad409205c8cf5c9dda84e4ce982bfd8e17c86d00bd7f2b2aaafb0e9b7dea7e34f35fa6d7ab38e4cef7174143f3de4bafbdcb396e383e90854a0d3ebc2b3eab2792968791f65cc6b60fd6223c4f1632acdc3df0b5d4048c14dcfd4f91dcab2aadddf8639d71f21e55b231856ba34a578537"}, {0xe8, 0x11, 0x9, "83c66e00f9955bc3696c2fc63139ccf562b904f6b99f0d3348fe5dba1b05579581065b9b52a9d2f6c62e731ea3095d6d40a39371ac803424b776f781202e56abebca35334812c887cb1e0a59bce08986ba40bdc459afa26af3a99de6d080c247a42d7e648c63602bb6f224a609815862d2d3eddb277e815513284b3c3986cec4cea848b2071ea54811a53b606bd9c07f4f2163d8418823d0965af44d71bda5ab73b0c04701bcfa59d83c0628938d259338d6694e5d0e43f750ea8d9cfa5d711d5b9a75a5da120017ba61e7763d03977f6f6533a466e6"}, {0x98, 0x10f, 0x1, "aa0e16b2a130a6d23a5843423484a8aaef79002aa0db98b47e890c5973da2e7a8d32350cf9a2d946ceef7d00fc2429c2da40fa68eaca46693d7ff41dfb7f1dde5b092e14e1acfc3934b4f7ebe239e55e0dfaae7e601f7f336671949caac07133c4e017ee96e6c51a77f71e1ccdcdcd394467ba2dd965952409e0302311de7489138bcc27092209c1"}, {0xb0, 0x0, 0x8, "629325d838d2fae9fe86571c8b2f0e54f0dfaf56a98c29ca2079b74cfe0a4792f8a5615aec8c2cefd5fe579fb17ccb37ff33f84f9d2eac08929e6ca0a4cc3ce18dfef6d094303c553b6108bc01b01c76f48841e7c0958a570e0d7b5ae584f556193f1a811ce4d3da0c22a1a58400123fc7d951a6797b6632e3f7c342db9821d60ba5c9699da68fba846ded2f924328daf8351dff816f60b66edb518a1b726e"}, {0x90, 0x119, 0x2, "034a0962e6ed19eb21fb8051d75f9a45aa2dd1a1592d723bdbf11f9db10d38410bc8e088763ab8255b5b58821da55890ea4edb45ddd70f379c25bb8f142c66f683a68aa451ffb367b4c23528fe9038a6615cded4d642178185c6165652c01a015a3ef5c06a148b3ab53cf7cefe006d07a290b589cbd3a1c69d5fe37b610321"}, {0x40, 0x1d1c04f827c9d653, 0x2, "e2b7aa364891dfe1256bbd88fb59e39bba91d84aef621e2fe848faba451a6257fb4b2260fc45e3611ed3"}], 0x3c0}}, {{&(0x7f0000004e00)=@sco={0x1f, {0x1, 0x7f, 0x5, 0xb, 0x7, 0x82}}, 0x80, &(0x7f0000006100)=[{&(0x7f0000004e80)="7f55b468ee4f49e21e0d61c3c375e396e217fb12c3cb1a9128554361f7d15aed526838c3a8770de31158f7cbdb96a96684bc07e289d24b20bd5108711eb45eb98303a1f75a4c674424dd0b97f1d70a507b758f708a78f03be3c536", 0x5b}, {&(0x7f0000004f00)}, {&(0x7f0000004f40)="03c47d56d30f0d1b303fff025d03aa67f2a7cf4c7e91fa1b527e099f667d8556a1e079bc30e0712c6332c34f8a07b705e4932353ce64c3099ad5bc2a34709409b26202e84eaceb8f5c8325fdf259213e1a0e75473c508fab9fa64d4eec97db5a5a70536a39f689af057ced5d76d817828d8e073d18e85d4d6af29a29f53421e754616e912c2875e90172b150679edd4f4b959154664625e36a7b4a4cf51d5f0d9116addeef0c22a91058ffa3231768f9ebf6", 0xb2}, {&(0x7f0000005000)="30d6e115ddf6f400cb1ff7ebd4fcc3e0420e1a693d03f7812868facec31d479ecd26232bd913afaf70b5", 0x2a}, {&(0x7f0000005040)="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", 0x1000}, {&(0x7f0000006040)="13f61d3b975fced5b33e90414500ca64ebe7b88db6582642f5648253d781f03ddcc97abec16e136904a0cd9f224bd7c60761da027958cb0bf35a4b63d3db0c29cde42132312675b6527d612112eadcaf26815bc1371a81868c002b998524e5104352f1cef4e22f7fbc8920939ab0589cf976e924a55691be1fdfe6691529f04af4da2dfb9d452f91fd01dcaf725957fa8c932d47f46712b63f8be5", 0x9b}], 0x6, &(0x7f0000006180)=[{0xf8, 0x88, 0x1, "8178edad8a81094dcc214197967e506787b5b11b0e0e8b3dc79a3ce46cddc85d31c73a280266d1c5859f77cb718d37774360191fa747235be9fbc59b3e7a27201f4adffa28f087ec5379c2905de6734ddb96634f374157b48f70d03586b6ea91ab38007a6e79dc930ff44a14a82805bd0561c2cbc1a485eab245c78654c6f770caaa00a95cf2b5946b56406ee85faee1b103dee0b10e4791f58a04a2723fe88d334a3b3b96efef02fdf9db167ddd204b9b7d62480e1cfbbe15d519d293562cd9e3fbfbe4cd7caff6b1af4dff2b208cdffa2ad8b5e40942d9f08e235a73e4387b7374782e12"}, {0x28, 0x1, 0x0, "15cee57f44208fb5a6e1093e35fd744327"}, {0xd8, 0x10c, 0x800, "d6eaa8d6b0fc0394e3527a4d8decb512a8c5c7d37c4145f81379a69dc6eef626ac7a16917e3f3bbde5c5e3c33e75e174b88ba31892cf373f7e56cc2cb694daf332f7769aa565e271972a61ec4bda1abc2240690cbc70aa82f4d60253ff9e811e43c6e587847e8015a3ade0bac1befe7d8e069adfd5b9057231ec34915bf7b64be488d31dc89f683a5f6db04196096be246c6017fadfc2f080b8abdfd693611c5a1a43038b1dae6c928a08a02f91a3472764cb2d48a2bbea849d881e6a6cd62cf2bba99223e664ed2"}, {0x10, 0x36, 0x2}, {0x18, 0x116, 0xda, "912ffc3fdb283d"}, {0x50, 0x84, 0x7, "f786ce0a7cea85bcaa0569645fd0909d453bee73c377105b683a84e7b362aa5b2103c49b77f4ea936bdc0c14935aefad163cc070566cbdd6db"}], 0x270}}, {{&(0x7f0000006400)=@nfc_llcp={0x27, 0x0, 0x2, 0x1, 0xfe, 0x8, "6d8bb8908013caed3c83edfc0b23174fbea7827c747366593989700bc67ddd40efd9acb954471d8d2193f5c50ca9f267a79a902be75a04bb5899c9c8ba14dd", 0x5}, 0x80, &(0x7f0000006500)=[{&(0x7f0000006480)="8c36db70b154544204349af7442fdd9b7c09b8354df7804ccfc2332b6d54b796222a63cc3e0faac51b5225e2009a556e1c203b945ea87b08484ec4d43f6d03dc9bcc237611fa6e3bfa212a43a81c723b654ee4e2f57915ad2bbb54b141105ecc7c58decb23ae71b5a67d7fbac9eab1dd37e5638f378674a78715de", 0x7b}], 0x1}}, {{&(0x7f0000006540)=@sco={0x1f, {0x9, 0x6, 0x3, 0x20, 0x20, 0x2}}, 0x80, &(0x7f00000068c0)=[{&(0x7f00000065c0)="1ff3e0ed574a623135d38c24b488f0e1901f8df41628f6bf6cee051ac49e1b760346243108659e32361ddab8e3622f67139ca2568a7b8c486037b1db3bad41fcafde10ac772e57038581", 0x4a}, {&(0x7f0000006640)="14c5ed3ba74f58491931bb8dd4a5ded615bb0a31c6d04dbf93413d4bb73febee58af5e6114ba59f0c7f80123bff558f6c1bee3355bde713abf286c80611e2be2b83840693ff30335796f18755de82e4de2e11c6f9bce37c366b406c645b7fbe6040fa80cd37dfd", 0x67}, {&(0x7f00000066c0)="0ec5fd1a44781b92beee39d80fa19dc3ed2e11612213103b18669e964519f5152f6f", 0x22}, {&(0x7f0000006700)="28d858f067c8652c5831873077d14fa9938484c32fcc8bb734789cdc8be9b9af530157796de2850b00a3cf0c7da70ce0440bf23945ef1ba9909141e9003f5077aa7133f64af57f5d84b46d31ade0b27c2b1f0655fbeaf987dc6386a2f6d194cea277ce0c732730fd463891c908d08e1e9811890d3d9282886deb9c0097f36dbecc5efc0fca33bae26ab60bd232bbe2325186502eb222893ed97823c15016a47b6edc55ba82796379017244", 0xab}, {&(0x7f00000067c0)="192ee166cc8461129cce4be7787db39dee3fbed87e45e95ca79b9ec5a45772791840c817aa9b314cb1df842ab0184612b3f1667e809cdfe7442f52b11e274360f45e7455b60ec8a66e260621e992b0623dce76cba75d43ca6bd455c4bb308295143d467d467411a25cc3d4d43acf7e3ca68e179761209053439cb1a2b396fdb62c62ccc63dbcc851c4", 0x89}, {&(0x7f0000006880)="51fac7d2584df0a2d86f9124ba3f580146e76680fa1a", 0x16}], 0x6}}, {{&(0x7f0000006940)=@in6={0xa, 0x4e24, 0x6, @mcast1, 0x9}, 0x80, &(0x7f0000006b40)=[{&(0x7f00000069c0)="99c2258f9f2f38e1199c4cfe4e21429c55755dadab4a24c053", 0x19}, {&(0x7f0000006a00)}, {&(0x7f0000006a40)="d3d01cd1d424182147bc3f8d2f5728d10a617578c038d5a7d06cfd5475d75491a378aa5ade2bce88de9e44685724d0edf58dbba4a4276454dc23627b6271bf13fca3eafefeb14f555384c5baed38b4f1b4d081312b1758ee568421dc62029a7173c567fccf85fda24a15dde1b0994134f64ab341e638b8ea203339eb6aa718a9e52f8e69f3ce8d2087af0b109d37cda04dc4dc308d6ac4611f289ab610dfda202a89db001535378c9227406ef40e51a078d4b1799318fba57d5f842cf5a061651747037f0b28f46c5e2cbb3e0d2869d3356d31b619a32c22f2ba", 0xda}], 0x3, &(0x7f0000006b80)=[{0x30, 0x111, 0x80000001, "d3728e7396ab7b9eb5754e0e494f833a39930a2e835922e56b61f304ba"}, {0x28, 0x0, 0xf3, "b91d11249bc2937ab28a82aeb4ad867792235873"}], 0x58}}], 0x8, 0x4084800) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 156.922923] loop3: rw=12288, want=12296, limit=20 [ 156.938776] F2FS-fs (loop3): Failed to get valid F2FS checkpoint 16:08:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfffffffffffffdd5, 0xfff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000140)='schedstat\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040), 0x4) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000040)={0x0, {0x2, 0x8001, 0x3ff, 0xfffffff9, 0x34, 0xa22d}}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000000)=@generic={0x0, 0x1000, 0x9}) 16:08:21 executing program 3: syz_open_procfs(0x0, &(0x7f0000000400)='\x00\x00\x00') bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x803, 0xff) getpid() r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = getpgid(r2) syz_open_procfs(r3, 0x0) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x18700, 0x0) sendfile(r1, r0, 0x0, 0x72439a6b) io_setup(0x2344, &(0x7f0000000100)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r4, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000080)={0x1, 0x9, [@remote, @remote, @dev={[], 0x1c}, @empty, @local, @empty, @empty, @remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}]}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0x0, 0x1, 0x3, 0x0, 0x5}}) 16:08:21 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0xffffffe0, 0x6}, {0x3ff, 0x120}]}, 0x14, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x12b) getsockname$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, &(0x7f0000000240)=0x10) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f00000002c0)={0x6, 0x7f}) 16:08:21 executing program 2: r0 = epoll_create1(0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_default\x00', &(0x7f0000000200)=""/122, 0x7a) mkdir(&(0x7f0000000000)='./file0\x00', 0x1) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x2594, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffff0d000000000000000800450000300040000000029078ac7014bb2c10140011847e78000002004514002000000000000000ffac1014aae0000001"], 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x29b30e782a7f2b0b, 0x0) write$selinux_context(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) llistxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)=""/189, 0xbd) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)={0x1e8000017}) timerfd_settime(r3, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f00000001c0)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000000)={0x2001}) 16:08:21 executing program 4: open$dir(&(0x7f00000013c0)='./file0\x00', 0x27a, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000000000000000006a020000a5278f37", @ANYRES32, @ANYBLOB='\x00'/28, @ANYRES32, @ANYBLOB='\x00'/28]) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x389d00, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040), 0x4) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)) getsockname(r1, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000180)=0x80) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000040), 0x4) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 16:08:21 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000200)={0xfffffff7, 0x2, 0xb87a, 0x6a, 0x7, 0x1f, 0x4, 0x4, 0x3, 0x1000, 0x10000, 0x5}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000300)=0x10001, 0x4) r1 = dup3(0xffffffffffffffff, r0, 0x180000) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000280)) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000340)={0x6, 0x3b6, 0x101}) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000000)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/context\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000040), 0x4) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)='cgroup.max.descendants\x00', 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200fb0057260bd09e441a26294e0dc23705e6e07f5f762c544ebc26470f36f3a3ab3991c58100c283cd09635c29dec7ab102c7aa2d330037be701000000974f8e025bac39b395e75959275ce36cfb98aed6edf372ce737b936634672160831300346102362c82bcee43ceef0353ad9bc25fc136af0b400cba25479489380c8f4049e3cc4f370c0518a1168a9ddece5447af4efb2736377b28c1239f30351316f9a8d20e6361099d4655b2f4b56e6cca72b985274b66c6a09cf3cf64f23cdb644d3a51a30d579c79f8affa45b9689f01070f2d2b5d5a62b82e7077e585bb48809cd04a095bc275b888eccfb4c61764627f5100"/255]) 16:08:21 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) socket$nl_route(0x10, 0x3, 0x0) 16:08:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'bond_slave_1\x00', {0x2, 0x4e22, @local}}) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) setregid(0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f0000000a00), 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xf25, 0x43041) r3 = dup(0xffffffffffffffff) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f0000000540)=ANY=[@ANYBLOB="820000000000d9e98c0000000000000000000000000000008c000000000000000000000000000000000000000008008c70c650c3ead8fa000000000000000000c986d55bd44c58c05fe286323a622fb49a433a6215f6adf9c264046cf406603b17ee50c03333ee9dc33a66ea1c05a3d305ccb67cdfed35cb81547b14f13205bbc0a15bfba6c509abc9b22ebabc63f1290ef1dc0b"]) r4 = dup(0xffffffffffffffff) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r4, 0xc0506617, &(0x7f0000000540)=ANY=[@ANYBLOB="820000000000d9e98c0000000000000000000000000000008c000000000000000000000000000032670000000008008c70c650c3ead8fa000000000000000000c986d55bd44c58c05fe286323a622fb49a433a6215f6adf9c264046cf406603b17ee50c03333eeb522d66d8efe858bd305ccb67cdfed35cb81547b1f0a3205bb02a15bfba6c509abc9b22ebabc63f1290ef1dc0b"]) r5 = perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x7, 0x3, 0x5c, 0x3, 0x0, 0x40, 0x20004, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xb54a, 0x2, @perf_config_ext={0x101, 0x7}, 0x0, 0x4, 0x5, 0x8, 0x6, 0x2, 0x400}, 0xffffffffffffffff, 0x10, r4, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0)) socket$inet6_tcp(0xa, 0x1, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 16:08:21 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe(&(0x7f0000000080)) eventfd2(0x7fff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000000000}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_GET_SECUREBITS(0x1b) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[@ANYBLOB="7f451f000000000000008084ca5b4ea0fedf27ef9f0200000003000000a6030000000000004000000000000000130300000000f9ff0500000000003800020000006c00060002000000001000002a0500e8ffffff000600"], 0x57) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="14000000000000000100000001000000b48601742bc78df8694b43132ffe5d616fcd5a238f5ef021e691e881515185154371aec844b9e5b3aacb2ebcb8fed88545a4a06225d9ecf22e9f62605f712cfad61795417834", @ANYRES32=r0], 0x14}], 0x1, 0x0) sendmmsg$unix(r1, &(0x7f0000000640), 0x1ab, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000340)="7cf89e17521a63a1e20cb5daa7c79c47bb9d17036c909abad1fc172924a4a3248de53b76f225434e0c67c043be9bddea00a042b15e1f05cf3e46488ed40000000000000000006c4eb66ef8e0387a97538e5b7db994eedb87ddca3ed7fdfe5520631f59242b1f9b5e3e045535e60616f4eb76984913b32b", 0x77}], 0x1}], 0x1, 0x0) sendmmsg$unix(r2, &(0x7f0000000640), 0x1ab, 0x0) fstat(r1, &(0x7f0000000500)) unshare(0x40000000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x14200, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x41) 16:08:21 executing program 5: syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000240)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x40000, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{}, {0x0, 0x3}]}, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) [ 157.581346] mmap: syz-executor.1 (7397) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 157.644540] audit: type=1400 audit(1575130101.975:41): avc: denied { block_suspend } for pid=7402 comm="syz-executor.2" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 16:08:22 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) 16:08:22 executing program 1: socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe(&(0x7f0000000080)) eventfd2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$loop(0x0, 0x0, 0x321241) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000000)=""/144, &(0x7f0000695ffc)=0x90) fstat(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x400, 0x1, &(0x7f0000000400)=[{&(0x7f0000000340)="a118cf34f08f11a92a545f9beea718aef8398d5fc7dc6da1712e7608ae4d5e838b06ac4565c6a67f38d21f9db287e650df9fa2bc9655850846bdf3d0806cf2b00c052680e4b0e5ba7f321f69b3bbe3eb20e04170a3ae", 0x56, 0x1000}], 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRESDEC=r1]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r2, 0x0, 0x29, &(0x7f0000000000)=""/144, &(0x7f0000695ffc)=0x90) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) 16:08:22 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x48) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) 16:08:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x6, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{0x0, 0x7530}}], 0x201cc) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040), 0x4) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000240)={0x4, &(0x7f0000000200)=[{0xa1, 0x1f, 0xff, 0x1}, {0x1ff, 0x80, 0xb2, 0x200}, {0x2, 0x8, 0x81}, {0xd23d, 0x1, 0xc0, 0xffffffe0}]}) tee(r2, r3, 0x8000, 0x1) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) r4 = socket$packet(0x11, 0x0, 0x300) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000140)="b11c42f5addf29f7e48482538f25b838dfb78778938e7ae05d41d42bde94ef55ff3682c119dcd6a370cff7874086d8d6eefc7fe2f33621b41429ad9521c35780a4bc2edb9c6e2900866e195a75f49ac494ac7d59fcb0c8fb111876e39a95f6995c43a6f7ecb6def477a31f0b8bd7bf4489cd6042455d576587647839486428ff0a5776d8200f8c", 0x87}, 0x68) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f00000002c0)) setsockopt$sock_int(r5, 0x1, 0x23, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) 16:08:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000280)=0x100, 0x4) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0xfe7e, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xee}]}, 0x18}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000040), 0x4) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) r2 = socket$netlink(0x10, 0x3, 0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r4, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x1c}, 0x1, 0x0, 0x0, 0x89c0}, 0x2000) write$binfmt_misc(r2, &(0x7f0000000100)={'\xef\xfd\x00', "1000a754671e840f56216a8c"}, 0xfdef) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r5, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) setsockopt$inet_udp_int(r5, 0x11, 0xa, &(0x7f00000002c0)=0x5, 0x4) r6 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) sendmsg$TIPC_NL_NAME_TABLE_GET(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x54, 0x0, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf1c6}]}, @TIPC_NLA_BEARER={0x2c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x4c0) 16:08:22 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0x0, 0x1}]}, 0x18, 0x1) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x38, &(0x7f0000000040)=0x2, 0x4) dup2(r0, r1) 16:08:22 executing program 5: creat(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x18b5d8faa85ca0b0}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x4, 0x70bd2f, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48004}, 0x82) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='securiapability\x00', &(0x7f0000000440)=@v3={0x3000000, [{}, {0x0, 0xffffffff}]}, 0x18, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000380)={0x100}, 0x8, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x115d) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x23, &(0x7f0000000040), 0x1) poll(&(0x7f0000000400)=[{r2, 0x200}, {r4, 0x1}, {r5, 0x10}, {r6, 0x1000}], 0x4, 0x4) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RLERROR(r8, &(0x7f0000000500)={0x1b, 0x7, 0x2, {0x12, './cgroup.cpu/syz1\x00'}}, 0x1b) setsockopt$sock_int(r7, 0x1, 0x23, &(0x7f0000000040), 0x4) fcntl$setstatus(r7, 0x4, 0x80400) 16:08:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x6, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{0x0, 0x7530}}], 0x201cc) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040), 0x4) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000240)={0x4, &(0x7f0000000200)=[{0xa1, 0x1f, 0xff, 0x1}, {0x1ff, 0x80, 0xb2, 0x200}, {0x2, 0x8, 0x81}, {0xd23d, 0x1, 0xc0, 0xffffffe0}]}) tee(r2, r3, 0x8000, 0x1) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) r4 = socket$packet(0x11, 0x0, 0x300) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000140)="b11c42f5addf29f7e48482538f25b838dfb78778938e7ae05d41d42bde94ef55ff3682c119dcd6a370cff7874086d8d6eefc7fe2f33621b41429ad9521c35780a4bc2edb9c6e2900866e195a75f49ac494ac7d59fcb0c8fb111876e39a95f6995c43a6f7ecb6def477a31f0b8bd7bf4489cd6042455d576587647839486428ff0a5776d8200f8c", 0x87}, 0x68) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f00000002c0)) setsockopt$sock_int(r5, 0x1, 0x23, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) 16:08:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) iopl(0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000000)={0x7, 0x4d, 0x2}, 0x7) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000068c0), 0x0, 0x0) 16:08:22 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040), 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000040), 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f00000002c0)={0x3, 'ip6gre0\x00', {0x3}, 0x5}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000040)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@gettclass={0x28, 0x2a, 0x300, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x1e4cee63cd7ed0f, 0x7}, {0x9, 0x3aacf3a5a2c032d3}, {0x5, 0xfff3}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6) 16:08:22 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x4000000000000b2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) 16:08:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r1 = add_key$keyring(&(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, r1) r2 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) fcntl$addseals(r2, 0x409, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) lstat(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000540)) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000780)=0xe8) r7 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ioctl$NS_GET_OWNER_UID(r7, 0xb704, &(0x7f0000000800)) r8 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) r9 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f00000000c0)) getresuid(&(0x7f0000000980), &(0x7f00000009c0), &(0x7f0000000a00)) lstat(&(0x7f0000000a40)='./bus\x00', &(0x7f0000000a80)) setregid(0x0, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r10, r11) getgroups(0x4, &(0x7f0000000b00)=[0xffffffffffffffff, r10, 0xffffffffffffffff, 0x0]) lstat(&(0x7f0000000b40)='./bus\x00', &(0x7f0000000b80)) getresgid(&(0x7f0000000c00), &(0x7f0000000c40), &(0x7f0000000c80)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), &(0x7f0000000280)=0x4) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r12 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x400, 0x0) ioctl$RNDGETENTCNT(r12, 0x80045200, 0x0) r13 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r14 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r15 = creat(&(0x7f0000000000)='./bus\x00', 0x8a) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r16, 0x1, 0x23, &(0x7f0000000040), 0x4) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r17, 0x1, 0x23, &(0x7f0000000040), 0x4) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r18, 0x1, 0x23, &(0x7f0000000040), 0x4) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r19, 0x1, 0x23, &(0x7f0000000040), 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r20, 0x1, 0x23, &(0x7f0000000040), 0x4) write$UHID_INPUT2(r15, &(0x7f0000000840)=ANY=[@ANYRESOCT=0x0, @ANYRESOCT=0x0, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT=r16, @ANYPTR64=&(0x7f0000000f00)=ANY=[@ANYBLOB="d9285ac6fe9fbf4c4fc52f66863f7e934697406a1d94011c02b458f1a5b919cc3ecccd2d3400e19ce36453f87cc83dc96db69a97295e139fb2d71fb9ffd3cbd6dbe781c1dced65904120051122b14747228a1fadaec2f0bc850d1100213778b823bc5bd24900342cb680bb0de86b1698f484fef2cc059c89436e676f424b757ac5b53a0f4f9d20904fa51fa1855041cb0ebbba87f67318b91281d434b9bb9c5c8d97e66069f7fbcd98f17ce84322f883f2d6c82b423f38b2890e9b10f6032be554f479150db66337813049508e55e1f4744476d2dce808e20e4cd11c1fb23c0d3172100c80a98f5eb1e58f8cc96fb9", @ANYRESDEC, @ANYRESDEC=r19, @ANYRESDEC, @ANYRESDEC=r6, @ANYRESOCT=r20, @ANYRES16, @ANYBLOB="d9f2c347488873632ef6028875fcc44554ed61b1c67c70ea4c440daac64a4e4b0589a119cbca5409f6acf2d3bc03e8472b4bbaea03738608aeb7c752784cd9467e4417ed0c6270ce5ba585c0236d978f0807cc3733e92b01b8c820f0ab293fe9e48e4d5c50249df918e25166452917c0eb0023dd0ba35dd907c3ff1ad6c1e2d257caace1117a680c8ef519edfd12c4101a5830d19f0f2174891fcd031feb438f656b967185f2000000000000000000000000007a05f2d135b6ea65075974490e7c84cb50038fdcf845b6801c292a520ae20f11920899e112974aab98840c26e7000080000000000000000000", @ANYRESOCT, @ANYRESHEX=r5], @ANYRESHEX=r14, @ANYRESHEX=r14, @ANYRES32, @ANYRESOCT], @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC=r13, @ANYRESHEX=r18], @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRES16=r17, @ANYRESHEX], @ANYRES32=0x0, @ANYRESHEX=r0], 0x7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ec0)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x6) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r21}, 0x7c) 16:08:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040), 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000040), 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x23, &(0x7f0000000040), 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x23, &(0x7f0000000040), 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x23, &(0x7f0000000040), 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x23, &(0x7f0000000040), 0x4) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x11, &(0x7f00000004c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC=r3, @ANYPTR64], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r4, @ANYPTR, @ANYRESOCT=r0, @ANYBLOB="d6b7c84e98e003a89b8390465d1e19e332c9b63fbbfaa901b3062fc0710e13a37d6d9e0dd7ff43b2dbd93a87c4b65c66e100e624564881b2ddcf405d17aaff", @ANYRESHEX=r0, @ANYRESDEC, @ANYRESHEX, @ANYRES64=r1]], @ANYRESOCT=r5, @ANYRESOCT=r6, @ANYBLOB="0f982c9e00160638d54b09b6dcac592a99f88f63f9749d198c537ea679af7172244ef8078cfa81a04504aff96e5945ce4d4fa37e5ecb4df34011", @ANYRES32, @ANYRES64=r7], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r8, 0x4) r9 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r9, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r9, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r9, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:08:23 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x30) 16:08:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x6) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x80, 0x0) write$uinput_user_dev(r1, &(0x7f0000000280)={'syz0\x00', {0x7f, 0x6, 0x1, 0x4}, 0x4b, [0x7, 0x4, 0xff, 0x87, 0xd04c, 0x8, 0x6, 0x2, 0x8, 0x4b2bf3df, 0x800, 0xce79, 0x1, 0x0, 0x5, 0x200, 0x10000, 0x20, 0x3, 0x15e, 0x3, 0x5, 0x1, 0x8, 0x5, 0xdf, 0xffffffff, 0x4a, 0x7, 0x80000000, 0x2, 0x4, 0x4, 0x3ff, 0x20, 0x20, 0x80000001, 0x7fff, 0x100, 0xfffffffe, 0x5d, 0x4e, 0x81, 0x1, 0x1, 0x101, 0xffffffff, 0xda, 0x80000000, 0x100, 0x3, 0x7f, 0xff, 0xa14b, 0xd6e, 0x800, 0x3, 0x4, 0x5, 0x81, 0xb8, 0x0, 0x3a, 0x3f], [0x125, 0x80000001, 0x10000, 0x4, 0x8, 0x2b1, 0xffff, 0x6, 0x400, 0xfb5a, 0x3, 0x7, 0x4fd5f479, 0x9, 0x1, 0x10001, 0x3, 0x7, 0x7, 0x6, 0x0, 0x6, 0x5, 0xe21, 0x1, 0x2a5b, 0x0, 0x180788, 0x0, 0xff, 0x10000, 0x5, 0x5, 0x2, 0x5, 0xa76, 0x1, 0x2, 0x0, 0x9, 0xe342, 0xdc1, 0x0, 0x8001, 0x6, 0x4, 0x1, 0x0, 0x7fffffff, 0x401, 0xff, 0x2, 0x3, 0x9, 0x9, 0x9, 0x1000, 0x3, 0x8, 0x7, 0xfffffffe, 0x1, 0x0, 0x4], [0x4, 0x9, 0x2, 0x8102, 0x8f, 0x7, 0xabce, 0x401, 0x9, 0x40, 0x6, 0xad, 0x1, 0x2, 0x10001, 0xb50f, 0x6, 0x4, 0x6646e9ab, 0x1, 0x7, 0x4, 0x8d, 0x9f7, 0x45, 0x1fffc0, 0x2, 0x5dd, 0x7ff, 0x7, 0x5159, 0x8, 0x101, 0x1f, 0x80000001, 0xffffffff, 0x7, 0x9, 0x0, 0x7fffffff, 0x32, 0x1, 0xf0, 0x5, 0x3, 0x3, 0x8, 0x1f, 0x80000001, 0x6, 0x8, 0xc47, 0x200, 0xb0, 0x9, 0x4, 0x5, 0x45, 0x47bc, 0x7, 0x2, 0x28c0, 0xbd5, 0xff], [0x9, 0x401, 0x5, 0x4, 0x7, 0x2d, 0x3, 0x1, 0x3, 0xfffffffb, 0x8001, 0x9, 0x40, 0x7f, 0x1f, 0xfffffffd, 0x8, 0x5, 0x80, 0xcfb, 0x9, 0x8, 0x0, 0x8, 0x1, 0x40, 0x80000001, 0x0, 0x7f, 0x4, 0x0, 0x4, 0xff, 0x80000001, 0x10001, 0x4, 0x578b, 0x8, 0x2, 0x5, 0x473, 0x7, 0x800, 0x7, 0x50c, 0x4, 0x9, 0x8, 0x400, 0x2, 0xc0d5210, 0x9, 0x0, 0x6, 0x100, 0x2, 0x10000, 0x9, 0x2, 0xac, 0x20, 0xc569, 0x1, 0xfffffffa]}, 0x45c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x180000) 16:08:23 executing program 4: r0 = socket$inet(0x10, 0x3, 0x20000000006) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640)=[{{&(0x7f0000000140)=@rc={0x1f, {0xf5, 0x3, 0x40, 0x81, 0x8}, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000001580)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14}}], 0x60}}], 0x1, 0x1) r1 = creat(0x0, 0x0) r2 = dup(0xffffffffffffffff) timerfd_gettime(r2, &(0x7f0000000240)) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYBLOB="000328bd7000fbdb73148663e3621fd3e4e669d01fc6df250700000010000600040002000800010000000000040002001c0002004516ac34da784d203353dd040004000400040008000100ff7f00000800010000080000ff2f8b1dcb9271936632226a8e3b25f57e11d01ec9ab30126143f0cd32ba0e843b7251925d7ae27f66cedd2a73a4b93e90730b4c3f47b1f9a7fb605468b42fe2c7cf73b269b5044d7de754deb2ffea713432bb704d5d282a5092d77a39f80c0269315c39c6224b3a858bf9eac8762309f2d7ca3468027787f7d2cdf18a8fb8eca1d14279"], 0x2}, 0x1, 0x0, 0x0, 0x2000040}, 0x0) perf_event_open(&(0x7f0000001240)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x2c0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x6, @perf_config_ext={0xd96, 0x3ff}, 0x1100, 0x0, 0x4, 0x7, 0x3, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e21, @loopback}, 0x10) r3 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) keyctl$set_timeout(0xf, r3, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x23, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000000340)=@gcm_128={{0x304}, "6fde623d9543bd24", "521688604048adda9aaea587430880fb", "95cb7be5", "ff62b3915bc779b2"}, 0x28) write$9p(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000300)=0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/xfrm_stat\x00') ioctl$EVIOCGID(r6, 0x80084502, &(0x7f0000000080)=""/75) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 16:08:23 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0x0, 0x4}]}, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) 16:08:23 executing program 1: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/260) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x2c9) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000840)={'filter\x00', 0x7, 0x4, 0x488, 0x140, 0x280, 0x140, 0x3a0, 0x3a0, 0x3a0, 0x4, &(0x7f00000000c0), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @local, @broadcast, 0x2}}}, {{@arp={@loopback, @remote, 0xffffff00, 0xff, @mac=@local, {[0x0, 0x0, 0x0, 0x0, 0xff]}, @mac=@local, {[0x0, 0x0, 0x0, 0xb1004a5228bebdee, 0x80]}, 0x8, 0x8, 0x9, 0x0, 0x7, 0x0, 'rose0\x00', 'yam0\x00', {}, {0x101}}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={[], 0x18}, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, 0x0, 0xffffffff}}}, {{@arp={@local, @rand_addr, 0xffffffff, 0x0, @empty, {[0x0, 0x0, 0xff]}, @empty, {[0xff, 0x0, 0x142e2b4285f21f8, 0x0, 0xff]}, 0x0, 0x0, 0x7, 0x0, 0xfc2e, 0x988, 'bcsh0\x00', 'ip6tnl0\x00', {0xff}, {0xff}}, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d8) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x100000001) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000480)=0xfffeffff, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) umount2(&(0x7f0000000180)='./file0\x00', 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x9, 0xb) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000300), &(0x7f0000000340)=0x10) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x80000000, 0x6}) 16:08:23 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x181) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) 16:08:23 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000080)={0x57, 0x2}) 16:08:29 executing program 5: getitimer(0x2, &(0x7f00000002c0)) creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x5e, 0x1, 0x8, "a613df32c5c5c15b00d68dffd9fe14fb", "a7cd0b1e52fef412139aba3122298fd99e8ec5c7b64177e7e816b043fe04d76ac0c7cf562b52683de8b69b011711b1c725deecfdc6c99c2bdc354ff6f24d3a655407b96a9a3be7b3c2"}, 0x5e, 0x3) 16:08:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x1) close(0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x4e20, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xffffffe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x5) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r4 = creat(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x8, r5, 0x1, 0x0, 0x6, @dev={[], 0x18}}, 0x14) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x57b30b29eee9ab9d, 0x214247135aa4355c, 0xffffffffffffffff, 0xc6fa0000) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000600)={0x0, @llc={0x1a, 0x0, 0xff, 0x81, 0x9}, @sco={0x1f, {0x3, 0x0, 0x20, 0x40, 0x6, 0x7}}, @ipx={0x4, 0x967f, 0x10001, "98c40175cd72", 0x6}, 0xf801, 0x0, 0x0, 0x0, 0x7f, &(0x7f00000003c0)='erspan0\x00', 0x400, 0x1}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0, 0x1, 0x0, 0x0, 0x64de2d0b184b1672}, 0x2010) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000340)) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="782b028b99afce22", @ANYRES32=0x0, @ANYBLOB="a1f49400000000000000000000000000178acfef7e873423578ac8609233f0d4b6fea8711d0fba8a35eb"], 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCGSTAMPNS(r7, 0x8907, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f00000002c0)='syscall\x00\x11\x8d\xf3\xef\\\xa6\x1b\x1e\xfbZ\x9c\xec\xec=\x1c\xbf\xe6\x95\bM\x01A\xd1k\xbb6b\xd6\xce\xce-\x8f\b\xf7\xc9\xaa/\xf2\x05\xda\x15\x01\a\x92\xbe\x1c\xc3\t\xad1\xc2^\t\x7fdS\t\xce[\bj\xb0\x14b\xab\x0e\xb7\xff\xf4\xe9Y\xb1\xe5,\xb5\xc7\xb4t\xef\xf6\x80\xcc\xad\x83\x9c\xd2\xd1\xe2\x00+\xa5m\x17\xf7\xf5v\\\xaf_@;\xcd\xb5\x8c[T\x05\\\xc57\xdbeF\n\x05\x063\x9c}g\xb5\x7f\xdb\x1f+\xfbh\x04\xb4?Y:0\x13iC/\xbf|RB\x98\xdbTi\xb5bV@\xcf#\'\x80VA`S\x82\xd3\xf2\xcc\xc0\x13') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x200, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x26e, 0x0) 16:08:29 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000000000002) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x10000811) write$binfmt_script(r1, &(0x7f00000005c0)={'#! ', './file0'}, 0xb) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)=0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x8001, 0x8000, 0xfff, 0x8}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) 16:08:29 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) dup(r2) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x4) fcntl$getflags(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010000108000000000000000000000000b5fd87d57a84ca9fe30ee979b9b023af8b580a7fc8375e739d9c7cf8af80e46c46a054a54741e27eb2d0693ecfab286ad2673102fd4f3a27d88efaff782f9c01a50e983df51a73a7837eb6bcbd800591d958fe8bf2302f77b0adf557d76fefdbdb2e84d0306231b8e4477b780bb8f651a12c86e1c5107f8bc7e88d64c0b8", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl(0xffffffffffffffff, 0x80000000008936, &(0x7f0000000000)) syz_genetlink_get_family_id$net_dm(&(0x7f0000000400)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0xa480, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000480)={r5, &(0x7f0000000680)="71ef5f476a245e0e36974ddccf5e7e939e434e006b20dd5379c5931437f6df191c88d82ad2b1c1ea7db581eec17d2175eb491e886c356cd566bac8629081c3c819b8e0b382cafe0c7b9ebcda57b4cb53a005cf023160702fbb31d0478bc3dcda27f412ba06690092e3743c0bb2c2d587429fddf0de36fa086c4478a8a203be8441735aa289f6f1fc783201b9138015ea6cbb23a1347be3c476e43a60450eda4579e33607d06054c3f144ccc69dee02a5d5cbc362db5c2a0dc2b47324555158a2798bf523a72c39a4ab3ec7993405cb2ac73a86d5837541", &(0x7f0000000780)=""/255, 0x4}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x2000)=nil, 0x0) sendmmsg$inet6(r0, &(0x7f0000007c40)=[{{&(0x7f0000000080)={0xa, 0x4, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0xf401, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}]}}}], 0x28}}], 0x2, 0x0) 16:08:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xbd1e) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb, 0x4}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000480)=0x10) r5 = creat(&(0x7f0000000000)='./bus\x00', 0xd11d5d99b8bd46de) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x10001, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x6, 0x2}, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0xa, 0x2, 0x5}, &(0x7f0000000300)=0x83, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x4}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000640)={r6}, 0xc) fcntl$setstatus(r5, 0x4, 0x46000) io_setup(0x2344, &(0x7f0000000100)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r5, &(0x7f00000001c0)}]) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0xed79533340af3b5c) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r9, 0x400454dc, 0x0) fallocate(r8, 0x0, 0x0, 0x8020001) socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000500)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x100) 16:08:29 executing program 4: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4e, 0x0) mount(0x0, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x10002, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1509ff9b461618f1, @perf_config_ext={0x0, 0xb8}, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r1, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)=@v2={0x2, @aes256, 0x2, [], "7c781b6c8a994855b2adfe4ce0533dd1"}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040), 0x4) accept4$inet6(r2, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev}, &(0x7f00000003c0)=0x2, 0x180000) socket(0x11, 0x2, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 16:08:29 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{}, {0x0, 0x3}]}, 0x18, 0x1) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) [ 165.285031] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:08:29 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r7 = dup3(r6, 0xffffffffffffffff, 0x180000) r8 = inotify_init() inotify_add_watch(r8, &(0x7f00000003c0)='./file0\x00', 0x20000860) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) r10 = dup2(r8, r9) r11 = inotify_init() inotify_add_watch(r11, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r11, &(0x7f00000003c0)='./file0\x00', 0x20000844) r12 = inotify_init() r13 = inotify_init() inotify_add_watch(r13, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r13, &(0x7f00000003c0)='./file0\x00', 0x20000844) r14 = inotify_init() r15 = inotify_init() inotify_add_watch(r15, &(0x7f0000000040)='./file0\x00', 0x0) r16 = inotify_init() inotify_add_watch(r16, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r16, &(0x7f00000003c0)='./file0\x00', 0x20000844) r17 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r18 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r19 = accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r20 = inotify_init() inotify_add_watch(r20, &(0x7f0000000040)='./file0\x00', 0x60000094) r21 = inotify_init() r22 = inotify_init() inotify_add_watch(r22, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r22, &(0x7f00000003c0)='./file0\x00', 0x20000844) r23 = inotify_init() inotify_add_watch(r23, &(0x7f00000003c0)='./file0\x00', 0x20000844) sendmsg$unix(r10, &(0x7f0000000a80)={0x0, 0x277, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d2", 0x9e}, {&(0x7f00000004c0)="454171f6220b7d8601ad2ab9d2e88a3241a5afba8dc2cc8f9368b39c0106627593a43a0a527ce59f97ea3cb536af142b84139f0032696e8b378dfb649851acac94104cbbc7bc1ad2d994f3df51867c4e477ad0784a9544e52d464a9445c08a67b66a171d13019a1e00ccca6d9b056d7f307f1b929aec5231f5", 0x79}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r11, @ANYRES32=r7, @ANYRES32=r4, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="000001000000010000000400000000000000", @ANYRES32=r15, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r16, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r17, @ANYBLOB="1c00000000000000010800000100", @ANYRES32=r6, @ANYRES32, @ANYRES32=r18, @ANYBLOB="000000000800000300000000010000", @ANYRES32=r19, @ANYRES32, @ANYRES32=r6, @ANYRES32=r20, @ANYRES32=r5, @ANYRES32=r21, @ANYBLOB="1c00000000000000", @ANYRES32=r22, @ANYRES32=r23, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100000072f97f4b408a55", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB], 0x12c, 0x40000}, 0x4) chown(&(0x7f0000000080)='./file0\x00', r1, r3) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) 16:08:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000100)=""/192, 0xc0}, {&(0x7f00000001c0)=""/184, 0xb8}], 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb, 0x4}, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0xfe801519887714c4) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff7}, 0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000800)="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", 0x101) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00', 0x1000) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000040), 0x4) getsockname(r3, &(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000680)=0x80) pwrite64(r4, &(0x7f00000006c0)="956022073a76e5900b6c59ce8033e0dcf7490ac5393c2b7e5bb41a692da0067c0cd3bbdf8a753e4bbb4ec3ae26440f48e9f501a40b20a92f96b9190be3d62814852f03ae6a1bb0e07956a9d449bf59f17d9036deec06cdca1b149dc61ee81131cd2a186f2b8dec7582908d9f87011a91b74933abcb81e93a466a0cad231fc023331d9ac3950574618e5e6fee26c481e392eb7faf82db20ba9958f03e414273ab97570a1ee93885d076ca92198f99c7381ae9cfe2", 0xb4, 0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) r6 = getpid() fcntl$lock(r5, 0x25, &(0x7f00000002c0)={0x0, 0x2, 0x1, 0x44d, r6}) r7 = open(0x0, 0x415080, 0xb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xfffffffffffffcd8) fchownat(r7, &(0x7f0000000080)='./file0\x00', 0x0, r8, 0x800) setfsgid(r8) sendfile(r0, r1, 0x0, 0xfffc) r9 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) readv(r9, &(0x7f00000015c0)=[{&(0x7f00000000c0)=""/176, 0xb0}], 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r10, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r10, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r10, 0x10e, 0x3, &(0x7f0000000340), 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000500)='\'\x00') [ 165.502578] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:08:29 executing program 3: syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x1f}, 0x0, 0x0, 0x20000, 0x7, 0x100000000000000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x5) fchdir(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) socket$inet6(0xa, 0x0, 0xc9) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000240), 0xc, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="6bb389128602bd26864bfbe2b5927cd0077cac7392a22268b145735d39a773cfa14205b9b5dcadc2b9928ae730fb8b95aa10715528e954cf25d328b6eb7fdfc920a3c376f57b33edbc9c"], 0x3}, 0x1, 0x0, 0x0, 0xaa353dff9f842f42}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000029cc11ce043098b7939b912e7bd8c5004acf53be3ea114ff2047eab21d3fd7044bacfc39e0e6a2697029692400a88625427fac8f24c19e086ff689429343cceed49bfb10125e71cc5f3d852cffd10efbbd7774a7b9d318a688fcd62779d29458de9c2afd4c965ee02ee994fb40cd9355a5e30eecbaecbbd348906d47990d11fd024c856da2fd37dd3843494d72c5126cf3a4fbecf2190cd2d5e8363f264fe7510137db289b13a2d2"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') 16:08:30 executing program 3: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f00004e7000)={0x200000002, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffc) 16:08:30 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000380)={'broute\x00', 0x0, 0x10001, 0xec, [], 0x4, &(0x7f0000000340)=[{}, {}, {}, {}], &(0x7f0000000480)=""/236}, &(0x7f0000000400)=0x78) umount2(&(0x7f0000000080)='./file0\x00', 0x1d) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=""/76, 0x4c) creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) setxattr$security_selinux(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='security.selinux\x00', &(0x7f0000000600)='system_u:object_r:hald_var_lib_t:s0\x00', 0x24, 0x1) 16:08:30 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000080)) [ 169.269039] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=44953 sclass=netlink_route_socket pig=8271 comm=syz-executor.1 16:08:34 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00'}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000400), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000480)=r1, 0xfffffe47) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000400)={0x5, &(0x7f0000000380)=[{0x1, 0x1c, 0x0, 0x7}, {0xfff9, 0x0, 0x9, 0x4}, {0x1ff, 0xbd, 0xdf}, {0x6, 0x1f, 0x3, 0x8}, {0x3}]}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000440)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) close(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x1) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x81, 0xe7, 0x7e, 0x7, 0x0, 0xff, 0x2020, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4c, 0xd5882de67ef6df72, @perf_bp={&(0x7f0000000540), 0x10}, 0x2851, 0x3f, 0x0, 0xb, 0x3, 0x5, 0x8}, 0x0, 0x9, 0xffffffffffffffff, 0x2) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a10, 0x1700) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) poll(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) 16:08:34 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4b33414b70050b0a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) keyctl$get_persistent(0x16, r3, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000200)='./file0/bus\x00', 0x80000800) close(r1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) r5 = creat(&(0x7f00000016c0)='./file0\x00', 0x152) close(r5) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = add_key(0x0, 0x0, &(0x7f0000002040)='\t', 0x1, 0xffffffffffffffff) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r7) r8 = add_key$keyring(&(0x7f0000001680), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r9 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r9, 0xfffffffffffffffd) keyctl$unlink(0x9, r9, r8) r10 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r10, 0xfffffffffffffffd) r11 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000500)="b2e60ec0a87b35f9c9fd2cac8008c92507fca7f0559acd4e", 0x18, r10) keyctl$dh_compute(0x17, &(0x7f0000000540)={r7, 0x0, r11}, &(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000001640)={&(0x7f0000001580)={'wp256\x00'}, &(0x7f00000015c0)="865d66d56b55c6037c233e7c2d1ccb8d47380ef314ddfb6788d93340fc932532b8665d8bd004c3b7e7c41782729bdf9f192085955286f7d99904a1a36a098b6234f9ad0b224587b90ea566205ce4044f09c9957159", 0x55}) listen(r6, 0x0) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000080000000000000000400", @ANYRES32, @ANYRES32], 0x14}, 0x0) 16:08:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x3fca, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xbd1e) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000480)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x23, &(0x7f0000000040), 0x4) ioctl(r5, 0x0, &(0x7f00000002c0)="38ac88821bc8038079d71c2df912d0e663f4e7da6fd1f55860fc65073afcfeffe52abef619a74a47b3e9c58d3ac5ef9127bb7024c48ca61a5b0c931a2359f80bcbd17a1c5c315de933cefc2b0db92bd1f8e2b88645b599507bee6ddae21ee963222490aae811db5fc0bc8bdfd559ff69b4997102cbe0995936539c943f1346c5b9c09baf6e64f93ad0e8bbee7f3d92f926dbf876ddf1b2936c4db514e2ba31645af4917f3d614486dba1276a455bb5eb16e6e8a4a9553db0efd3c3bc0eabbb3f26711511e4a7310c7102cda40b42280c3055fa4339707097c40a9f721d8ff5a6c1eae692d0bc9ee4c1b63d0494fcb88144cc32b5e7") write(r4, &(0x7f0000000340), 0x41395527) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x2d2500, 0x0) ioctl$TIOCMGET(r6, 0x5415, &(0x7f0000000200)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3}, 0x0) r7 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000100)={'tunl0\x00'}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r8, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) getsockname$packet(r8, 0x0, &(0x7f0000000080)) [ 170.065905] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=44953 sclass=netlink_route_socket pig=8271 comm=syz-executor.1 16:08:34 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0xa, 0x300) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket(0x8, 0x0, 0x6) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x4e20, 0x87, @empty, 0x10000}}, 0x1, 0x3, [{{0xa, 0x4e20, 0x4, @local, 0x401}}, {{0xa, 0x4e20, 0xed6, @rand_addr="95c1c94b3307e5767cf350509826d154", 0x5}}, {{0xa, 0x4e23, 0x4, @ipv4={[], [], @multicast2}, 0x9}}]}, 0x210) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r2 = eventfd(0x2) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) dup3(0xffffffffffffffff, r2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000040), 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e20, 0x101, @rand_addr="32aba829f2c5541d54f07e5e6d1fedd1", 0x2}, 0x1c) 16:08:34 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000040), 0x4) lseek(r1, 0x1002, 0x1) fallocate(r0, 0x0, 0x0, 0x4) io_setup(0x2, &(0x7f00000004c0)=0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000580)={0x165, 0x7, 0x2, {{0x3e9, 'keyrinR\xa58\xb5-V\xe9}}\x90NK\x06%g\xf7P\xf91\x11)\x9dr\xa1 \x9e\xb6K2l\xab\xf4A%\x96\xfe\xa9b3c\x9e\xdc\xb8A\xd3\xd7\xaa\xc2\xed\xc4\xf5\xd3*y\xec|m$N\xa9\xdb+\x8e\xde\xd4s\xc5\xe8\x1a}\xbe7\xeb;\xbe\x06\xc9\x90x@\xaa6f\xed\xce\x9e\xf1\x16[\xbd)\xa8\xd8L\xe9~\xc6\t\xb9\x05\xab\xba\xbf\x81\xd4Y\xe7\x81\x8b\xa4\x88\xc8\x8a\xdd\xf5]\x18\x1c\x8c\x85\x86B/=\xa4\xc9Kv!\x03\xf3\x9aZ\xd3\xb7\xa2Wl\x1euA}\xa5b\xe8\xf6\x1a\xf0g|M\xa4\x91;\x8bT=\xd0\xba\xbd\xf1\x86\xabb@\x0eC8~\xaf| lm\xd13ja\x99\\\x1c\xa9\xad\x8f3\xaa)K]:\xd3\xe3\xe0d\xe4\n\xd9\x9f\x93\xab\x0e\xf8\x81:W`b\xb6\x14\xb5\'\xa3]\xc7\xc6\xc0$\x06A\r\xc1\x90\xe1\b\x96\xf3\x005\x9deUy\af\xfe\x1b\xb7\x8c\x1e_b\xd1}\xc8\xdc6\x80\xbf\xd0\x14\xff\xb2\x9c\x01\x1d\x8c\x1b\x0e\x9bvE\xc3\x1b\xc2\x19\xc1\x92\x9d*\xfe;A\f\x9e.\f\x149\xdc\xbf\f2\xf5\\\xb7NG\xdc\r\xff\xe4\x88\x17\xff\xac\xe0\x85\xcd\xe1\xae\xe7)\xf1\xc4=\x81\x81\xe1\x85\xdd\aJ\x19\xb4\xa2\xac\xb0\x9e\x98\x9a-@\x13\f\xf5X^\xb9\xce\xb9\x83\x1e\xe2\xfeD\xd9\xbd\xda'}, 0x7f}}, 0x165) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000010001}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="00f99e88e34e2de929c6c9b2e7a6d119397bcb46bca73ca546d8223f0c8aae1c3742c41831d88b463ce73adfc6aec70368c8419506b1c0f6660660d5e5f0c311fe315c4c6d22d4f9bb1538ba", 0x30, 0x40000000000000, 0x0, 0x5}]) 16:08:34 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x7, 0xffffffffffffff67, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x14000, 0x0, 0x0, 0x4, 0xfffffffffffffffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) dup3(r1, r0, 0x0) pipe2(&(0x7f0000000040), 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@dev, @in=@multicast2}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r10 = dup3(r9, 0xffffffffffffffff, 0x180000) r11 = inotify_init() inotify_add_watch(r11, &(0x7f00000003c0)='./file0\x00', 0x20000860) r12 = inotify_init() inotify_add_watch(r12, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r12, &(0x7f00000003c0)='./file0\x00', 0x20000844) r13 = dup2(r11, r12) r14 = inotify_init() inotify_add_watch(r14, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r14, &(0x7f00000003c0)='./file0\x00', 0x20000844) r15 = inotify_init() r16 = inotify_init() inotify_add_watch(r16, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r16, &(0x7f00000003c0)='./file0\x00', 0x20000844) r17 = inotify_init() r18 = inotify_init() inotify_add_watch(r18, &(0x7f0000000040)='./file0\x00', 0x0) r19 = inotify_init() inotify_add_watch(r19, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r19, &(0x7f00000003c0)='./file0\x00', 0x20000844) r20 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r21 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r22 = accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r23 = inotify_init() inotify_add_watch(r23, &(0x7f0000000040)='./file0\x00', 0x60000094) r24 = inotify_init() r25 = inotify_init() inotify_add_watch(r25, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r25, &(0x7f00000003c0)='./file0\x00', 0x20000844) r26 = inotify_init() inotify_add_watch(r26, &(0x7f00000003c0)='./file0\x00', 0x20000844) sendmsg$unix(r13, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d2", 0x9e}, {&(0x7f00000004c0)="454171f6220b7d8601ad2ab9d2e88a3241a5afba8dc2cc8f9368b39c0106627593a43a0a527ce59f97ea3cb536af142b84139f0032696e8b378dfb649851acac94104cbbc7bc1ad2d994f3df51867c4e477ad0784a9544e52d464a9445c08a67b66a171d13019a1e00ccca6d9b056d7f307f1b929aec5231f5", 0x79}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r14, @ANYRES32=r10, @ANYRES32=r7, @ANYRES32=r15, @ANYRES32=r16, @ANYRES32=r17, @ANYBLOB="000001000000010000000400000000000000", @ANYRES32=r18, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r19, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r20, @ANYBLOB="1c00000000000000010000000100", @ANYRES32=r9, @ANYRES32, @ANYRES32=r21, @ANYBLOB="000000002800000000000000010000", @ANYRES32=r22, @ANYRES32, @ANYRES32=r9, @ANYRES32=r23, @ANYRES32=r8, @ANYRES32=r24, @ANYBLOB="1c00000000000000", @ANYRES32=r25, @ANYRES32=r26, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100000072f97f4b408a55", @ANYRES32=r10, @ANYBLOB="1c000000000000000100aa440237", @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYBLOB], 0x12c, 0x40000}, 0x4) geteuid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r29 = socket$nl_route(0x10, 0x3, 0x0) r30 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r31 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r32 = dup3(r31, 0xffffffffffffffff, 0x180000) r33 = inotify_init() inotify_add_watch(r33, &(0x7f00000003c0)='./file0\x00', 0x20000860) r34 = inotify_init() inotify_add_watch(r34, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r34, &(0x7f00000003c0)='./file0\x00', 0x20000844) r35 = dup2(r33, r34) r36 = inotify_init() inotify_add_watch(r36, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r36, &(0x7f00000003c0)='./file0\x00', 0x20000844) r37 = inotify_init() r38 = inotify_init() inotify_add_watch(r38, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r38, &(0x7f00000003c0)='./file0\x00', 0x20000844) r39 = inotify_init() r40 = inotify_init() inotify_add_watch(r40, &(0x7f0000000040)='./file0\x00', 0x0) r41 = inotify_init() inotify_add_watch(r41, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r41, &(0x7f00000003c0)='./file0\x00', 0x20000844) r42 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r43 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r44 = accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r45 = inotify_init() inotify_add_watch(r45, &(0x7f0000000040)='./file0\x00', 0x60000094) r46 = inotify_init() r47 = inotify_init() inotify_add_watch(r47, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r47, &(0x7f00000003c0)='./file0\x00', 0x20000844) r48 = inotify_init() inotify_add_watch(r48, &(0x7f00000003c0)='./file0\x00', 0x20000844) sendmsg$unix(r35, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d2", 0x9e}, {&(0x7f00000004c0)="454171f6220b7d8601ad2ab9d2e88a3241a5afba8dc2cc8f9368b39c0106627593a43a0a527ce59f97ea3cb536af142b84139f0032696e8b378dfb649851acac94104cbbc7bc1ad2d994f3df51867c4e477ad0784a9544e52d464a9445c08a67b66a171d13019a1e00ccca6d9b056d7f307f1b929aec5231f5", 0x79}], 0x2, &(0x7f0000000c00)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r30, @ANYRES32=r31, @ANYRES32=r36, @ANYRES32=r32, @ANYRES32=r29, @ANYRES32=r37, @ANYRES32=r38, @ANYRES32=r39, @ANYBLOB="000001000000010000000400000000000000", @ANYRES32=r40, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r41, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r42, @ANYBLOB="1c00000000000000010000000100", @ANYRES32=r31, @ANYRES32, @ANYRES32=r43, @ANYBLOB="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", @ANYRES32=r44, @ANYRES32, @ANYRES32=r31, @ANYRES32=r45, @ANYRES32=r30, @ANYRES32=r46, @ANYBLOB="1c00000000000000", @ANYRES32=r47, @ANYRES32=r48, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r27, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100000072f97f4b408a55", @ANYRES32=r32, @ANYBLOB="1c000000000000000100aa440237", @ANYRES32, @ANYRES32, @ANYRES32=r28, @ANYBLOB], 0x12c, 0x40000}, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r51 = socket$nl_route(0x10, 0x3, 0x0) r52 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r53 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r54 = dup3(r53, 0xffffffffffffffff, 0x180000) r55 = inotify_init() inotify_add_watch(r55, &(0x7f00000003c0)='./file0\x00', 0x20000860) r56 = inotify_init() inotify_add_watch(r56, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r56, &(0x7f00000003c0)='./file0\x00', 0x20000844) r57 = dup2(r55, r56) r58 = inotify_init() inotify_add_watch(r58, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r58, &(0x7f00000003c0)='./file0\x00', 0x20000844) r59 = inotify_init() r60 = inotify_init() inotify_add_watch(r60, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r60, &(0x7f00000003c0)='./file0\x00', 0x20000844) r61 = inotify_init() r62 = inotify_init() inotify_add_watch(r62, &(0x7f0000000040)='./file0\x00', 0x0) r63 = inotify_init() inotify_add_watch(r63, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r63, &(0x7f00000003c0)='./file0\x00', 0x20000844) r64 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r65 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r66 = accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r67 = inotify_init() inotify_add_watch(r67, &(0x7f0000000040)='./file0\x00', 0x60000094) r68 = inotify_init() r69 = inotify_init() inotify_add_watch(r69, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r69, &(0x7f00000003c0)='./file0\x00', 0x20000844) r70 = inotify_init() inotify_add_watch(r70, &(0x7f00000003c0)='./file0\x00', 0x20000844) sendmsg$unix(r57, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d2", 0x9e}, {&(0x7f00000004c0)="454171f6220b7d8601ad2ab9d2e88a3241a5afba8dc2cc8f9368b39c0106627593a43a0a527ce59f97ea3cb536af142b84139f0032696e8b378dfb649851acac94104cbbc7bc1ad2d994f3df51867c4e477ad0784a9544e52d464a9445c08a67b66a171d13019a1e00ccca6d9b056d7f307f1b929aec5231f5", 0x79}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r52, @ANYRES32=r53, @ANYRES32=r58, @ANYRES32=r54, @ANYRES32=r51, @ANYRES32=r59, @ANYRES32=r60, @ANYRES32=r61, @ANYBLOB="000001000000010000000400000000000000", @ANYRES32=r62, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r63, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r64, @ANYBLOB="1c00000000000000010000000100", @ANYRES32=r53, @ANYRES32, @ANYRES32=r65, @ANYBLOB="000000002800000000000000010000", @ANYRES32=r66, @ANYRES32, @ANYRES32=r53, @ANYRES32=r67, @ANYRES32=r52, @ANYRES32=r68, @ANYBLOB="1c00000000000000", @ANYRES32=r69, @ANYRES32=r70, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r49, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100000072f97f4b408a55", @ANYRES32=r54, @ANYBLOB="1c000000000000000100aa440237", @ANYRES32, @ANYRES32, @ANYRES32=r50, @ANYBLOB], 0x12c, 0x40000}, 0x4) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000380)) setuid(0xee00) 16:08:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x4000, 0x0) epoll_pwait(r1, &(0x7f0000000040), 0x0, 0x8, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x80000000, @dev={0xfe, 0x80, [], 0x1e}, 0x1}, 0xffffffffffffff1a) r2 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80}, 0x1c) r3 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x100, 0xb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5253a966ef325eff, @perf_config_ext={0x5, 0x40}, 0x8, 0x92, 0x2, 0x4, 0x200000004000007, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x4) r4 = dup2(r2, r3) r5 = socket$nl_route(0x10, 0x3, 0x0) write(r5, 0x0, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r8 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = getpgrp(r8) fcntl$lock(r6, 0x6, &(0x7f00000001c0)={0x3, 0x0, 0x0, 0x3ff, r9}) ioctl$RTC_SET_TIME(r7, 0x4024700a, 0x0) sched_setaffinity(0x0, 0x4, &(0x7f0000000780)=0xa000000000000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) read$char_usb(0xffffffffffffffff, 0x0, 0x0) r10 = getegid() ioctl$TUNSETGROUP(r4, 0x400454ce, r10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000500)='net/softnet_stat\x00') io_setup(0x2, &(0x7f0000000080)) preadv(r7, &(0x7f00000017c0), 0x1fe, 0x500) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r12 = socket$inet_udp(0x2, 0x2, 0x0) r13 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r14 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r13, &(0x7f0000001400)="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", 0x600) sendfile(r13, r14, 0x0, 0x10000) splice(r11, 0x0, r13, 0x0, 0x100000000, 0x0) bind$inet6(r11, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x307, 0x8, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0x800}, 0xfffffffffffffe83) r15 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)="35b04c07f0350fde1369fcd8a8667ccbba15f5cc630060495eaa4f72d7e4737ff289c2458eef553f4a68f1b0345bb0e098a56bd88b6daaaf117aa86e42e71bd2a608063dd68977608ae9bc48bcd88e610b6b9391562615c3861257b5fee8ddbebf062d9baa241b3c4d1433b9dad3afedba41e21af1422b7c9ff37fa0bd8a95ebd4c097f6717e2b14df042960592e3d31b5993e30a14e3d78095882d4dbc701fc26e825acea7877c9a797323d45e03af0a4ff91c4c589bc", 0xb7, 0x3fffffd, 0x0, 0x0) r16 = creat(0x0, 0x80) lseek(r16, 0x0, 0x3) sendfile(r16, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) clock_gettime(0x0, &(0x7f0000000100)) write$input_event(0xffffffffffffffff, &(0x7f0000000140)={{0x77359400}, 0x1f}, 0x18) r17 = socket$inet6(0xa, 0x5, 0x1) close(r17) r18 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r18, 0x2007fff) sendfile(r17, r18, 0x0, 0x800000000024) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xa, 0x0, &(0x7f0000000080)) write$tun(r15, &(0x7f0000000600)=ANY=[@ANYRESDEC=r12, @ANYBLOB="ebc2c708913879075f4bed666302cafd624d84f0d30dbcfc440514f24aaffe9fcc69664abcb91261acd04905c24697b1327186e4bd5289411ebb684715d7e56933dbea9df3c8bf58797b7234fb5fb335be539a253956dd8b68774a2e6fb5ca0c452e505c3546768fd0974f8338c5844bb1590059e042c9795a40b9fdf781458f9e6bd611415ab13665bceec56294b6c784ae5c0c730a67cba536eb63e3ed297fcd781c12aaa3e6e94d19db4af2cc591eb3c3aae2171e3bda466c6330fb009f5653c97daf1f7cd158163dace52d01d2a6bf2fa872042e037052cb5e756f7c3ef3d2759a6b6bdf8193a3f92afda72e2ee6e759516cc8", @ANYRES64=0x0], 0x3) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) 16:08:34 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fd) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000040)='./bus\x00', 0x161442, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f0000000180)=""/104) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x23, &(0x7f0000000040), 0x4) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000080)=""/62, &(0x7f00000000c0)=0x3e) fallocate(r5, 0x0, 0x0, 0x4003fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/member\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x0, [], [{0x4, 0xfffffff7, 0x9, 0x3, 0x1a, 0x2}, {0x5, 0x0, 0x75b15f27, 0x764, 0x20, 0x3ff}], [[], []]}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) 16:08:35 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:08:35 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000140)='./file0\x00', 0xa4002962) r5 = dup2(r4, r4) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000017c0)) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000500)) getsockopt$inet6_tcp_buf(r3, 0x6, 0xd, &(0x7f0000000400)=""/133, &(0x7f00000001c0)=0x85) creat(&(0x7f0000000140)='./file0/file1\x00', 0x18f) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000140)='./file0\x00', 0xa4002962) r7 = dup2(r6, r6) ioctl$sock_inet_tcp_SIOCINQ(r7, 0x541b, &(0x7f00000017c0)) getsockname(r7, &(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000340)=0x80) symlinkat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000180)='./file0/file0\x00') r8 = inotify_init1(0x0) inotify_add_watch(r8, &(0x7f0000000140)='./file0\x00', 0xa4002962) renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r9, 0x1, 0x23, &(0x7f0000000040), 0x4) dup2(r9, r1) 16:08:35 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000340)={0x1, 'veth0_to_bridge\x00', {}, 0x4f7}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000001c0)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x1d, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x2, 'sed\x00', 0x0, 0x10000, 0x30}, 0x2c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c0000001000d14900"/18, @ANYRES32=0x0, @ANYBLOB="000000000000000037b920b0f3c719fac2053ea7d353582522b929fd090a949854a4b8e03d0b7f035a8f15aa56f68c8040a7ff0317c8915919b44344bc78ad9d573ebd84e61e755ff7d80d2628e2f0081b473e095e86991463771163e7c9ca037548d3c51d1600de0f5c38a95d1d560364cd13f3cffad17e5f53c8d2baa7ba34e55b0e5c40c737e24ce5848c224c311bc34497e08be4"], 0x3}}, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) r3 = dup3(r1, r1, 0x100000) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)={r3, 0x0, 0x0, 0x3ff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket(0x11, 0x2, 0x0) sendmmsg$unix(r4, &(0x7f0000000640)=[{&(0x7f0000000000)=@abs={0x2}, 0x6e, 0x0}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 170.742430] audit: type=1400 audit(1575130115.075:42): avc: denied { map } for pid=8302 comm="syz-executor.2" path="/root/syzkaller-testdir612088755/syzkaller.tDTBsq/4/file0/bus" dev="ramfs" ino=16895 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 16:08:35 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000040)=0xffffffff) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') dup3(r1, r0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) eventfd2(0x7fff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f00000001c0)="1a84ebabdbab56cdae") ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2460}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x2, 0x0, 0x25dfdbfe, {}, ["", ""]}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x480664246624be75) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) r5 = gettid() ptrace$pokeuser(0x6, r5, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000240)={0xa, 0x2}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000000010000000000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']}}, 0x4) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x40, &(0x7f0000000440)={'raw\x00'}, &(0x7f0000000100)=0x54) 16:08:35 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x800}, {0x1ff, 0x5}]}, 0x14, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x67) open(&(0x7f0000000080)='./file0\x00', 0x8000, 0x10) 16:08:39 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4b33414b70050b0a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) keyctl$get_persistent(0x16, r3, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000200)='./file0/bus\x00', 0x80000800) close(r1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) r5 = creat(&(0x7f00000016c0)='./file0\x00', 0x152) close(r5) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = add_key(0x0, 0x0, &(0x7f0000002040)='\t', 0x1, 0xffffffffffffffff) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r7) r8 = add_key$keyring(&(0x7f0000001680), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r9 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r9, 0xfffffffffffffffd) keyctl$unlink(0x9, r9, r8) r10 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r10, 0xfffffffffffffffd) r11 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000500)="b2e60ec0a87b35f9c9fd2cac8008c92507fca7f0559acd4e", 0x18, r10) keyctl$dh_compute(0x17, &(0x7f0000000540)={r7, 0x0, r11}, &(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000001640)={&(0x7f0000001580)={'wp256\x00'}, &(0x7f00000015c0)="865d66d56b55c6037c233e7c2d1ccb8d47380ef314ddfb6788d93340fc932532b8665d8bd004c3b7e7c41782729bdf9f192085955286f7d99904a1a36a098b6234f9ad0b224587b90ea566205ce4044f09c9957159", 0x55}) listen(r6, 0x0) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000080000000000000000400", @ANYRES32, @ANYRES32], 0x14}, 0x0) 16:08:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a069b0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffaffe809005300fff5dd00000010000100040c1000000000000200ffff", 0x58}], 0x1) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 16:08:39 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f00000000c0)=0x8, 0x4) sendfile(r0, r3, 0x0, 0x800000000024) 16:08:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x800800, 0x0) write$P9_RWALK(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="090000006f01000000b59ac79aed2d66472170782a38b0e79186d80fbbcfc2a8ef0eb48f5328183ffa2493546b7181e0e9f37a24dd11644b416606cdc72c00efbb100f4f45fac08c69cfaac31b10d3f3e7e891da790e47b64675222bee6e53ccb1031018df19c5138f15966525492de4608677780cfb0909cd54d2233c5fd66eae7750218db3a286fbaaafc0f2f0090771cc4eff25556846a30b2072e801594d9d2c27918ecd45ec568d5058ffde509f3d53b76b126bb310788e168b26b71ee6746476178965634e17c2ab0766be24e35fff8f20c32151b5b39d3d7ba6c69c7372ad82fd928c38033c9743d527"], 0x9) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 16:08:39 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)={0x160, r0, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x552}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x45}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6680000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x89004}, 0x800) 16:08:40 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000040), 0x4) ioctl$int_out(r1, 0x2, &(0x7f00000000c0)) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000340)="423599e8985783691ddd6816d584e836d03fa34f0fde55619d5772aea8ceb6fc94b92bdf44df873cf3444ebba058da1149a35b283c0ec310dbe9f6fbc8b8e7272402694900be4147f3fa7d6d7c3ed230b57a717dffb149728955e950eff8984d67cca2e39740aa19fece66aab136b7f251cb155c3d71db058e943d43851f02a8818a221c5583b32778eb4bb965330a4716ef5c7c507d19267932fd19120a61b28ca73d463535c93280030219e72c087121814ab6c9e3cf39db440bb3999c92b3a587b3b0760bbfe3883b9975fded8fab01dec6", 0xd3}], 0x1, 0x3) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000240)=""/146, 0x92) 16:08:40 executing program 3: lsetxattr$trusted_overlay_redirect(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0xeaf164a46d6545c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x44}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x5e, 0x80) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) accept4$unix(r0, &(0x7f0000000380)=@abs, &(0x7f0000000400)=0x6e, 0x80800) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000580)={@in6={{0xa, 0x4e20, 0x100, @remote, 0x7}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000440)={{0x2, 0x3, 0x5, 0x0, 0x4}}) 16:08:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r6 = dup3(r5, 0xffffffffffffffff, 0x180000) r7 = inotify_init() inotify_add_watch(r7, &(0x7f00000003c0)='./file0\x00', 0x20000860) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r8, &(0x7f00000003c0)='./file0\x00', 0x20000844) r9 = dup2(r7, r8) r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) r11 = inotify_init() r12 = inotify_init() inotify_add_watch(r12, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r12, &(0x7f00000003c0)='./file0\x00', 0x20000844) r13 = inotify_init() r14 = inotify_init() inotify_add_watch(r14, &(0x7f0000000040)='./file0\x00', 0x0) r15 = inotify_init() inotify_add_watch(r15, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r15, &(0x7f00000003c0)='./file0\x00', 0x20000844) r16 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r17 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r18 = accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r19 = inotify_init() inotify_add_watch(r19, &(0x7f0000000040)='./file0\x00', 0x60000094) r20 = inotify_init() r21 = inotify_init() inotify_add_watch(r21, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r21, &(0x7f00000003c0)='./file0\x00', 0x20000844) r22 = inotify_init() inotify_add_watch(r22, &(0x7f00000003c0)='./file0\x00', 0x20000844) sendmsg$unix(r9, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d2", 0x9e}, {&(0x7f00000004c0)="454171f6220b7d8601ad2ab9d2e88a3241a5afba8dc2cc8f9368b39c0106627593a43a0a527ce59f97ea3cb536af142b84139f0032696e8b378dfb649851acac94104cbbc7bc1ad2d994f3df51867c4e477ad0784a9544e52d464a9445c08a67b66a171d13019a1e00ccca6d9b056d7f307f1b929aec5231f5", 0x79}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r10, @ANYRES32=r6, @ANYRES32=r3, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000001000000010000000400000000000000", @ANYRES32=r14, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r15, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r16, @ANYBLOB="1c00000000000000010000000100", @ANYRES32=r5, @ANYRES32, @ANYRES32=r17, @ANYBLOB="000000002800000000000000010000", @ANYRES32=r18, @ANYRES32, @ANYRES32=r5, @ANYRES32=r19, @ANYRES32=r4, @ANYRES32=r20, @ANYBLOB="1c00000000000000", @ANYRES32=r21, @ANYRES32=r22, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100000072f97f4b408a55", @ANYRES32=r6, @ANYBLOB="1c000000000000000100aa440237", @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0x12c, 0x40000}, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r27 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r28 = dup3(r27, 0xffffffffffffffff, 0x180000) r29 = inotify_init() inotify_add_watch(r29, &(0x7f00000003c0)='./file0\x00', 0x20000860) r30 = inotify_init() inotify_add_watch(r30, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r30, &(0x7f00000003c0)='./file0\x00', 0x20000844) r31 = dup2(r29, r30) r32 = inotify_init() inotify_add_watch(r32, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r32, &(0x7f00000003c0)='./file0\x00', 0x20000844) r33 = inotify_init() r34 = inotify_init() inotify_add_watch(r34, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r34, &(0x7f00000003c0)='./file0\x00', 0x20000844) r35 = inotify_init() r36 = inotify_init() inotify_add_watch(r36, &(0x7f0000000040)='./file0\x00', 0x0) r37 = inotify_init() inotify_add_watch(r37, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r37, &(0x7f00000003c0)='./file0\x00', 0x20000844) r38 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r39 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r40 = accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r41 = inotify_init() inotify_add_watch(r41, &(0x7f0000000040)='./file0\x00', 0x60000094) r42 = inotify_init() r43 = inotify_init() inotify_add_watch(r43, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r43, &(0x7f00000003c0)='./file0\x00', 0x20000844) r44 = inotify_init() inotify_add_watch(r44, &(0x7f00000003c0)='./file0\x00', 0x20000844) sendmsg$unix(r31, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d2", 0x9e}, {&(0x7f00000004c0)="454171f6220b7d8601ad2ab9d2e88a3241a5afba8dc2cc8f9368b39c0106627593a43a0a527ce59f97ea3cb536af142b84139f0032696e8b378dfb649851acac94104cbbc7bc1ad2d994f3df51867c4e477ad0784a9544e52d464a9445c08a67b66a171d13019a1e00ccca6d9b056d7f307f1b929aec5231f5", 0x79}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r26, @ANYRES32=r27, @ANYRES32=r32, @ANYRES32=r28, @ANYRES32=r25, @ANYRES32=r33, @ANYRES32=r34, @ANYRES32=r35, @ANYBLOB="0000010000000100005aac00000000000000", @ANYRES32=r36, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r37, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r38, @ANYBLOB="1c00000000000000010000000100", @ANYRES32=r27, @ANYRES32, @ANYRES32=r39, @ANYBLOB="000000002800000000000000010000", @ANYRES32=r40, @ANYRES32, @ANYRES32=r27, @ANYRES32=r41, @ANYRES32=r26, @ANYRES32=r42, @ANYBLOB="1c00000000000000", @ANYRES32=r43, @ANYRES32=r44, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r23, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100000072f97f4b408a55", @ANYRES32=r28, @ANYBLOB="1c000000000000000100aa440237", @ANYRES32, @ANYRES32, @ANYRES32=r24, @ANYBLOB], 0x12c, 0x40000}, 0x4) getgroups(0x4, &(0x7f0000000040)=[0x0, r2, r24, 0xffffffffffffffff]) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r45, r46) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4800}, [@IFLA_GROUP={0x8}, @IFLA_TXQLEN={0x8}]}, 0x30}}, 0x0) 16:08:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x4000, 0x0) epoll_pwait(r1, &(0x7f0000000040), 0x0, 0x8, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x80000000, @dev={0xfe, 0x80, [], 0x1e}, 0x1}, 0xffffffffffffff1a) r2 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80}, 0x1c) r3 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x100, 0xb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5253a966ef325eff, @perf_config_ext={0x5, 0x40}, 0x8, 0x92, 0x2, 0x4, 0x200000004000007, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x4) r4 = dup2(r2, r3) r5 = socket$nl_route(0x10, 0x3, 0x0) write(r5, 0x0, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r8 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = getpgrp(r8) fcntl$lock(r6, 0x6, &(0x7f00000001c0)={0x3, 0x0, 0x0, 0x3ff, r9}) ioctl$RTC_SET_TIME(r7, 0x4024700a, 0x0) sched_setaffinity(0x0, 0x4, &(0x7f0000000780)=0xa000000000000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) read$char_usb(0xffffffffffffffff, 0x0, 0x0) r10 = getegid() ioctl$TUNSETGROUP(r4, 0x400454ce, r10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000500)='net/softnet_stat\x00') io_setup(0x2, &(0x7f0000000080)) preadv(r7, &(0x7f00000017c0), 0x1fe, 0x500) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r12 = socket$inet_udp(0x2, 0x2, 0x0) r13 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r14 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r13, &(0x7f0000001400)="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", 0x600) sendfile(r13, r14, 0x0, 0x10000) splice(r11, 0x0, r13, 0x0, 0x100000000, 0x0) bind$inet6(r11, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x307, 0x8, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0x800}, 0xfffffffffffffe83) r15 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)="35b04c07f0350fde1369fcd8a8667ccbba15f5cc630060495eaa4f72d7e4737ff289c2458eef553f4a68f1b0345bb0e098a56bd88b6daaaf117aa86e42e71bd2a608063dd68977608ae9bc48bcd88e610b6b9391562615c3861257b5fee8ddbebf062d9baa241b3c4d1433b9dad3afedba41e21af1422b7c9ff37fa0bd8a95ebd4c097f6717e2b14df042960592e3d31b5993e30a14e3d78095882d4dbc701fc26e825acea7877c9a797323d45e03af0a4ff91c4c589bc", 0xb7, 0x3fffffd, 0x0, 0x0) r16 = creat(0x0, 0x80) lseek(r16, 0x0, 0x3) sendfile(r16, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) clock_gettime(0x0, &(0x7f0000000100)) write$input_event(0xffffffffffffffff, &(0x7f0000000140)={{0x77359400}, 0x1f}, 0x18) r17 = socket$inet6(0xa, 0x5, 0x1) close(r17) r18 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r18, 0x2007fff) sendfile(r17, r18, 0x0, 0x800000000024) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xa, 0x0, &(0x7f0000000080)) write$tun(r15, &(0x7f0000000600)=ANY=[@ANYRESDEC=r12, @ANYBLOB="ebc2c708913879075f4bed666302cafd624d84f0d30dbcfc440514f24aaffe9fcc69664abcb91261acd04905c24697b1327186e4bd5289411ebb684715d7e56933dbea9df3c8bf58797b7234fb5fb335be539a253956dd8b68774a2e6fb5ca0c452e505c3546768fd0974f8338c5844bb1590059e042c9795a40b9fdf781458f9e6bd611415ab13665bceec56294b6c784ae5c0c730a67cba536eb63e3ed297fcd781c12aaa3e6e94d19db4af2cc591eb3c3aae2171e3bda466c6330fb009f5653c97daf1f7cd158163dace52d01d2a6bf2fa872042e037052cb5e756f7c3ef3d2759a6b6bdf8193a3f92afda72e2ee6e759516cc8", @ANYRES64=0x0], 0x3) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) 16:08:40 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{}, {0x7}]}, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040), 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000000c0)=0x68) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) 16:08:40 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040), 0x4) fsetxattr$security_selinux(r2, &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:dhcpd_unit_file_t:s0\x00', 0x27, 0x1) setsockopt$packet_buf(r1, 0x107, 0xf, 0x0, 0x0) bind(r1, &(0x7f0000000200)=@generic={0x4, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000047f00000200000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5b02001b0816f3f6ef1c00010000000000000049740000000000000006ad8e5ecc33c9e984ffc2c65400"}, 0xfffffffffffffe08) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000140)=""/107) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0x4e68d5f8) 16:08:40 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/144, 0x90) 16:08:40 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) pipe(&(0x7f0000000440)={0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f00000004c0)=0xe8) setxattr$security_ima(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.ima\x00', &(0x7f00000002c0)=@md5={0x1, "121c66d563a49577cb1286ae1eba880a"}, 0x11, 0x1323cae84d4c6fb9) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sepaki\xa8]v\x1fb\x16\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x100007ff, 0x3}, {0xffffff80, 0x3a9}], r3}, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) dup2(r0, r0) [ 176.540264] audit: type=1400 audit(1575130120.865:43): avc: denied { relabelto } for pid=8852 comm="syz-executor.3" name="TCPv6" dev="sockfs" ino=17855 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dhcpd_unit_file_t:s0 tclass=tcp_socket permissive=1 16:08:40 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/144, 0x90) [ 179.905246] FAT-fs (loop4): codepage cp437 not found [ 179.963053] FAT-fs (loop4): codepage cp437 not found 16:08:44 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000340)={0xe, 0x3, 0x7, 0x8, 0xb4, "7c1bf185b82389ee6a265f7ee8b20270eb29a0b5feb753ba6bccd328e5c65369db76ad0a933662e134c3d2ce601f287ccde2062d07961b6d80ae2ff5a43ddd4bc1af46974e1002ed285e4367ccfe415873fdb7d0e037c30874bb6e8cb736900699af458d0ee84b199292f275f4325f277f9db0398a00367e342988688b6ce49743a437b6c049a4a36136ed3ff380ec71ce266356010c7ef7b100806712c6e89565b804743df7334db7edc6a20e2cc3053732ce78"}, 0xc0) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x3) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@random={'security.', 'y\x00'}, &(0x7f0000000180)=""/146, 0x92) 16:08:44 executing program 3: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{}, {0x7}]}, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040), 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000000c0)=0x68) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) 16:08:44 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400]}, 0x45c) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) mkdir(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0}]) r5 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) r6 = openat$cgroup(r5, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) ioctl$int_in(r6, 0x5421, &(0x7f00000003c0)=0x5) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r7, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f00000001c0)=0x1e) write$binfmt_elf64(r8, &(0x7f0000000140)=ANY=[@ANYBLOB="000fedc95336ccdcf4a415fbb5090000006b53ffc29c81d0686c90cf2795c7c12ab3e12803060104646bcfd3955490d86365d9f9dd2125b56b5532aba54c083688"], 0x41) 16:08:44 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0x22, 0x0, @thr={0x0, 0x0}}, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="000000006ec5ffb20010000000000000000000000000000000000001fe0057000000000000004000000000bb4e"], 0x1) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x100c0, 0x8) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xffffffa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000000000001b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x25) dup2(r1, 0xffffffffffffffff) close(r1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="6744669800000000fcff0100000000006517a42ac4cb7a63d1a97a7e6d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a53c0d00000000000003e9e841e84f03d05ebc7e87c10dfc8b2cf1fd86fbcd578bcd3e51a594acdea573d84d62215d3e9e1c4ae9db868d4ee3bc0b06f8865611d9e5a0a652c1a8cf8d285e1629b0e097e78390c268b4919ba00c2f81d8ebc88648339483572c6f66943bc0347fc1aa918f1383e456de840a334085ee5ad56dbd8d027120d49deb92c530d75197d928a5f717d65887ff134d67670425ce5cdfa3467ebe61d2dabe8fa640ec6e94cdd8cf65"], 0x74) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) sendfile(r2, r2, &(0x7f0000000200), 0xa198) getpid() openat$ptmx(0xffffffffffffff9c, 0x0, 0x240801, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r3, 0x0, 0x0) 16:08:44 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040), 0xd1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000001b40)={0xb4, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x19d, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}]}, 0xb4}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000000780)={0xcc, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x88, r1, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xf}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00\x1a\x93\xfbJfj\xdblo\x84\x8f\xa6\x96pV\fc\xbfl\x03\xfc\xd8\xb7\x1bfF\xac\by:/OfF\xefh\xe1\x16O\xa1/\xa2\x03\x00\x00\x00\x00\x00\x00\x00\xe3]J\x96t\x1c\xb0*\nZ 9!\xad\xcc\x95\xaa\xe4M\x96,\x9a\xdd\xcc\x19K\x9e\xb1\a4\x8c_\xc5j1U&\xbb\'\xae\x90\xeatl\xda\xc41`\x94xEyQ\xb2\'i', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8923, &(0x7f0000000040)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004e1ff7e", 0x24}], 0x1}, 0x0) getsockopt$sock_int(r7, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") socket$packet(0x11, 0x3, 0x300) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000caf5e7c37f01d18c0000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r10 = socket(0x80000000000000a, 0x2, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000010000000b707000001001e004800020000000000bc7000000000000095000000000000008fce4d82"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r11, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r13 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r12}, 0xc) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f0000000080)=r13, 0x4) 16:08:44 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00'}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000080)='./file0\x00'}, 0x10) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000400)={0x5, &(0x7f0000000380)=[{0x1, 0x1c, 0x0, 0x7}, {0xfff9, 0x0, 0x9, 0x8ec}, {0x5fc, 0xbd, 0xdf}, {0x6, 0x3f, 0x3, 0x8}, {0x0, 0x0, 0x0, 0x8}]}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000440)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000840)={@local, @initdev}, &(0x7f0000000880)=0xc) sendmsg$inet(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000240)="01ccc8814dd57e4108ab19d7381c804ace7020d5c574d02ec81c947a106951a8f90e98bfa48f0927fd37a8df1aff5f", 0x2f}, {&(0x7f0000000480)="ab6189700bafd63264d9640190e84a984a3c657224845023c5d38e436abfea803861301c298b065b27c881d27cd9ce0817a84a5f12a478e72283d3f9babac992bce720b4a43e0788b8ac571b6f04b2229b9684ca0881226ddbb76cf55e8930a32262e8ea13c7cdbbb428fc50b282f2f7b2d873bdd7b02669e5f68b5adad1b34cde9a0f4950c61f49f0", 0x89}, {&(0x7f00000003c0)="b69c335f6d27113bc4ce74c508c2ed", 0xf}, {&(0x7f0000000540)="57d4a8ab0941d63934c700e39432013b98b2c7d4e5eb1e172cb05b9b43114e9440dcf3ee138f3b64ebb0df27ce1d843678263788dbabe3eb491f04d1b843fc41d9df2c5dacbbc159b7b9197ea31a545dd4e28846c64dba89f16b693c6b0af7b21b24c22b24997033caba4e2a5fad95743fc7404788a3121d69c55a44c17000ec6e2164dedf7d162ca27e62838c989a1d6c53305b23b1242b8bb305668058d0597fd8d24b5124e3ca8c6b75db827dd815d3d644355a636c30bde4c6d34d70e1d8cd346540fbd1e75594530e5f4c22", 0xce}, {&(0x7f0000000640)="fce39918a6c0e6f23936b357f5efe3469737f41671ca085b65057e893cc6883b95d0bfdbbb16c25ab5295bbd75a0fe227652a4a374c666ab3570f6bbcebfa780ec70762ea3781e3e792351fbfc3c5532b3a4602a7852430029da", 0x5a}, {&(0x7f00000006c0)="b8382d2b06a2914aab8144866b30d24557a913f235d84baba49204461e9afebee67916701203bde91c6f27834d101674d89f04e38e8121bbdcf731726309ae47456f378592f90bea82a402828808971e8bf0e87ac614ad108a09b937c0bb577e9f01b937a2b2b45dbe1fd7bb559b9f0de2698d8d29f5d0f4dfed48202e15cfd100c967189777db5a4be002354b90dbe13c899e7e38cea66612436321be2bd4de592b701770cbb32056377959269da3b6e1045c925e13b64232c6411a02b785d3cebeec5e3f8154291642f07ee9d87744f6901bf77df17480f91d4b136280772c7a5320bd0cd66facf5e8d387ecdc", 0xee}], 0x10000000000002ac, &(0x7f00000008c0), 0x128}, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000a80)={0xe, 0x800, 0xee7}) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) r5 = syz_open_pts(r1, 0x1) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0x7) pipe(&(0x7f0000000200)={0xffffffffffffffff}) memfd_create(&(0x7f0000000a40)='\x00', 0x6) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r6, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) ioctl$TIOCGISO7816(r6, 0x80285442, &(0x7f00000001c0)) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000180)=0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a10, 0x1700) 16:08:44 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000800)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000680)={0x178, r2, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xee35}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xadf}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}]}, @TIPC_NLA_MEDIA={0xc8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf0000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x38f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x21a37345}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x40}, 0x80) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000440)) accept4$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000080)={@rand_addr, @initdev, 0x0}, &(0x7f00000001c0)=0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40445010}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=@updsa={0x134, 0x1a, 0x400, 0x70bd2a, 0x25dfdbfc, {{@in6=@mcast2, @in=@broadcast, 0x4e20, 0x7, 0x4e20, 0x0, 0x2, 0x90, 0x10, 0x0, r4, 0xffffffffffffffff}, {@in6=@empty, 0x4d5, 0x3c}, @in6=@empty, {0x7ff, 0x0, 0x0, 0x1, 0x1f, 0x63e, 0x6, 0x2}, {0x3, 0x1f, 0x5, 0xfff}, {0x3ff, 0x9, 0xfffffff7}, 0x70bd25, 0x0, 0xa, 0x2, 0xe1, 0x80}, [@address_filter={0x28, 0x1a, {@in=@rand_addr=0x10000, @in=@rand_addr=0x2444, 0x8, 0xb3, 0x5}}, @lastused={0xc}, @extra_flags={0x8, 0x18, 0x9}, @etimer_thresh={0x8, 0xc, 0x6}]}, 0x134}}, 0x440) socket$inet6(0xa, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) lstat(&(0x7f0000000540)='./file0/../file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x151, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 16:08:44 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) getpeername$unix(r0, &(0x7f0000000080), &(0x7f0000000240)=0x6e) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r7 = dup3(r6, 0xffffffffffffffff, 0x180000) r8 = inotify_init() inotify_add_watch(r8, &(0x7f00000003c0)='./file0\x00', 0x20000860) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) r10 = dup2(r8, r9) r11 = inotify_init() inotify_add_watch(r11, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r11, &(0x7f00000003c0)='./file0\x00', 0x20000844) r12 = inotify_init() r13 = inotify_init() inotify_add_watch(r13, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r13, &(0x7f00000003c0)='./file0\x00', 0x20000844) r14 = inotify_init() r15 = inotify_init() inotify_add_watch(r15, &(0x7f0000000040)='./file0\x00', 0x0) r16 = inotify_init() inotify_add_watch(r16, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r16, &(0x7f00000003c0)='./file0\x00', 0x20000844) r17 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r18 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r19 = accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r20 = inotify_init() inotify_add_watch(r20, &(0x7f0000000040)='./file0\x00', 0x60000094) r21 = inotify_init() r22 = inotify_init() inotify_add_watch(r22, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r22, &(0x7f00000003c0)='./file0\x00', 0x20000844) r23 = inotify_init() inotify_add_watch(r23, &(0x7f00000003c0)='./file0\x00', 0x20000844) sendmsg$unix(r10, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d2", 0x9e}, {&(0x7f00000004c0)="454171f6220b7d8601ad2ab9d2e88a3241a5afba8dc2cc8f9368b39c0106627593a43a0a527ce59f97ea3cb536af142b84139f0032696e8b378dfb649851acac94104cbbc7bc1ad2d994f3df51867c4e477ad0784a9544e52d464a9445c08a67b66a171d13019a1e00ccca6d9b056d7f307f1b929aec5231f5", 0x79}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r11, @ANYRES32=r7, @ANYRES32=r4, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="000001000000010000000400000000000000", @ANYRES32=r15, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r16, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r17, @ANYBLOB="1c00000000000000010000000100", @ANYRES32=r6, @ANYRES32, @ANYRES32=r18, @ANYBLOB="000000002800000000000000010000", @ANYRES32=r19, @ANYRES32, @ANYRES32=r6, @ANYRES32=r20, @ANYRES32=r5, @ANYRES32=r21, @ANYBLOB="1c00000000000000", @ANYRES32=r22, @ANYRES32=r23, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100000072f97f4b408a55", @ANYRES32=r7, @ANYBLOB="1c000000000000000100aa440237", @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB], 0x12c, 0x40000}, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r28 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r29 = dup3(r28, 0xffffffffffffffff, 0x180000) r30 = inotify_init() inotify_add_watch(r30, &(0x7f00000003c0)='./file0\x00', 0x20000860) r31 = inotify_init() inotify_add_watch(r31, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r31, &(0x7f00000003c0)='./file0\x00', 0x20000844) r32 = dup2(r30, r31) r33 = inotify_init() inotify_add_watch(r33, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r33, &(0x7f00000003c0)='./file0\x00', 0x20000844) r34 = inotify_init() r35 = inotify_init() inotify_add_watch(r35, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r35, &(0x7f00000003c0)='./file0\x00', 0x20000844) r36 = inotify_init() r37 = inotify_init() inotify_add_watch(r37, &(0x7f0000000040)='./file0\x00', 0x0) r38 = inotify_init() inotify_add_watch(r38, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r38, &(0x7f00000003c0)='./file0\x00', 0x20000844) r39 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r40 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r41 = accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r42 = inotify_init() inotify_add_watch(r42, &(0x7f0000000040)='./file0\x00', 0x60000094) r43 = inotify_init() r44 = inotify_init() inotify_add_watch(r44, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r44, &(0x7f00000003c0)='./file0\x00', 0x20000844) r45 = inotify_init() inotify_add_watch(r45, &(0x7f00000003c0)='./file0\x00', 0x20000844) sendmsg$unix(r32, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d2", 0x9e}, {&(0x7f00000004c0)="454171f6220b7d8601ad2ab9d2e88a3241a5afba8dc2cc8f9368b39c0106627593a43a0a527ce59f97ea3cb536af142b84139f0032696e8b378dfb649851acac94104cbbc7bc1ad2d994f3df51867c4e477ad0784a9544e52d464a9445c08a67b66a171d13019a1e00ccca6d9b056d7f307f1b929aec5231f5", 0x79}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r27, @ANYRES32=r28, @ANYRES32=r33, @ANYRES32=r29, @ANYRES32=r26, @ANYRES32=r34, @ANYRES32=r35, @ANYRES32=r36, @ANYBLOB="000001000000010000000400000000000000", @ANYRES32=r37, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r38, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r39, @ANYBLOB="1c00000000000000010000000100", @ANYRES32=r28, @ANYRES32, @ANYRES32=r40, @ANYBLOB="000000002800000000000000010000", @ANYRES32=r41, @ANYRES32, @ANYRES32=r28, @ANYRES32=r42, @ANYRES32=r27, @ANYRES32=r43, @ANYBLOB="1c00000000000000", @ANYRES32=r44, @ANYRES32=r45, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r24, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100000072f97f4b408a55", @ANYRES32=r29, @ANYBLOB="1c000000000000000100aa440237", @ANYRES32, @ANYRES32, @ANYRES32=r25, @ANYBLOB], 0x12c, 0x40000}, 0x4) fchownat(r1, &(0x7f00000002c0)='./file0\x00', r2, r25, 0x400) [ 180.543428] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9364 comm=syz-executor.4 [ 180.581312] ÿ: renamed from lo [ 180.668274] input: syz1 as /devices/virtual/input/input10 16:08:45 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x9, 0x5, &(0x7f00000008c0)=[{0x0, 0x0, 0x3}, {0x0, 0x0, 0x8c}, {&(0x7f00000001c0)="39fba720246295723982db4a4e5e55a14df3dbe723a9d13383bb8e6102d9469780f0fab6354116f3c1247d26d522bfebbb9d4cba490822", 0x37, 0x2}, {0x0, 0x0, 0x1000}, {&(0x7f00000007c0)="535252c67fe735ea3b6c9e58f849a0612151b428159f22c67150d90a69a7d6741665f84da747662935e9c0dfa5980be5e550d89cf9de0ec7aec7fc4f3b24dcc379e31085563b16dc3593912622281160a729d61aee02ae2e197f9dcc98a84063fc301c796271393a03f0cac280ac6afea8cbaa712c66916e98319c26f9851d9923d5356a87258e020e895b39c8e3e3fd4715908ea63c7711085f60559b2b6f54dc0ab1392b5b5e4e7b39bb77bf80ab2ee61407814778d29c8f9c4cf7d810e125c9d087b1a25dc5dc2514afc368749179a3c0a0c6fda39b0de60fa612f314", 0xde, 0x78af}], 0x10400, &(0x7f0000000580)=ANY=[]) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/sockstat6\x00') creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0x200, &(0x7f0000000040)=0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x23, &(0x7f0000000040)=0x6, 0x4) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000bc0)='./cgroup.net/syz1\x00', 0x200002, 0x0) io_submit(r2, 0x3, &(0x7f0000000cc0)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r3, &(0x7f0000000440)="f9b5d3784464e1b465947c016ad3cc1a4197c226f40013d64631b03bc28d778d22475ef5bd44bd688117d2f86ff167abc03dceaac1394f89c06390a3e16de6f7715056ed8bd76874b86bf445f83eae983b85927ef5760c7354282084333938d84eece73f269e2d592643fac9a38a129cad345d741c5b593ccdda0858762a88be8fb49f053f9dc9fff9c79773ee15216bc668686ced187171f3ae1bd89e6877195e9ef0eac236", 0xa6, 0x20, 0x0, 0x1, r0}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x2, 0x46, r4, &(0x7f00000006c0)="531947c6326660ebefd69fe9aa4954520175c51df4e251f80ffbdd02e9811dc13dd82e2bc9b8ecd1c4428f4c4e17d7719ba397395a3a5302c731023fc82825f59ac878e07fbf05d77795eabbd479f196ce75735bb7acb3971fdfd91dc9fdf302b14c8568c46497207f965da7490e89d2275e6909a9d29eac67a8594d9f680420a8010de5e6830d903ff707875bd074953086a2600bf6f01eb6efa6cb2030e2c2f3b76f3613dc8af7e05159946047f25b69effedee4ed57b36b476cbd08f354a5fe40d91d3328bd10390ce0", 0xcb, 0x1}, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x7, 0x5, r5, &(0x7f0000000c00)="726edb67606979e0fac1fe782e7c20bbfda1a3068078301164f5f134c757f25e1ff5057ea393cd7e4f02f508000000c58719cb8f28fd001f5315fb6f48d14c81862c", 0x42, 0x80, 0x0, 0x1}]) io_destroy(0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r6, &(0x7f00000005c0)=""/223, 0xfe47) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/sockstat6\x00') mkdirat$cgroup(r7, &(0x7f0000000240)='syz0\x00', 0x1ff) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r9 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r9, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) syz_emit_ethernet(0x4e, &(0x7f00000002c0)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x4e21, 0x4e21, 0x2c, 0x0, [@guehdr={0x1, 0x1, 0x3, 0xef, 0xdcc91acfeb38e5fd}, @guehdr={0x1, 0x1, 0x1, 0x1f}, @guehdr={0x1, 0x1, 0x1, 0x20}, @guehdr={0x1, 0x1, 0x0, 0x6, 0x100}, @guehdr={0x1, 0x0, 0x3, 0x6, 0x100}, @guehdr={0x2, 0x0, 0x3, 0x2, 0x200, [0x80]}, @guehdr={0x1, 0x0, 0x0, 0x52, 0x100}, @guehdr={0x1, 0x0, 0x2, 0x2, 0x100}]}}}}}, 0x0) getdents(r8, &(0x7f00000005c0)=""/223, 0xfe47) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) 16:08:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x62, 0x3, 0x1, 0xfffffffc, 0x2, 0x0, 0xfffffffff7fffffb, 0x4}, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff7}, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180), 0x4) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000040), 0x4) listen(r3, 0x1) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000000c0)=""/8) sendfile(r0, r1, 0x0, 0xfffc) prctl$PR_SET_NAME(0xf, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000002c0)=0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000c80)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r14 = dup3(r13, 0xffffffffffffffff, 0x180000) r15 = inotify_init() inotify_add_watch(r15, &(0x7f00000003c0)='./file0\x00', 0x20000860) r16 = inotify_init() inotify_add_watch(r16, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r16, &(0x7f00000003c0)='./file0\x00', 0x20000844) r17 = dup2(r15, r16) r18 = inotify_init() inotify_add_watch(r18, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r18, &(0x7f00000003c0)='./file0\x00', 0x20000844) r19 = inotify_init() r20 = inotify_init() inotify_add_watch(r20, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r20, &(0x7f00000003c0)='./file0\x00', 0x20000844) r21 = inotify_init() r22 = inotify_init() inotify_add_watch(r22, &(0x7f0000000040)='./file0\x00', 0x0) r23 = inotify_init() inotify_add_watch(r23, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r23, &(0x7f00000003c0)='./file0\x00', 0x20000844) r24 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r25 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r26 = accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r27 = inotify_init() inotify_add_watch(r27, &(0x7f0000000040)='./file0\x00', 0x60000094) r28 = inotify_init() r29 = inotify_init() inotify_add_watch(r29, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r29, &(0x7f00000003c0)='./file0\x00', 0x20000844) r30 = inotify_init() inotify_add_watch(r30, &(0x7f00000003c0)='./file0\x00', 0x20000844) sendmsg$unix(r17, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d2", 0x9e}, {&(0x7f00000004c0)="454171f6220b7d8601ad2ab9d2e88a3241a5afba8dc2cc8f9368b39c0106627593a43a0a527ce59f97ea3cb536af142b84139f0032696e8b378dfb649851acac94104cbbc7bc1ad2d994f3df51867c4e477ad0784a9544e52d464a9445c08a67b66a171d13019a1e00ccca6d9b056d7f307f1b929aec5231f5", 0x79}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r18, @ANYRES32=r14, @ANYRES32=r11, @ANYRES32=r19, @ANYRES32=r20, @ANYRES32=r21, @ANYBLOB="000001000000010000000400000000000000", @ANYRES32=r22, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r23, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r24, @ANYBLOB="1c00000000000000010000000100", @ANYRES32=r13, @ANYRES32, @ANYRES32=r25, @ANYBLOB="000000002800000000000000010000", @ANYRES32=r26, @ANYRES32, @ANYRES32=r13, @ANYRES32=r27, @ANYRES32=r12, @ANYRES32=r28, @ANYBLOB="1c00000000000000", @ANYRES32=r29, @ANYRES32=r30, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r9, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100000072f97f4b408a55", @ANYRES32=r14, @ANYBLOB="1c000000000000000100aa440237", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYBLOB], 0x12c, 0x40000}, 0x4) r31 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r31, 0x1, 0x23, &(0x7f0000000040), 0x4) r32 = getpid() sched_setattr(r32, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r35 = socket$nl_route(0x10, 0x3, 0x0) r36 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r37 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r38 = dup3(r37, 0xffffffffffffffff, 0x180000) r39 = inotify_init() inotify_add_watch(r39, &(0x7f00000003c0)='./file0\x00', 0x20000860) r40 = inotify_init() inotify_add_watch(r40, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r40, &(0x7f00000003c0)='./file0\x00', 0x20000844) r41 = dup2(r39, r40) r42 = inotify_init() inotify_add_watch(r42, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r42, &(0x7f00000003c0)='./file0\x00', 0x20000844) r43 = inotify_init() r44 = inotify_init() inotify_add_watch(r44, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r44, &(0x7f00000003c0)='./file0\x00', 0x20000844) r45 = inotify_init() r46 = inotify_init() inotify_add_watch(r46, &(0x7f0000000040)='./file0\x00', 0x0) r47 = inotify_init() inotify_add_watch(r47, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r47, &(0x7f00000003c0)='./file0\x00', 0x20000844) r48 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r49 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r50 = accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r51 = inotify_init() inotify_add_watch(r51, &(0x7f0000000040)='./file0\x00', 0x60000094) r52 = inotify_init() r53 = inotify_init() inotify_add_watch(r53, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r53, &(0x7f00000003c0)='./file0\x00', 0x20000844) r54 = inotify_init() inotify_add_watch(r54, &(0x7f00000003c0)='./file0\x00', 0x20000844) sendmsg$unix(r41, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d2", 0x9e}, {&(0x7f00000004c0)="454171f6220b7d8601ad2ab9d2e88a3241a5afba8dc2cc8f9368b39c0106627593a43a0a527ce59f97ea3cb536af142b84139f0032696e8b378dfb649851acac94104cbbc7bc1ad2d994f3df51867c4e477ad0784a9544e52d464a9445c08a67b66a171d13019a1e00ccca6d9b056d7f307f1b929aec5231f5", 0x79}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r36, @ANYRES32=r37, @ANYRES32=r42, @ANYRES32=r38, @ANYRES32=r35, @ANYRES32=r43, @ANYRES32=r44, @ANYRES32=r45, @ANYBLOB="000001000000010000000400000000000000", @ANYRES32=r46, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r47, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r48, @ANYBLOB="1c00000000000000010000000100", @ANYRES32=r37, @ANYRES32, @ANYRES32=r49, @ANYBLOB="000000002800000000000000010000", @ANYRES32=r50, @ANYRES32, @ANYRES32=r37, @ANYRES32=r51, @ANYRES32=r36, @ANYRES32=r52, @ANYBLOB="1c00000000000000", @ANYRES32=r53, @ANYRES32=r54, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r33, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100000072f97f4b408a55", @ANYRES32=r38, @ANYBLOB="1c000000000000000100aa440237", @ANYRES32, @ANYRES32, @ANYRES32=r34, @ANYBLOB], 0x12c, 0x40000}, 0x4) r55 = getpid() sendmsg$netlink(r4, &(0x7f0000001b80)={&(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbfe, 0x123010}, 0xc, &(0x7f0000001b00)=[{&(0x7f0000000800)={0x314, 0x1e, 0x800, 0x70bd26, 0x25dfdbfd, "", [@typed={0x8, 0x5c, @ipv4=@multicast2}, @nested={0x118, 0x77, [@typed={0xc, 0x3a, @u64=0x3ff}, @generic="7f97f6869a63cf1838a68a8c58c98d6b71f0d5ff2eca3651e4153e6c9c6df7739eff2792b9fd885aa6b3e94370ed356c9ea8e70ba79f9d4b056867f74048490a5401605c6d434b72d68304c74512bedf0534b0590809ea7e4b8c8a455622621c0903f225ed2a565f3682d48a89d95c44019e97a4369f425207dfbfbc9158f1a23008bb134b832957c73ab04b0eb0299e6018cf6893dd8b9e86c2c638d22d723aa3fee49ba480318d", @typed={0x8, 0x27, @str='++\x00'}, @typed={0x8, 0x31, @pid=r6}, @typed={0x14, 0x69, @ipv6=@ipv4={[], [], @local}}, @typed={0x14, 0x1d, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="7a7d15f24468aa7c64ba9822fa907434e3a3733a12687fd922a1e7901830fbaccc1ac33a96"]}, @generic="5cf71cf48a8b7bd425061e1a2d8709bd77712562424ca5017e", @generic, @generic="52e6819467a768f6848867b6eb48aecb978bbb986fe2aac298fc4073f345fe9159de4cc7d9dbdf74d307d6d4e4b25efa2f4a09263c867b8cfc12e91d2a3aa12989cb4d713d2b147010d77a70236363e242baae3b09be47d6090ed3242dcba087d958ee26731b47b660abaa498b", @generic="e0b28ee3ea5820e8b53013cfb8b557515aa2fb1714defa2b0d2a0fb403bb62f44d6f", @nested={0x134, 0x12, [@typed={0x30, 0x6f, @str=':loppp1[posix_acl_accesssystemkeyringem0[\x00'}, @generic="9e90735e47a891e1e261a0a8c8352af3e252f876be0752a44aa3ff4f21be7d4f31ef7ae869630e2b6eba5ca395e82e2b86be9cc42b565ad699ef14fd4400f56e0c86a83782249266a935da4bb95862cc2671a39cace930630bdb641806d9305cfbcc59", @typed={0x8, 0x38, @pid=r7}, @generic="097d0edb2f96803271b1a23f21a03f39662ac6d074149846e1b8f66eeaaf4860d346bf096381da4be0f166efedc528d968f3a42346dda2a7c9e7872cd88dca567b6082edad328c53406aa81d25fd7e3909ac2c6e401310bafd4e2d8101214da06e9caa4b0c4a922000107c902d7c8a6a4029909af09f25ce5448ff5e954db3e00f18b06cf7adfc40c54a154c9c07e9166056a7a2"]}, @typed={0x8, 0x58, @fd=r4}]}, 0x314}, {&(0x7f0000000b40)={0xc4, 0x11, 0x388, 0x70bd2c, 0x25dfdbff, "", [@typed={0x8, 0x85, @ipv4=@broadcast}, @generic="311513572f71892a77b6c0420f430ed42bbc3ee2b6d5ab0a3f2e9ef0109d3da06fcf4fe2bebc21e9f1d5b7c9396d4d1b457c9fa3081c49c3bce8888cac849445f0a368606b876c1b0771c3044c42dc012aeecfa114747d7be8edca8da0549280acafe54d45bc010a2d26544f51fcab001552ff6a5c872e945e3c63ad568a9a696168148a89006a6eb435b71a8d37c8266fd13dd8e7857445ff3ca76d7682fcef6cc3d3c673", @nested={0x4, 0x69}]}, 0xc4}, {&(0x7f0000000c40)=ANY=[@ANYBLOB="1c0000002900000889c0b3ac607033392e6c6f2d0000"], 0x1c}, {&(0x7f0000000cc0)={0x2f4, 0x37, 0x10, 0x70bd29, 0x25dfdbfc, "", [@generic="37cdc43cebc1a7d3d2e48c9a547464bf478ab1bc21b03852e508bb6c8cbd151eacb5c77721a30bf1bb9e5b191843522d674af91da71f43da552d9e2e4ba4e11420e74376bc2ecb35b7fd248c5da17f7b906182303d9fab4faf37baefc22b360a71c39c021dbe8652038c4e521deb89f3a5da0eda89789af472199560f245e0bb31b930ea93dac52dc8220aaeed9ce1e05eabdcbfb5b3f6cf556f238e5f0fed2d80e57dc9b7a3c42c63cc6a66bd1e03e1085224138e0f8772e40aee3e1ddd772b1514bee85d1200c1d961aaa9ce88cb82234582d2ec1f1cf27e80", @nested={0x4, 0x94}, @generic="ba9f4ef3145c81bccdcd726f9c59c8", @nested={0x98, 0x2a, [@typed={0x8, 0x20, @pid=r8}, @typed={0x8, 0x3c, @uid=r9}, @generic="492fbca969bccf65335d05e4367fe19f34e5922812e019395c017aeff0259ee978a3a5857dba370082fbbd74abd03bf40698337ed1e5aceb72c963e2380e799a5244e8211d614533df083fac1939b12ed9d4ed39f6e63e9f1c0074eb6e1ae9f77a99398111405ca59fcfc08e8c692b93792d7d43d01130a80ceea629562c162ac64f7761"]}, @generic="3c91d18d228bb16a4c861282479a762d0ea2cf702c3314602b8db67a89534b694b04dbe1d0bab226caaba7c8710313d28ef25ea79423a6ca346c11c4c9dac42896b1508f4d4b3212e88a012655287c9593919f0f73e4c0ea063726b3df72a8e3c96a8b5615c95f6476b324e3fd4f169c53c2012c1e306fa9085722cb5e9012470bdd2a40f055204f564c4d0d365d58c0d46166056b6fc7476d4eef375577bb7e03d64ebbd468b22608d6b64d90b045da05c13f174c719edb254495b7e79bd21fbc", @generic="c057541a9f9432dcc993f137c234a189978e91f376b7742ae61b760f2eab150a3d6c7d7a8b068da1d147c669804ee70d5c23450668a287fadc7c9c1cd8c0d0ba561f02e51018752539445c78a783e8918c25aba52bd391f51fa44cb4af3e9c1a9c6ab963e86628b54307263bb33ab273a20293a7c2cc8b9dd670de176e53bb056361376f3e8af35361332d8039a4dc81cd411ee493", @nested={0x8, 0x1f, [@typed={0x4, 0x80}]}]}, 0x2f4}, {&(0x7f0000000fc0)=ANY=[@ANYBLOB="3c0400003e00000829bd7000fbdbdf259549e0a24df408001500", @ANYRES32=r31, @ANYBLOB='\b\x00{\x00', @ANYRES32=r32, @ANYBLOB="30021a0008003800", @ANYRES32=r33, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x43c}, {&(0x7f0000001400)={0xb0, 0x3e, 0x2, 0x70bd2c, 0x25dfdbfc, "", [@generic="e3114b1137622ee0aa0d07c4d7da67882827fbf96f0c8ae7dc552245c6b480dcf1caaf03fabc4934867852490aecf494378920fab3e4306dea2e828ab0c1fa28a765ea28877dbe55a8b4131c81977a16827969eadee13238ffa19811abae1038cc8c4b14f4696dbab7c3157822cbd1b9e8f86403cad62c63a2699055e40025ced577b401255b598cdc4156b7fa68ff3e9b63479822c85219f467c63ca035f42c"]}, 0xb0}, {&(0x7f00000014c0)={0x404, 0x31, 0x200, 0x70bd28, 0x25dfdbfd, "", [@nested={0x34, 0x1a, [@typed={0x14, 0x3f, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, @typed={0x14, 0x74, @ipv6=@ipv4={[], [], @loopback}}, @typed={0x8, 0x46, @u32=0x1}]}, @nested={0x3c0, 0x66, [@generic="14ecafc77fe12c6a732f811036fc59b7c3e98eddda61ca3ef1e24bf5d33020fcfda9c3f0dc6cce0aebbc0f8e0a2b327fc5f687b8197b0678926963a934fb69834560b5fbd306e75ca497c8cdaae82156d57ea6c323a40b161b19275141a5b842dcccfaeec69015be2bae05c4f77e9e067a94a6fd6e7490718f719bfb19775b680a7e2949c66b7cf958440eb4885c47576e92bdd2a1fbb77b7d5d3cd0e3806b0c0df9a5343a2cafd39ff9438d1248f2545c19d80a7fc6f17a7ed764a68ed75468f1641281f3205dc043bcff", @generic="3a5460bade235c601632c7b53bdd669d8400f8bc97a535508d6ac3d8dbcee326e2fed4e2364a596c30466157e1010ef13c04e6c33ddc1d04f5c8f17ece51449d348a192b905a0716ea09894122229c03c8d27e8a4401f0d400a6158047223782fb2b1fddada829486b25e789da838441a793302b1ec726b062e0d507819eba6fa72ddee55217a43906575ca9abeead4bcb33a1e6b509f2034e181ee0f102b9cacedf3dd53c0779ad6c6ae17074b944d47068b67d8e6247a2fb09c3d87c87f0adafe5880431", @generic="55aa7be3f4cfafb103ac4297193a91f7a36b8e99ded44bf903e576f7d78667722c516cb1a4f29e4b147e9f700e42783a7db48f", @generic="7747bf4dcdf52fe9ae57c2c75098a100517e9ab10861df3a7de83d58887eb0a4dda539e74790de5ff74e44f4300079", @generic="ef241653566eb9ad5b75743708f46f4a", @generic="fea043a5183e73aad7293c3a48614521a81ea98218dc57db5214758cf7b1a4bb705e10f68b10e2fd928d4cd1fd652621414e064128a44cc55def79bd405f7f07c41ec5f6e86f679f9a822876023bbb198eacd2f9d0a47a86debae2ea06028e1c2fc4906bbc423ffb69d6c433dac6cb8901c6187347b75826f1ff7fe47753365f3e36a8de4d1b8d722681b0835930f4453eff04156190f94244b09fb7d007d92be95a3cde9c0ebf85b6eb2079033be0b171e59d167c3157ff71759c713c518e13466e7db608ab0c252bf212a7d3afc9cbf73ef5542a501b0b5e4d29", @generic="0943c53481353463bab6c54e942549b246e0ecc5188ca722e4ee748e8c58b6644b3eef5ed635aa27d94dd8dd96cbc3b3f2b7ee80936302d8822fa903d901749dc2ffffcb7a09994aa40d17307b1310f7aa615315936184f6d4bbd9617172b4fb3908588ca873716f06a4a75efe6afa45454344a13bcaebb060e66debc7c6aa8c55e7aae9b4e8e3da2ebba90157e6b3d981196030b5656b6357c0428b0d472e06e6a836a9f060de6d9fe2017484c18c0b84617d055c58412ef195f3c53c1f2a870fd99855a43e1bb9eda3ed325eea8303a8bfe1f24c40", @typed={0x8, 0x5c, @pid=r55}]}]}, 0x404}, {&(0x7f0000001900)={0x1ec, 0x13, 0x300, 0x70bd2a, 0x25dfdbff, "", [@typed={0xc, 0x44, @u64=0x9}, @typed={0xc, 0x2, @str='{.eth0\x00'}, @generic="93662dd76d3504bc4d31d611b25eb7d0470855de8a1180e7e7d72eea26ca281ad1aa55589c25a523df39486247f2d322bdbb0e204cf73f3b3fb30de2a57926d435ea248162d8128d5fc74556cee7e33dac9bcd486b4d2044e3884654095e5b3810aa250f28f0adfe05536bcdc53ab580d01e8d4e975895f177712740754e61ea4e8e5d0bad552828f73dea18052b32fdd27a32c520", @generic="8043fc44c7a8cd8b171c3b3e5be6a09d866a4f74e29540cc5ecf1d65ed121fd884715e09826db095763bec7fb1136b7a7c06eba603dc0d04c7f30f31c4180547424987033a3f849567", @generic="f04bfe77ce021b1bbaa41710aea0e5cde2397002fa9adf61879925a940b5139dc909e099235589a8bc0ff7000a30d86a29fc484b2acae8dfbdbf84e2", @typed={0x60, 0x4, @binary="3b41d68767fb06ee2ea6696b58616f7dc602a8987151e058d292d82c00583fb40489689a63c143dae6ae1701eb36fcef7da835bc1b436791fb5d050fc477eb492c8b8e053ce9ac99aceaf0adca7f5d05186947ccb14b329d46"}, @nested={0x48, 0x1b, [@generic="4bbf011106e75d80b4a0b05c880bcfda5cd0e52d0a664e58eabc0ee7f5288f3b76dee3e6cbb0cd4b863a52324e1051e9cdb5b5d03e6e2b800939", @typed={0x8, 0x39, @ipv4=@broadcast}]}]}, 0x1ec}], 0x8, 0x0, 0x0, 0x200d0}, 0x4) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r4, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) r56 = geteuid() r57 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r57, 0x1, 0x23, &(0x7f0000000040), 0x4) sendmsg$nl_netfilter(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000460}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c00100000706200025bd7000ab0400000300000514005b00fe80000000000000000000000000002908000700", @ANYRES32=0x0, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES64], @ANYRES16, @ANYRESDEC=r56, @ANYRES16=r2, @ANYRES64, @ANYRESHEX=0x0, @ANYBLOB="1880719902f1b83ceb8a3c1ce08f8abc491e9258d83a71a40ae2a86501fe0ed774", @ANYRES16=0x0, @ANYRES64=r57], @ANYBLOB='\x00\x00\x00'], 0x202}, 0x1, 0x0, 0x0, 0x10}, 0x20008004) readv(0xffffffffffffffff, &(0x7f00000015c0), 0x0) [ 180.864257] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9364 comm=syz-executor.4 16:08:45 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000180)=""/146, 0x92) getpeername$unix(r0, &(0x7f0000000080), &(0x7f0000000240)=0x6e) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r7 = dup3(r6, 0xffffffffffffffff, 0x180000) r8 = inotify_init() inotify_add_watch(r8, &(0x7f00000003c0)='./file0\x00', 0x20000860) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) r10 = dup2(r8, r9) r11 = inotify_init() inotify_add_watch(r11, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r11, &(0x7f00000003c0)='./file0\x00', 0x20000844) r12 = inotify_init() r13 = inotify_init() inotify_add_watch(r13, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r13, &(0x7f00000003c0)='./file0\x00', 0x20000844) r14 = inotify_init() r15 = inotify_init() inotify_add_watch(r15, &(0x7f0000000040)='./file0\x00', 0x0) r16 = inotify_init() inotify_add_watch(r16, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r16, &(0x7f00000003c0)='./file0\x00', 0x20000844) r17 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r18 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r19 = accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r20 = inotify_init() inotify_add_watch(r20, &(0x7f0000000040)='./file0\x00', 0x60000094) r21 = inotify_init() r22 = inotify_init() inotify_add_watch(r22, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r22, &(0x7f00000003c0)='./file0\x00', 0x20000844) r23 = inotify_init() inotify_add_watch(r23, &(0x7f00000003c0)='./file0\x00', 0x20000844) sendmsg$unix(r10, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d2", 0x9e}, {&(0x7f00000004c0)="454171f6220b7d8601ad2ab9d2e88a3241a5afba8dc2cc8f9368b39c0106627593a43a0a527ce59f97ea3cb536af142b84139f0032696e8b378dfb649851acac94104cbbc7bc1ad2d994f3df51867c4e477ad0784a9544e52d464a9445c08a67b66a171d13019a1e00ccca6d9b056d7f307f1b929aec5231f5", 0x79}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r11, @ANYRES32=r7, @ANYRES32=r4, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="000001000000010000000400000000000000", @ANYRES32=r15, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r16, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r17, @ANYBLOB="1c00000000000000010000000100", @ANYRES32=r6, @ANYRES32, @ANYRES32=r18, @ANYBLOB="000000002800000000000000010000", @ANYRES32=r19, @ANYRES32, @ANYRES32=r6, @ANYRES32=r20, @ANYRES32=r5, @ANYRES32=r21, @ANYBLOB="1c00000000000000", @ANYRES32=r22, @ANYRES32=r23, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100000072f97f4b408a55", @ANYRES32=r7, @ANYBLOB="1c000000000000000100aa440237", @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB], 0x12c, 0x40000}, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r28 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r29 = dup3(r28, 0xffffffffffffffff, 0x180000) r30 = inotify_init() inotify_add_watch(r30, &(0x7f00000003c0)='./file0\x00', 0x20000860) r31 = inotify_init() inotify_add_watch(r31, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r31, &(0x7f00000003c0)='./file0\x00', 0x20000844) r32 = dup2(r30, r31) r33 = inotify_init() inotify_add_watch(r33, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r33, &(0x7f00000003c0)='./file0\x00', 0x20000844) r34 = inotify_init() r35 = inotify_init() inotify_add_watch(r35, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r35, &(0x7f00000003c0)='./file0\x00', 0x20000844) r36 = inotify_init() r37 = inotify_init() inotify_add_watch(r37, &(0x7f0000000040)='./file0\x00', 0x0) r38 = inotify_init() inotify_add_watch(r38, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r38, &(0x7f00000003c0)='./file0\x00', 0x20000844) r39 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r40 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r41 = accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r42 = inotify_init() inotify_add_watch(r42, &(0x7f0000000040)='./file0\x00', 0x60000094) r43 = inotify_init() r44 = inotify_init() inotify_add_watch(r44, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r44, &(0x7f00000003c0)='./file0\x00', 0x20000844) r45 = inotify_init() inotify_add_watch(r45, &(0x7f00000003c0)='./file0\x00', 0x20000844) sendmsg$unix(r32, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d2", 0x9e}, {&(0x7f00000004c0)="454171f6220b7d8601ad2ab9d2e88a3241a5afba8dc2cc8f9368b39c0106627593a43a0a527ce59f97ea3cb536af142b84139f0032696e8b378dfb649851acac94104cbbc7bc1ad2d994f3df51867c4e477ad0784a9544e52d464a9445c08a67b66a171d13019a1e00ccca6d9b056d7f307f1b929aec5231f5", 0x79}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r27, @ANYRES32=r28, @ANYRES32=r33, @ANYRES32=r29, @ANYRES32=r26, @ANYRES32=r34, @ANYRES32=r35, @ANYRES32=r36, @ANYBLOB="000001000000010000000400000000000000", @ANYRES32=r37, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r38, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r39, @ANYBLOB="1c00000000000000010000000100", @ANYRES32=r28, @ANYRES32, @ANYRES32=r40, @ANYBLOB="000000002800000000000000010000", @ANYRES32=r41, @ANYRES32, @ANYRES32=r28, @ANYRES32=r42, @ANYRES32=r27, @ANYRES32=r43, @ANYBLOB="1c00000000000000", @ANYRES32=r44, @ANYRES32=r45, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r24, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100000072f97f4b408a55", @ANYRES32=r29, @ANYBLOB="1c000000000000000100aa440237", @ANYRES32, @ANYRES32, @ANYRES32=r25, @ANYBLOB], 0x12c, 0x40000}, 0x4) fchownat(r1, &(0x7f00000002c0)='./file0\x00', r2, r25, 0x400) 16:08:45 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040), 0xd1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000001b40)={0xb4, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x19d, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}]}, 0xb4}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000000780)={0xcc, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x88, r1, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xf}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00\x1a\x93\xfbJfj\xdblo\x84\x8f\xa6\x96pV\fc\xbfl\x03\xfc\xd8\xb7\x1bfF\xac\by:/OfF\xefh\xe1\x16O\xa1/\xa2\x03\x00\x00\x00\x00\x00\x00\x00\xe3]J\x96t\x1c\xb0*\nZ 9!\xad\xcc\x95\xaa\xe4M\x96,\x9a\xdd\xcc\x19K\x9e\xb1\a4\x8c_\xc5j1U&\xbb\'\xae\x90\xeatl\xda\xc41`\x94xEyQ\xb2\'i', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8923, &(0x7f0000000040)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004e1ff7e", 0x24}], 0x1}, 0x0) getsockopt$sock_int(r7, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") socket$packet(0x11, 0x3, 0x300) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000caf5e7c37f01d18c0000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r10 = socket(0x80000000000000a, 0x2, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000010000000b707000001001e004800020000000000bc7000000000000095000000000000008fce4d82"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r11, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r13 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r12}, 0xc) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f0000000080)=r13, 0x4) 16:08:45 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040), 0xd1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000001b40)={0xb4, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x19d, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}]}, 0xb4}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000000780)={0xcc, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x88, r1, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xf}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00\x1a\x93\xfbJfj\xdblo\x84\x8f\xa6\x96pV\fc\xbfl\x03\xfc\xd8\xb7\x1bfF\xac\by:/OfF\xefh\xe1\x16O\xa1/\xa2\x03\x00\x00\x00\x00\x00\x00\x00\xe3]J\x96t\x1c\xb0*\nZ 9!\xad\xcc\x95\xaa\xe4M\x96,\x9a\xdd\xcc\x19K\x9e\xb1\a4\x8c_\xc5j1U&\xbb\'\xae\x90\xeatl\xda\xc41`\x94xEyQ\xb2\'i', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8923, &(0x7f0000000040)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004e1ff7e", 0x24}], 0x1}, 0x0) getsockopt$sock_int(r7, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") socket$packet(0x11, 0x3, 0x300) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000caf5e7c37f01d18c0000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r10 = socket(0x80000000000000a, 0x2, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000010000000b707000001001e004800020000000000bc7000000000000095000000000000008fce4d82"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r11, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r13 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r12}, 0xc) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f0000000080)=r13, 0x4) [ 181.109465] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9429 comm=syz-executor.4 16:08:45 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040), 0xd1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000001b40)={0xb4, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x19d, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}]}, 0xb4}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000000780)={0xcc, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x88, r1, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xf}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00\x1a\x93\xfbJfj\xdblo\x84\x8f\xa6\x96pV\fc\xbfl\x03\xfc\xd8\xb7\x1bfF\xac\by:/OfF\xefh\xe1\x16O\xa1/\xa2\x03\x00\x00\x00\x00\x00\x00\x00\xe3]J\x96t\x1c\xb0*\nZ 9!\xad\xcc\x95\xaa\xe4M\x96,\x9a\xdd\xcc\x19K\x9e\xb1\a4\x8c_\xc5j1U&\xbb\'\xae\x90\xeatl\xda\xc41`\x94xEyQ\xb2\'i', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8923, &(0x7f0000000040)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004e1ff7e", 0x24}], 0x1}, 0x0) getsockopt$sock_int(r7, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") socket$packet(0x11, 0x3, 0x300) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000caf5e7c37f01d18c0000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r10 = socket(0x80000000000000a, 0x2, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000010000000b707000001001e004800020000000000bc7000000000000095000000000000008fce4d82"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r11, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r13 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r12}, 0xc) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f0000000080)=r13, 0x4) 16:08:45 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040), 0xd1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000001b40)={0xb4, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x19d, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}]}, 0xb4}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000000780)={0xcc, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x88, r1, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xf}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00\x1a\x93\xfbJfj\xdblo\x84\x8f\xa6\x96pV\fc\xbfl\x03\xfc\xd8\xb7\x1bfF\xac\by:/OfF\xefh\xe1\x16O\xa1/\xa2\x03\x00\x00\x00\x00\x00\x00\x00\xe3]J\x96t\x1c\xb0*\nZ 9!\xad\xcc\x95\xaa\xe4M\x96,\x9a\xdd\xcc\x19K\x9e\xb1\a4\x8c_\xc5j1U&\xbb\'\xae\x90\xeatl\xda\xc41`\x94xEyQ\xb2\'i', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8923, &(0x7f0000000040)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004e1ff7e", 0x24}], 0x1}, 0x0) getsockopt$sock_int(r7, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") socket$packet(0x11, 0x3, 0x300) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000caf5e7c37f01d18c0000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r10 = socket(0x80000000000000a, 0x2, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000010000000b707000001001e004800020000000000bc7000000000000095000000000000008fce4d82"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r11, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r13 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r12}, 0xc) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f0000000080)=r13, 0x4) 16:08:45 executing program 4: socket$inet6(0xa, 0x4, 0x4) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$binfmt_script(r0, 0x0, 0x0) pipe(&(0x7f00000002c0)) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="68020094", @ANYRES16=0x0, @ANYBLOB="20002dbd7000fddbdf2504000000680005000c00020008000100060000000800010069620000080001007564700008000100657468003400020008000400f1aff41e0800010002000000080004000700000008000300ff0f000008000200ffff000008000400090000000c0002000800030005000000d00001001000010069623a62617461647630000008000300040000001000010069623a687773696d300000000c0002000800040080000000440002000800040004000000080002008a000000080004004000000008000400050000000800040001000080080001000600000008000400030000000800030007000000100001007564703a73797a310000000044000400200001000a004e210000027a0000000000000000000000000000000073230000200002000a004e23000042d8fe8000000000000000000000000000aa040000004000010014000200080001001d00000008000300050000001c0002000800010001000000080003000020000008000300000000000c000200080001000a0000002c00020008000200ff010000080002008aa86f37080001000600000004000400040004000800010002000000b00004002c0007000800030000000080080002001a0800000800030006000000080001001a000000080004001f0000004c000700080001001e00000008000200008000000800020007000000080003004450ffff0800010015000000080004000000000008000300040000000800010015000000080001000b0000000c00070008000200060000000c00010073797a30000000001c000700080003000900000008000300050000000800020005000000"], 0x268}, 0x1, 0x0, 0x0, 0x4000000}, 0x2) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000480)=ANY=[], 0x0, 0xfffffffffffffffb) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) fcntl$getown(r0, 0x9) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$KDENABIO(r2, 0x4b36) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000007c0)='cgro\x06\x00\x00\x00\x05\x00\x00\x00\x00\x84\xb0\xb8T\x9d\xf5\xc9\xff\xe1\xe3\xbf\x01\x89\\\xaa\x9d\x8a_2Co\x87\x82\x00V\xaeD\xedD\t\xcb\xe9^h\xf2\t\xaa\x12o(\xa3n\x0fl;.\xd5\xb3\x8b\xdf\xe1\x00\x86\x05N\xe7\x14PL\xd4\xda\xc8\x9a(Kp\xcdE\x81\xf1_\x86\xe9\x9e\x8c\xdbD\x9f<\xf2\xed\xbe\r\x0f~\xa5\x86\xc8y\xb6k\veU\xc7\x1e[\x11\xd7\x92~\xb19u\xd6\x8bz\xa5<\x1b\xabl\x9d#\x9d\xfe\x0f\xe6\x89\xf4\xe5g\x80\\5Q~9*Y\xf0\xac\t\x03T\xa5|\x1c\xdc\xe9\x7f\xd8\xff\xac\xed?l\xfb|7raM\b\x95\xb9\xc3\xa17\xae\"\xaekb\xb7\xc9|:yE_I\a9s-\xc4\xa1Ve\x7f\xca2\xd77\xb7\xca\xb3\xbd\xea\x02d\x17\xe5\xf6\x9c\x8b.d\x80-!\xb9\xb7r\xf8\xf5\x14\x11x\x99Jt\xa4\x7f}\xbcfO\xd8\xc0\x97,z}\xc6\x00\x11\x00b\xa5uW\xd6gf\xd4\xab/\x01\x82+\xf6Pa\a\xeb\xe3\xe5\xe6\xf1\"\xa9>\xe8\x94\x93q\x96\xbe\xe6\xc9\fXV&\xeaK\x80\x14C(\v\x17\xf6\xfe\x160\xd07\x9b\x93\xc0\x99\xbb\xd1\xc2?n\xb9\x16j9\xc7\xb1\x8b\xb1(!\x85u\xd9\xf5\xa0\x9c\x02R\x17k-\xdd\xad\x8cE\xaf\x96\x1a%is)\x88qD\t\xde*Pc\r\xb7\xc3\xd7\xb98{\x9f@\xd6\xb9\xe4\xf7\xb7\xdd\xfc\xd7\xaa\xb5\xcb\x82\xc3+\x1d\xf0\'\xf4u\xab}l\xf0C\\\x88\xa8\xab~\xbb\xde\xd5x\xe8\xfaN~\x83\xa6w\xa1>\xbd$\xa6\x88\xaf\xc8\xa1D\xaf\xe1\xc4\xd2\x80\xd2\xc1', 0x2, 0x0) dup(0xffffffffffffffff) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 16:08:45 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040), 0xd1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000001b40)={0xb4, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x19d, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}]}, 0xb4}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000000780)={0xcc, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x88, r1, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xf}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00\x1a\x93\xfbJfj\xdblo\x84\x8f\xa6\x96pV\fc\xbfl\x03\xfc\xd8\xb7\x1bfF\xac\by:/OfF\xefh\xe1\x16O\xa1/\xa2\x03\x00\x00\x00\x00\x00\x00\x00\xe3]J\x96t\x1c\xb0*\nZ 9!\xad\xcc\x95\xaa\xe4M\x96,\x9a\xdd\xcc\x19K\x9e\xb1\a4\x8c_\xc5j1U&\xbb\'\xae\x90\xeatl\xda\xc41`\x94xEyQ\xb2\'i', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8923, &(0x7f0000000040)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004e1ff7e", 0x24}], 0x1}, 0x0) getsockopt$sock_int(r7, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") socket$packet(0x11, 0x3, 0x300) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000caf5e7c37f01d18c0000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r10 = socket(0x80000000000000a, 0x2, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000010000000b707000001001e004800020000000000bc7000000000000095000000000000008fce4d82"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r11, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r13 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r12}, 0xc) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f0000000080)=r13, 0x4) [ 181.260667] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9440 comm=syz-executor.5 [ 181.338534] ÿ: renamed from lo 16:08:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040), 0x4) dup3(0xffffffffffffffff, r0, 0xc0000) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x3f, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0x0, 0x0) 16:08:45 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_x_policy={0x0, 0x12, 0x2, 0x52f40ff6eb242f54, 0x0, 0x0, 0xdff, {0x0, 0x0, 0x1, 0x3f, 0x0, 0x5, 0x0, @in=@multicast1, @in6=@rand_addr="ada56b8535da5416533f37e6873bac46"}}, @sadb_sa={0x2, 0x1, 0x0, 0xff, 0x0, 0x3}, @sadb_address={0x5, 0x5, 0x2b, 0x0, 0x0, @in6={0xa, 0x4e22, 0x0, @dev}}]}, 0x70}}, 0x0) 16:08:45 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040), 0xd1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000001b40)={0xb4, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x19d, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}]}, 0xb4}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000000780)={0xcc, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x88, r1, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xf}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00\x1a\x93\xfbJfj\xdblo\x84\x8f\xa6\x96pV\fc\xbfl\x03\xfc\xd8\xb7\x1bfF\xac\by:/OfF\xefh\xe1\x16O\xa1/\xa2\x03\x00\x00\x00\x00\x00\x00\x00\xe3]J\x96t\x1c\xb0*\nZ 9!\xad\xcc\x95\xaa\xe4M\x96,\x9a\xdd\xcc\x19K\x9e\xb1\a4\x8c_\xc5j1U&\xbb\'\xae\x90\xeatl\xda\xc41`\x94xEyQ\xb2\'i', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8923, &(0x7f0000000040)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004e1ff7e", 0x24}], 0x1}, 0x0) getsockopt$sock_int(r7, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") socket$packet(0x11, 0x3, 0x300) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000caf5e7c37f01d18c0000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r10 = socket(0x80000000000000a, 0x2, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000010000000b707000001001e004800020000000000bc7000000000000095000000000000008fce4d82"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r11, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r13 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r12}, 0xc) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f0000000080)=r13, 0x4) [ 181.599932] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9462 comm=syz-executor.5 16:08:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1, 0x11011, r3, 0x0) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_smack_transmute(r5, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) writev(r4, &(0x7f00000003c0), 0x63) 16:08:46 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040), 0xd1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000001b40)={0xb4, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x19d, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}]}, 0xb4}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000000780)={0xcc, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x88, r1, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xf}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00\x1a\x93\xfbJfj\xdblo\x84\x8f\xa6\x96pV\fc\xbfl\x03\xfc\xd8\xb7\x1bfF\xac\by:/OfF\xefh\xe1\x16O\xa1/\xa2\x03\x00\x00\x00\x00\x00\x00\x00\xe3]J\x96t\x1c\xb0*\nZ 9!\xad\xcc\x95\xaa\xe4M\x96,\x9a\xdd\xcc\x19K\x9e\xb1\a4\x8c_\xc5j1U&\xbb\'\xae\x90\xeatl\xda\xc41`\x94xEyQ\xb2\'i', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8923, &(0x7f0000000040)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004e1ff7e", 0x24}], 0x1}, 0x0) getsockopt$sock_int(r7, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") socket$packet(0x11, 0x3, 0x300) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000caf5e7c37f01d18c0000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r10 = socket(0x80000000000000a, 0x2, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000010000000b707000001001e004800020000000000bc7000000000000095000000000000008fce4d82"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r11, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r13 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r12}, 0xc) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f0000000080)=r13, 0x4) 16:08:46 executing program 2: syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) clock_gettime(0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0xc05cb9127c3f7395) setsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000040)={@dev={0xac, 0x14, 0x14, 0x23}, @multicast2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='gid_map\x00') clock_gettime(0x0, &(0x7f0000005300)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$char_usb(r3, 0x0, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) lseek(0xffffffffffffffff, 0xc2e, 0x0) [ 181.839196] audit: type=1400 audit(1575130126.165:44): avc: denied { map } for pid=9475 comm="syz-executor.3" path="socket:[18650]" dev="sockfs" ino=18650 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 16:08:46 executing program 1: gettid() connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r7 = dup3(r6, 0xffffffffffffffff, 0x180000) r8 = inotify_init() inotify_add_watch(r8, &(0x7f00000003c0)='./file0\x00', 0x20000860) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) r10 = dup2(r8, r9) r11 = inotify_init() inotify_add_watch(r11, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r11, &(0x7f00000003c0)='./file0\x00', 0x20000844) r12 = inotify_init() r13 = inotify_init() inotify_add_watch(r13, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r13, &(0x7f00000003c0)='./file0\x00', 0x20000844) r14 = inotify_init() r15 = inotify_init() inotify_add_watch(r15, &(0x7f0000000040)='./file0\x00', 0x0) r16 = inotify_init() inotify_add_watch(r16, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r16, &(0x7f00000003c0)='./file0\x00', 0x20000844) r17 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r18 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r19 = accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r20 = inotify_init() inotify_add_watch(r20, &(0x7f0000000040)='./file0\x00', 0x60000094) r21 = inotify_init() r22 = inotify_init() inotify_add_watch(r22, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r22, &(0x7f00000003c0)='./file0\x00', 0x20000844) r23 = inotify_init() inotify_add_watch(r23, &(0x7f00000003c0)='./file0\x00', 0x20000844) sendmsg$unix(r10, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d2", 0x9e}, {&(0x7f00000004c0)="454171f6220b7d8601ad2ab9d2e88a3241a5afba8dc2cc8f9368b39c0106627593a43a0a527ce59f97ea3cb536af142b84139f0032696e8b378dfb649851acac94104cbbc7bc1ad2d994f3df51867c4e477ad0784a9544e52d464a9445c08a67b66a171d13019a1e00ccca6d9b056d7f307f1b929aec5231f5", 0x79}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r11, @ANYRES32=r7, @ANYRES32=r4, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="000001000000010000000400000000000000", @ANYRES32=r15, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r16, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r17, @ANYBLOB="1c00000000000000010000000100", @ANYRES32=r6, @ANYRES32, @ANYRES32=r18, @ANYBLOB="000000002800000000000000010000", @ANYRES32=r19, @ANYRES32, @ANYRES32=r6, @ANYRES32=r20, @ANYRES32=r5, @ANYRES32=r21, @ANYBLOB="1c00000000000000", @ANYRES32=r22, @ANYRES32=r23, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100000072f97f4b408a55", @ANYRES32=r7, @ANYBLOB="1c000000000000000100aa440237", @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB], 0x12c, 0x40000}, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r28 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r29 = dup3(r28, 0xffffffffffffffff, 0x180000) r30 = inotify_init() inotify_add_watch(r30, &(0x7f00000003c0)='./file0\x00', 0x20000860) r31 = inotify_init() inotify_add_watch(r31, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r31, &(0x7f00000003c0)='./file0\x00', 0x20000844) r32 = dup2(r30, r31) r33 = inotify_init() inotify_add_watch(r33, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r33, &(0x7f00000003c0)='./file0\x00', 0x20000844) r34 = inotify_init() r35 = inotify_init() inotify_add_watch(r35, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r35, &(0x7f00000003c0)='./file0\x00', 0x20000844) r36 = inotify_init() r37 = inotify_init() inotify_add_watch(r37, &(0x7f0000000040)='./file0\x00', 0x0) r38 = inotify_init() inotify_add_watch(r38, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r38, &(0x7f00000003c0)='./file0\x00', 0x20000844) r39 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r40 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r41 = accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r42 = inotify_init() inotify_add_watch(r42, &(0x7f0000000040)='./file0\x00', 0x60000094) r43 = inotify_init() r44 = inotify_init() inotify_add_watch(r44, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r44, &(0x7f00000003c0)='./file0\x00', 0x20000844) r45 = inotify_init() inotify_add_watch(r45, &(0x7f00000003c0)='./file0\x00', 0x20000844) r46 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r46, 0x1, 0x23, &(0x7f0000000040), 0x4) sendmsg$unix(r32, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d2", 0x9e}, {&(0x7f00000004c0)="454171f6220b7d8601ad2ab9d2e88a3241a5afba8dc2cc8f9368b39c0106627593a43a0a527ce59f97ea3cb536af142b84139f0032696e8b378dfb649851acac94104cbbc7bc1ad2d994f3df51867c4e477ad0784a9544e52d464a9445c08a67b66a171d13019a1e00ccca6d9b056d7f307f1b929aec5231f5", 0x79}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r27, @ANYRES32=r28, @ANYRES32=r33, @ANYRES32=r29, @ANYRES32=r26, @ANYRES32=r34, @ANYRES32=r35, @ANYRES32=r36, @ANYBLOB="000001000000010000000400000000000000", @ANYRES32=r37, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r38, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r39, @ANYBLOB="1c00000000000000010000000100", @ANYRES32=r28, @ANYRES32=r46, @ANYRES32=r40, @ANYBLOB="000000002800000000000000010000", @ANYRES32=r41, @ANYRES32, @ANYRES32=r28, @ANYRES32=r42, @ANYRES32=r27, @ANYRES32=r43, @ANYBLOB="1c00000000000000", @ANYRES32=r44, @ANYRES32=r45, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r24, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100000072f97f4b408a55", @ANYRES32=r29, @ANYBLOB="1c000000000000000100aa440237", @ANYRES32, @ANYRES32, @ANYRES32=r25, @ANYBLOB], 0x12c, 0x40000}, 0x4) sendmsg$unix(r0, &(0x7f0000000640)={&(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000340)="ceeb3ca728e9bd9334eaa1a6bffe75f1ccc6363cc0f0991b418d956fa89633fea16b8e87065782215f082974b02511d5d8857614b34b18cf3f878aff8f865fe746de1172fac3d91ec04649a233d00c1c63d2a556ab75bfb80153301b2638a868b41fabd9521dc6479c1936", 0x6b}, {&(0x7f00000003c0)="de12be2069b84ce80803bb4607a47f61f2f55cf8890e7a8aea229b1486ddf064dce42581ebd23c0c90d2ea7368d9c945410419f8690d2b688c561254ee2e33019e54f9ec930a04", 0x47}, {&(0x7f0000000440)="90189b2ae48536e4d3b26b249262a4a9fbbfe9338cb492349a97ca7ae60a2912332dc2108726e1af6f0ee337794f4cb7db50c8a9ddb9f805285c3f762b7fb67cb37f1a1613c471a252fac6c3d0c9e4ee367ced562adcb33ce365a4b048ebd9f154246ec904bccacaf566060ebbc65b1bb1c6706bab3ad3c847b17293351ba840fbae5865ab07814c296c78fcc132f7a6c9ee9fea082d0e15d2031cebd3d43ed0f4e6ce5240dc799d115ca3db6d5e038611db2fd79ff2340a5a934df53060b191490ee153bcaebb06a573f394fab0ba1d975c56761aed73638f8e7ce236e0e6695f275f08d2", 0xe5}, {&(0x7f0000000540)="b7e2c84f7cd91bd38d037b1689b01b471e99d2ef9340db6ef21a7d897786a8b3a6751087a691f0b8ce1d7bbafa6d0e24285376d71212ab95d3544e588c62409ad3e100388d6e9b11064950abeb473d3469c15081075bc59352b08902df3561db4524512d9d70ba677242f3996922174411632248b946707d394b09dd996de7e2ae7768f8e53f663d", 0x88}], 0x4, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, r25}}}], 0x20, 0x10004000}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, &(0x7f0000000680)) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='.request_key_auth\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000000c0)='cpuset]bdevvboxnet1--user(-proc\x06)mime_typeeth1\x00', 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000280)={0xf, 0x1f, 0x2, 0xfff}, 0xf) r47 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r47, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x403, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x1, 0x9}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="2d997e568b940344a40733b5e36b51d3"}}]}, 0x78}}, 0x0) 16:08:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r4, &(0x7f00000001c0)={0x30, 0x1, 0x0, 0x13e, 0x1, 0x1, 0x4, 0xffffffffffffff49}, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0)=r0, 0x12) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = fcntl$getown(r2, 0x9) syz_open_procfs(r5, &(0x7f0000000180)='net\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_emit_ethernet(0x66, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffff3569e5a3c96c86dd6000000000303a00fe8002000000000000000000000000bbff0200000000000000000000000000010400907800000091eb231000602963240000000000000000000000000000000000000001fe8000"/102], 0x0) [ 181.970181] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9484 comm=syz-executor.5 16:08:46 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f00000000c0)='./file1\x00', 0x100, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd02000000b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef6a7a8527efe7322d4ec30decd4f7d45f4ecbc92a00cc3a2deff6fe39298a52e1b130c50e6cf7c7", 0x61, 0x400}], 0x0, 0x0) [ 182.107202] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 16:08:46 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040), 0xd1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000001b40)={0xb4, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x19d, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}]}, 0xb4}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000000780)={0xcc, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x88, r1, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xf}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00\x1a\x93\xfbJfj\xdblo\x84\x8f\xa6\x96pV\fc\xbfl\x03\xfc\xd8\xb7\x1bfF\xac\by:/OfF\xefh\xe1\x16O\xa1/\xa2\x03\x00\x00\x00\x00\x00\x00\x00\xe3]J\x96t\x1c\xb0*\nZ 9!\xad\xcc\x95\xaa\xe4M\x96,\x9a\xdd\xcc\x19K\x9e\xb1\a4\x8c_\xc5j1U&\xbb\'\xae\x90\xeatl\xda\xc41`\x94xEyQ\xb2\'i', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8923, &(0x7f0000000040)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004e1ff7e", 0x24}], 0x1}, 0x0) getsockopt$sock_int(r7, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") socket$packet(0x11, 0x3, 0x300) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000caf5e7c37f01d18c0000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socket(0x80000000000000a, 0x2, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000010000000b707000001001e004800020000000000bc7000000000000095000000000000008fce4d82"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r10, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r11}, 0xc) 16:08:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x35e, &(0x7f0000000000)={@random="a9248e6e42e2", @broadcast, [{[], {0x8100, 0x1, 0x0, 0x2}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @empty, @dev}, "00000000f3ff0000"}}}}}, 0x0) [ 182.497894] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9530 comm=syz-executor.5 [ 186.407599] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9788 comm=syz-executor.0 [ 186.428980] ÿ: renamed from lo 16:08:50 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20008088) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r1, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000300)='./bus\x00', 0x0) 16:08:50 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffc7}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000380)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000a000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f6000000000000020100000005000500000000000a00000000f48d00000000000000000000cd009f000000000000000000000000948d9ee57eb7a84e3694e467c751e0597d368971e3662f8a861302f85be60600bdd98897b72314bec5d37f3dc06ee22e402f0c15e321f5483e33ba88b0c390e7646a93be5247714026d8dd343a145540f1de5d39976e3e16d785004a29e9f37769edeebce875f683b755d20d02e3fc0dfc7857bd40dcddac8445be6e4cfb1143519d3f93302bdfc7e24491f2e160121aeda2025b64249e5fc7d9d45e602105175a5d3e2472bc87d92bfcef"], 0x80}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 16:08:50 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x369}}], 0x2d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stack\x00') getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000440)) preadv(r1, &(0x7f00000017c0), 0x332, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setscheduler(r2, 0x0, &(0x7f0000000000)=0x38da) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r3, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0}, {&(0x7f00000001c0)=""/93, 0x5d}], 0x2, 0x3f) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 16:08:50 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) preadv(r4, &(0x7f00000014c0)=[{0x0}, {&(0x7f00000001c0)=""/226, 0xe2}, {&(0x7f0000000380)=""/211, 0xd3}], 0x3, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001580)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r6 = fcntl$dupfd(r3, 0x203, r5) sendmsg$sock(r6, &(0x7f0000002b80)={&(0x7f00000015c0)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x410000}, 0x80, 0x0, 0x0, &(0x7f0000002b00)=[@txtime={{0x18, 0x1, 0x3d, 0x20}}, @txtime={{0x18, 0x1, 0x3d, 0x400}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x200}}, @txtime={{0x18, 0x1, 0x3d, 0x6e}}], 0x78}, 0x4000) 16:08:50 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040), 0xd1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000001b40)={0xb4, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x19d, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}]}, 0xb4}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000000780)={0xcc, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x88, r1, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xf}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00\x1a\x93\xfbJfj\xdblo\x84\x8f\xa6\x96pV\fc\xbfl\x03\xfc\xd8\xb7\x1bfF\xac\by:/OfF\xefh\xe1\x16O\xa1/\xa2\x03\x00\x00\x00\x00\x00\x00\x00\xe3]J\x96t\x1c\xb0*\nZ 9!\xad\xcc\x95\xaa\xe4M\x96,\x9a\xdd\xcc\x19K\x9e\xb1\a4\x8c_\xc5j1U&\xbb\'\xae\x90\xeatl\xda\xc41`\x94xEyQ\xb2\'i', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8923, &(0x7f0000000040)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004e1ff7e", 0x24}], 0x1}, 0x0) getsockopt$sock_int(r7, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") socket$packet(0x11, 0x3, 0x300) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000caf5e7c37f01d18c0000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socket(0x80000000000000a, 0x2, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000010000000b707000001001e004800020000000000bc7000000000000095000000000000008fce4d82"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r10, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r11}, 0xc) 16:08:50 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r3, 0x0, &(0x7f0000000080)) dup3(r1, r2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000280)) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) r7 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) ioctl$NS_GET_OWNER_UID(r7, 0xb704, &(0x7f00000001c0)) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10200}]) [ 186.640290] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9799 comm=syz-executor.5 16:08:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000080001"], 0x3}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', r2}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r4 = getpgid(0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "09ffd18947b7536a", "938814f3eb9d0706b23cdefbc84fc00a", "3eb3ddd9", "b98fa9be57911262"}, 0x28) ioctl$EVIOCGREP(r5, 0x80084503, &(0x7f00000002c0)=""/244) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, r6, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) rt_tgsigqueueinfo(r3, r7, 0x2b, &(0x7f0000000200)={0x0, 0x9, 0x6}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$KDADDIO(r6, 0x4b34, 0xffffffff) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="400000000000000000000002000700000a004000a9b0cef2f78d318e94197632fcaf8b8508fde6fbcb04ca697cdcac3cee68f2757d779accd54793ae7561eb33bd9a374010cbcf8ffae824845482bb01cceea7cd96d4f4a8ee82a4e4571964b982d75f58e2058721274b3f09b975d95291fb8100a001f26a73f7d3d1bcf8bb2c39e89d135126f6d3b67bbe04fc523d196e09247d882bd5231fb2d8815276492a704c66cf77a5c0616a717800"/184, @ANYRES32=r8, @ANYBLOB="140006000300000000000040000000000000000014000200fe8000000000000000000000000000aa"], 0x40}}, 0x0) [ 186.771132] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9821 comm=syz-executor.0 16:08:51 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040), 0xd1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000001b40)={0xb4, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x19d, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}]}, 0xb4}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000000780)={0xcc, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x88, r1, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xf}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00\x1a\x93\xfbJfj\xdblo\x84\x8f\xa6\x96pV\fc\xbfl\x03\xfc\xd8\xb7\x1bfF\xac\by:/OfF\xefh\xe1\x16O\xa1/\xa2\x03\x00\x00\x00\x00\x00\x00\x00\xe3]J\x96t\x1c\xb0*\nZ 9!\xad\xcc\x95\xaa\xe4M\x96,\x9a\xdd\xcc\x19K\x9e\xb1\a4\x8c_\xc5j1U&\xbb\'\xae\x90\xeatl\xda\xc41`\x94xEyQ\xb2\'i', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8923, &(0x7f0000000040)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004e1ff7e", 0x24}], 0x1}, 0x0) getsockopt$sock_int(r7, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") socket$packet(0x11, 0x3, 0x300) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000caf5e7c37f01d18c0000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socket(0x80000000000000a, 0x2, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000010000000b707000001001e004800020000000000bc7000000000000095000000000000008fce4d82"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r10, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r11}, 0xc) 16:08:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040), 0x4) r3 = dup(r2) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'ip\x00', {0x2, 0x0, @broadcast}}) 16:08:51 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x369}}], 0x2d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stack\x00') getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000440)) preadv(r1, &(0x7f00000017c0), 0x332, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setscheduler(r2, 0x0, &(0x7f0000000000)=0x38da) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r3, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0}, {&(0x7f00000001c0)=""/93, 0x5d}], 0x2, 0x3f) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 16:08:51 executing program 0: keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setfsuid(r1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r4 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e23, @loopback}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) getsockname$packet(r2, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0xffffff70) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9deba135f8fddd52f16dc5d2d6aeaab681530000001c00"/49, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001"], 0x3}}, 0x0) r6 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000740)={{{@in=@dev={0xac, 0x14, 0x14, 0xd}, @in=@empty, 0x4e22, 0x4010, 0x4e24, 0x0, 0x2, 0x20, 0x20, 0x2f, r5, r6}, {0x4, 0x8001, 0x4b1, 0x7b4a, 0x39, 0x1, 0x2, 0x3}, {0x4, 0x7fff, 0x8001, 0xfffffffffffffffd}, 0xc96, 0x6e6bb4, 0x1, 0x0, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x2b}, 0x2, @in6=@rand_addr="2e5778e3ed0b4b748e2cd2fe8c3d69b5", 0x3504, 0x2, 0x1, 0x59, 0x2, 0x2, 0x401}}, 0xe8) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r13 = dup3(r12, 0xffffffffffffffff, 0x180000) r14 = inotify_init() inotify_add_watch(r14, &(0x7f00000003c0)='./file0\x00', 0x20000860) r15 = inotify_init() inotify_add_watch(r15, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r15, &(0x7f00000003c0)='./file0\x00', 0x20000844) r16 = dup2(r14, r15) r17 = inotify_init() inotify_add_watch(r17, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r17, &(0x7f00000003c0)='./file0\x00', 0x20000844) r18 = inotify_init() r19 = inotify_init() inotify_add_watch(r19, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r19, &(0x7f00000003c0)='./file0\x00', 0x20000844) r20 = inotify_init() r21 = inotify_init() inotify_add_watch(r21, &(0x7f0000000040)='./file0\x00', 0x0) r22 = inotify_init() inotify_add_watch(r22, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r22, &(0x7f00000003c0)='./file0\x00', 0x20000844) r23 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r24 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r25 = accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r26 = inotify_init() inotify_add_watch(r26, &(0x7f0000000040)='./file0\x00', 0x60000094) r27 = inotify_init() r28 = inotify_init() inotify_add_watch(r28, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r28, &(0x7f00000003c0)='./file0\x00', 0x20000844) r29 = inotify_init() inotify_add_watch(r29, &(0x7f00000003c0)='./file0\x00', 0x20000844) sendmsg$unix(r16, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d2", 0x9e}, {&(0x7f00000004c0)="454171f6220b7d8601ad2ab9d2e88a3241a5afba8dc2cc8f9368b39c0106627593a43a0a527ce59f97ea3cb536af142b84139f0032696e8b378dfb649851acac94104cbbc7bc1ad2d994f3df51867c4e477ad0784a9544e52d464a9445c08a67b66a171d13019a1e00ccca6d9b056d7f307f1b929aec5231f5", 0x79}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r17, @ANYRES32=r13, @ANYRES32=r10, @ANYRES32=r18, @ANYRES32=r19, @ANYRES32=r20, @ANYBLOB="000001000000010000000400000000002300", @ANYRES32=r21, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r22, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r23, @ANYBLOB="1c00000000000000010000000100", @ANYRES32=r12, @ANYRES32, @ANYRES32=r24, @ANYBLOB="000000002800000000000000010000", @ANYRES32=r25, @ANYRES32, @ANYRES32=r12, @ANYRES32=r26, @ANYRES32=r11, @ANYRES32=r27, @ANYBLOB="1c00000000000000", @ANYRES32=r28, @ANYRES32=r29, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r8, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100000072f97f4b408a55", @ANYRES32=r13, @ANYBLOB="1c000000000000000100aa440237", @ANYRES32, @ANYRES32, @ANYRES32=r9, @ANYBLOB], 0x12c, 0x40000}, 0x4) ioctl$TUNSETOWNER(r7, 0x400454cc, r8) fstat(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r30, 0x0) r31 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'\ty\xb8', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r31, 0x202002) keyctl$chown(0x4, r31, 0x0, 0x0) keyctl$chown(0x4, r31, 0x0, 0x0) r32 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="1b020000", @ANYRES16=r32, @ANYBLOB="02002bbd7000fddbdf250e0000003c00070008000200f8ffffff08000200010000000c0003000400000000000000080001006418000008000100090000000c0003000600000000000000580004000c00010073797a30000000001400010062726f6164636173742d6c696e6b00000c00010073797a300000000014000700080003000900000008000200020000001400010062726f6164636173742d6c696e6b0000400005003c00020008000300070000000800020003000000080003000400000008000200040000000800030009000000080002000002000008000400040000004c0007000c000300030000000000000008000200018000000c04030004000000000000000c0003005c0000000000000008000200040000000c000400010000800000000008000200000001002400010008000300000200001800010069623a76657468305f746f5f627269646765000028000400240007000800010013000000080001001600000008000100120000000800010011000000ac0004000c0001007b797a31000000000c00070008000300030000000c00010073797a30000000001c0007000800020081ffffff080003000600000008000200050000000c00010073797a31000000002c00070008000400001000000800030002000000080003000700000008000300060000000800040002000000040007000c00010073797a30000000000c00010073797a31000000001400010062726f6164636173742d6c696e6b0000"], 0x22c}, 0x1, 0x0, 0x0, 0xc800}, 0x40) 16:08:51 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x188) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040), 0x4) bind(r2, &(0x7f0000000300)=@in6={0xa, 0x4e20, 0x5, @mcast2, 0x800}, 0x80) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000240)=0x2020) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000100)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x22042, 0x0) ioctl$BLKBSZGET(r4, 0x80081270, &(0x7f0000000040)) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f00000002c0)=0x5b14, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) [ 186.947712] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9839 comm=syz-executor.5 16:08:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@ldst={0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040), 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000040)={0xa, 0x4e20, 0x82, @mcast2}, 0x1c, &(0x7f0000000580)=[{&(0x7f00000000c0)="e8bc677c7fd6e91c14f6aa513ff7dbdac88dda14c2c1c63a98181fad1d88ed9f375be635ad295683ec90e29b779df2e246b67f0214498ede40", 0x39}, {&(0x7f0000000100)="4dc8b7f532388b1f6c983939dd218d42c8a193a811e011114f846ea8602c6b8126c8de0434f4969e5fadc5457a993d5b3a9962100ae2e217ba530633d7e4fb19dcca7fca3047e78ce82619281f152c63c3982a19148241276a46ba766c64f29e1cbee46329d77433f8e3e0f307f1a8439a8f63fddbdbe6070a", 0x79}, {&(0x7f0000000180)="57485a61c9a69a24ad752ef7871a890cea6c395ba5c04a3cb2908730b1e15415396b63969d65fc0dd504fa58a2263d0ad3055e5663d5d9f573ce1bb1e6d46da56878594e7ef248dec44f7ee5b505364b3f27155318cb112816f4276a1b933d3a6b8543362fb5573f44303923d6a29634a116e77309d7101573004d4ed324d7f14d8c0f37f315acce207a176f844268269f4a8029918c2707b412dc1ba4cbacc7336c36ab0a113f407ebf1bfcd2022209e395d058a5a80384a0a96cd490dc4613fa8f8325475fa3d4ac76a13cf93e41d5f2b3db7b29d7", 0xd6}, {&(0x7f0000000280)="f13090e0b19edd2d3b90b1303a70ba355fb19ddaec9f2cf8a27c0f371d994dee4a9d5ed48d8386ae6e254fa981f1561e828a4c6cb0cb1ffda08025216e597a280d4f4876c4261dcef3e5b40b9b9de1c529f929f8c4", 0x55}, {&(0x7f0000000300)="98d9c1d940e76a70b7a4ef191b89938fefb076fc1d487af876c5c5f78e36f992ae8cecd0d6eb860dd45d915b398693fc017612fd4593d1668f4ee66a6200c3f3bf48", 0x42}, {&(0x7f0000000380)="c4394b370c76b8a1e633d6447d09860a05dbcbbcda74bbd0df177c996fa498b1e3551622cfd7d69eb70d8e95691ca4", 0x2f}, {&(0x7f00000003c0)="c31b8f5bf18ee8c0bedebd75a3e5ec", 0xf}, {&(0x7f00000004c0)="d4ddbe983cba210242ede193473be087df1afde75f33a3dd2afbc33942e98b2c78b585871d81f2c52d2843e0cd634ae1119d281aeb7cfebb7d5853c3e3819a47710022489400596324a2d81521ce4185e9fd0b9ad3fd20ebca", 0x59}, {&(0x7f0000000540)="92fb39009a449f72e4a303", 0xb}], 0x9, &(0x7f0000000640)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x4}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x0, 0xa, 0x3, 0x9e, 0x0, [@ipv4={[], [], @local}, @local, @mcast2, @empty, @mcast1]}}}], 0x80}, 0x404289d) 16:08:51 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001780)=[{{&(0x7f0000000340)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/91, 0x5b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000580)=""/169, 0xa9}], 0x3, &(0x7f0000000440)=""/74, 0x4a}}, {{&(0x7f0000000640)=@isdn, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/20, 0x14}, {0x0}, {0x0}, {0x0}, {&(0x7f00000008c0)=""/231, 0xe7}], 0x5, &(0x7f0000000a40)=""/27, 0x1b}, 0x7ff}, {{&(0x7f0000001040)=@un=@abs, 0x80, &(0x7f0000001380), 0x0, &(0x7f00000013c0)=""/221, 0xdd}, 0x4}, {{&(0x7f00000014c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000001640), 0x0, &(0x7f0000001680)=""/254, 0xfe}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x35a, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x80) connect$inet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r4, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) sendto$inet(r4, &(0x7f00000002c0)="d0d8f401beb5403d5b6a2cddf416114a527c3e01f55453418407e90e718a3c48e4bdd31a7525774d3b0f34dca27cf6c91009a7d7f556537b5ef67650e24d2b5e0b2fe95b7f8e1cf607a5b0289177c5edd23f7d90dab871083e482fe96969", 0x5e, 0x10009000, &(0x7f0000000180)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) accept(r1, &(0x7f0000001b80)=@xdp, &(0x7f00000001c0)=0x80) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x24000) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r6, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev\x0fsnl/timer\a', 0x0, 0x30d708ba656279b0) 16:08:51 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) getpid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) inotify_init() epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) getuid() add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) getegid() keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) inotify_init() epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) accept(0xffffffffffffffff, 0x0, 0x0) inotify_init() epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) close(0xffffffffffffffff) socket(0x0, 0x0, 0x0) inotify_init() epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) inotify_init() epoll_create(0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) close(0xffffffffffffffff) inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(0x0, 0x0, 0x0) getgid() epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) geteuid() stat(0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) close(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) chown(0x0, 0x0, 0x0) creat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) inotify_init() epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) creat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) creat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) inotify_init() epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 16:08:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1627], [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e20, @broadcast}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x180, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) sendto$inet(r1, 0x0, 0xfffffe59, 0x20000000, 0x0, 0xfffffd39) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4007ffd, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xe5, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r7 = dup3(r6, 0xffffffffffffffff, 0x180000) r8 = inotify_init() inotify_add_watch(r8, &(0x7f00000003c0)='./file0\x00', 0x20000860) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) r10 = dup2(r8, r9) r11 = inotify_init() inotify_add_watch(r11, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r11, &(0x7f00000003c0)='./file0\x00', 0x20000844) r12 = inotify_init() r13 = inotify_init() inotify_add_watch(r13, &(0x7f0000000040)='./file0\x00', 0x60000494) inotify_add_watch(r13, &(0x7f00000003c0)='./file0\x00', 0x20000844) r14 = inotify_init() r15 = inotify_init() inotify_add_watch(r15, &(0x7f0000000040)='./file0\x00', 0x0) r16 = inotify_init() inotify_add_watch(r16, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r16, &(0x7f00000003c0)='./file0\x00', 0x20000844) r17 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r18 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r19 = accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r20 = inotify_init() inotify_add_watch(r20, &(0x7f0000000040)='./file0\x00', 0x60000094) r21 = inotify_init() r22 = inotify_init() inotify_add_watch(r22, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r22, &(0x7f00000003c0)='./file0\x00', 0x20000844) r23 = inotify_init() inotify_add_watch(r23, &(0x7f00000003c0)='./file0\x00', 0x20000844) sendmsg$unix(r10, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d2", 0x9e}, {&(0x7f00000004c0)="454171f6220b7d8601ad2ab9d2e88a3241a5afba8dc2cc8f9368b39c0106627593a43a0a527ce59f97ea3cb536af142b84139f0032696e8b378dfb649851acac94104cbbc7bc1ad2d994f3df51867c4e477ad0784a9544e52d464a9445c08a67b66a171d13019a1e00ccca6d9b056d7f307f1b929aec5231f5", 0x79}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="4a05786d743b76784adfac0614abad0c1247bb083619ead3b2fd8ed2fd36", @ANYRES32, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r11, @ANYRES32=r7, @ANYRES32=r4, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="000001000000010000000400000000000000", @ANYRES32=r15, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r16, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r17, @ANYBLOB="1c00000000000000010000000100", @ANYRES32=r6, @ANYRES32, @ANYRES32=r18, @ANYBLOB="000000002800000000000000010000", @ANYRES32=r19, @ANYRES32, @ANYRES32=r6, @ANYRES32=r20, @ANYRES32=r5, @ANYRES32=r21, @ANYBLOB="1c00000000000000", @ANYRES32=r22, @ANYRES32=r23, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000021001c00000000000000010000000273cfd5049f72041e8b25d50a60390b000000", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYBLOB="000000001800000000000000010000000100000072f97f4b408a55", @ANYRES32=r7, @ANYBLOB="1c000000000000000100aa440237", @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB], 0x12c, 0x40000}, 0x4) r24 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r24, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) ioctl$NS_GET_OWNER_UID(r24, 0xb704, &(0x7f0000000040)=0x0) setreuid(r2, r25) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') unshare(0x40000000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62df, 0xfffffffffffffffd}, 0xb0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 16:08:51 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040), 0xd1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000001b40)={0xb4, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x19d, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}]}, 0xb4}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000000780)={0xcc, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x88, r1, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xf}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00\x1a\x93\xfbJfj\xdblo\x84\x8f\xa6\x96pV\fc\xbfl\x03\xfc\xd8\xb7\x1bfF\xac\by:/OfF\xefh\xe1\x16O\xa1/\xa2\x03\x00\x00\x00\x00\x00\x00\x00\xe3]J\x96t\x1c\xb0*\nZ 9!\xad\xcc\x95\xaa\xe4M\x96,\x9a\xdd\xcc\x19K\x9e\xb1\a4\x8c_\xc5j1U&\xbb\'\xae\x90\xeatl\xda\xc41`\x94xEyQ\xb2\'i', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8923, &(0x7f0000000040)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004e1ff7e", 0x24}], 0x1}, 0x0) getsockopt$sock_int(r7, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") socket$packet(0x11, 0x3, 0x300) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000caf5e7c37f01d18c0000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r10 = socket(0x80000000000000a, 0x2, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000010000000b707000001001e004800020000000000bc7000000000000095000000000000008fce4d82"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r11, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f0000000080), 0x4) 16:08:51 executing program 4: r0 = open(&(0x7f0000000780)='./bus\x00', 0x14107e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fcntl$addseals(r0, 0x409, 0x2) ftruncate(r1, 0x200004) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB], 0x3}}, 0x0) ioctl$RTC_WIE_ON(r1, 0x700f) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) ioctl$BLKREPORTZONE(r4, 0xc0101282, &(0x7f0000000280)=ANY=[@ANYBLOB="000000000000000101000000000000000000000600000000010500000000000007000000000000009001094f0000000000000000000000000000000000000000000000000000000000000000000000000f7a223d6a95b55ebfed82b852ba06319a2774500333f5de5043bac82a9ea73486033a68e0955ceee9b947317bb653714f48968c860bb77cfe53b506ed72e41fc6275f52"]) perf_event_open(&(0x7f000001d000)={0x1, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x180000) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000080)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 16:08:51 executing program 1: ftruncate(0xffffffffffffffff, 0x208200) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000200"/192]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000040), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040), 0x4) dup3(r1, r2, 0x80000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0x0, 0x401c005, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) [ 187.602281] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9882 comm=syz-executor.5 [ 187.670008] input: syz1 as /devices/virtual/input/input12 16:08:52 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040), 0xd1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000001b40)={0xb4, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x19d, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}]}, 0xb4}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000000780)={0xcc, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x88, r1, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xf}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00\x1a\x93\xfbJfj\xdblo\x84\x8f\xa6\x96pV\fc\xbfl\x03\xfc\xd8\xb7\x1bfF\xac\by:/OfF\xefh\xe1\x16O\xa1/\xa2\x03\x00\x00\x00\x00\x00\x00\x00\xe3]J\x96t\x1c\xb0*\nZ 9!\xad\xcc\x95\xaa\xe4M\x96,\x9a\xdd\xcc\x19K\x9e\xb1\a4\x8c_\xc5j1U&\xbb\'\xae\x90\xeatl\xda\xc41`\x94xEyQ\xb2\'i', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8923, &(0x7f0000000040)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004e1ff7e", 0x24}], 0x1}, 0x0) getsockopt$sock_int(r7, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") socket$packet(0x11, 0x3, 0x300) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000caf5e7c37f01d18c0000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r10 = socket(0x80000000000000a, 0x2, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000010000000b707000001001e004800020000000000bc7000000000000095000000000000008fce4d82"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r11, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f0000000080), 0x4) 16:08:52 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x201, &(0x7f0000006800)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001c00070f00000000000000000700000143aeb95841fc50f28c5e04cb822286bb97", @ANYRES32=r6, @ANYBLOB="002e1f240a000245602613bd19d30e81deaf16d3d14a4f8f7b3fb95ff6507a6db8de8669b69f139d07bb405597fd9ce1a63677c926fce00a1b0d1f9daa0e230f2e8fcb062977ec5f19afa7c53e733a477238d555889b"], 0x3}, 0x1, 0x0, 0x0, 0x10000000}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 188.210429] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9914 comm=syz-executor.5 [ 188.329110] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48847 sclass=netlink_route_socket pig=9930 comm=syz-executor.4 [ 188.366134] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9930 comm=syz-executor.4 [ 188.405892] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9930 comm=syz-executor.4 [ 188.435974] input: syz1 as /devices/virtual/input/input13 16:08:52 executing program 3: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xfa3}, 0x0, 0x0, 0x4, 0x9, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)}, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x2) epoll_create(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/56, 0x38) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000400)=0x8, 0x4) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/296], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000080)={'ip6gretap0\x00', 0x1ff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e15f02cea", 0x0, 0x100}, 0x28) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 16:08:52 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040), 0xd1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000001b40)={0xb4, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x19d, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}]}, 0xb4}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000000780)={0xcc, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x88, r1, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xf}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00\x1a\x93\xfbJfj\xdblo\x84\x8f\xa6\x96pV\fc\xbfl\x03\xfc\xd8\xb7\x1bfF\xac\by:/OfF\xefh\xe1\x16O\xa1/\xa2\x03\x00\x00\x00\x00\x00\x00\x00\xe3]J\x96t\x1c\xb0*\nZ 9!\xad\xcc\x95\xaa\xe4M\x96,\x9a\xdd\xcc\x19K\x9e\xb1\a4\x8c_\xc5j1U&\xbb\'\xae\x90\xeatl\xda\xc41`\x94xEyQ\xb2\'i', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8923, &(0x7f0000000040)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004e1ff7e", 0x24}], 0x1}, 0x0) getsockopt$sock_int(r7, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") socket$packet(0x11, 0x3, 0x300) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000caf5e7c37f01d18c0000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r10 = socket(0x80000000000000a, 0x2, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000010000000b707000001001e004800020000000000bc7000000000000095000000000000008fce4d82"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r11, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f0000000080), 0x4) [ 188.446913] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9930 comm=syz-executor.4 16:08:52 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/sel)nux/checkrepros\xe3\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xd5a6b34db805a5fe, 0x1f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@remote, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x3, 0x6, 0xb8, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 16:08:52 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x55000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xffffffffffffff00) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x1, 0x6, 0x1, 0x9}, {0x5, 0x8, 0x6, 0x1}, {0x4, 0x33, 0x2, 0x6}, {0x3, 0xb1, 0x8, 0x9}]}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, 0x0, 0x0) sched_getattr(0x0, &(0x7f0000000040)={0x30}, 0x30, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x41363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) r3 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x10000026f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r6, 0x0) r7 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x9, 0x48000) write$binfmt_script(r0, &(0x7f0000000800)={'#! ', './bus/file0', [{0x20, '/dev/zero\x00'}, {0x20, '(keyring(&,selinux]\x05ppp1em1loppp0selinuxcpusetkeyring'}, {0x20, '/dev/zero\x00'}, {0x20, '/dev/zero\x00'}, {0x20, '/dev/loop#\x00'}], 0xa, "83b4b08af0bd72808f861e0106ec681df1c544f1e56e6497086f0df7e9fa4773974304795624092e5ed14d989f2afd65816a32ee0504fda3f391ca3b4b85e18260ae99805c64402eec97449181a797d36f84e23ecd53ec930c58fe2ca8916aee0027700b21eac7e2b67d5bf355a3f1ea468530efce6fdc992335860265656a8de04aa9f191b107eaf74aa77e16a549af0b24f33917ad8588611b608da2a3757d5724c0e4816541a8a0b497d4aa686588f494e81d5f82c2742bafd3b7e0da5ce719445a67a5fa68f4fdbe2f9f272e8747d5f3f6ccfa9094ff122fbeea429d178a75f6dc486a1c0ec48d0e3c30a6b7db78492a658600b6ec5231101dad0cbd04921f792540707f145f73d7a747a01b412d1cf5531c4794b64fea35e8c8dfbabfa59441f46d867c3a16a47899e92060b4aa0e3149ff4daaa705add3ca5cbf59536447afcd8fc867cf675fadd47f0feb3a24790f5869d17f3098cd8167b4dcbfa6e005fbd6b80db94fef5fa7fd00955eae3fc71ed7d844954e9be7ae227dee7ac576486c049d10be59537cd3fc399250b6c7bf2f305cdf38d919860ec84a3c9c9fa66f03fba67794a10f2cf2fe36c68091b5ffa8da51613f470a8e797d0027b70133d774a8a1ad6c332bb815d351d60c99a4182b28a6f435c3b26a84df8d77a24555a8df4139b6b5a2c96b5d6b95704eb20c84d1cc8598c07d1462de59e77571802a205c1226d12619f3f9cfe12517c99b676ac513550317d838c8633d11ea950d0c271d3bac6f90de7e660f682915c11ee9315bd2b20c034163b484b5452bd58eba6a5634b71fb5d834f60e4e25ae55ed5461a364019a187d33976c4876a1a413bed82a9a492643ffc01eec836ea044dc98a64aecbc267251575f6d9ee7fadcd24682cb972dfd4dc4ad6d3447c2a7ebdf47e17b5a09a20e624de5470e48bf73d2177658af8dc02066c5b0ca9f4af2d46f0e2a5241c8fa6327ae672b1ea6c7316e92dc6fb4fc3c2821fe87ea6dd2a418a147b807637610890657603f1738b7419a7aefc11cb957fc1fbafd1102f533c051517a9b1859e63c3e04e5cbeb0e39e5cc093145b64debda681dc8f9b20450dbf975bf097972a8949b44a2cc86c10074b1b5acc42db8506b0bd5f6f703654071dde2ff1eea363c0490f1ae25faabc62c4c93df0da33dcf1bc8ce72f1b55bfc074ed7e5d0dd356d0c080a4514bc5ae2b2e70ccd86e4d580ae77f00b3eb3e991e3d130b32c46e1dddd92eaf507b5632860e971d99ab872386188f6d0f856bf48af86e077cccbe5d8a45271813891071bfb4f27f6af0a23717275c1fbb9c61e34fa984c27cec2810cf0b83447177e7c0999b57509000a4f8249528755652bb305767035b0b348f8928bc408ada9675b4c698feab3bca474346adc832a5d79aa896e0859aa1f1dfbf23115a6c8c65c3f92d266c15475428fed874c6af6e301b18eca9bccb20b97178d32e4f79746fadabb510ed1e967aa26dedcbf5359751e5dce9a19c9e0d46a22ee141e755ad6857a0786c786c14157a1ebdfcefb4e19bb6af97839d165ab933cfd4d2f2aaccbd82bcd7d326f33f7f7ae5b86ff02d9273ad3247e1a51d2e0dce7ec58e73f5448509e7f9feff94eeed8b572bc5cf9fa5e30ca2446491bccac4cc4767ac53c7a853d8294d669f137ac83ea9bb0d94980cf5d3f5c0950b1ca5bb0a53beea60c2e443068c248b97076c118e9c40cb0d720cb851fc1e6315bbff6bc31c1d4a1b2f4f44c2690d8bcf20148e145455638323df46b0f462cb071650ec6478297b8c2ca38a6391e5c857eb25aacdd1c59f6c57168104f1302e09113963e3df31536b396158ac9e2fd5c773b6608d340ae316be105199ef35c98c6d84dddbbafe533209371aed59e6914088afd8ec21e0dce1c875dcbb93a59d74122da9a3dde29e3b3c63a27f450c5826a161bf97f16666af8235fcf2906c7f2f178ad69a042f6cba2cf60e83a48d534c71600992c52f82edd3757ae90105d81ef17392515ba03ad0a1ef409f6f671d929296fe91cdf3f48372d2fe13a89e3ae4fc214e1f0f6a3bb1f5d3c2a40f243161d37ae313154b2dfb14be12dc14b94796c9dbca3f6c757f7a5ded52eae80aa570af57769f5924aca71aa4bb394d617b833bfcc2eb9ea98c8b96acefb870a9653a720703137b9f858b37c9057da34b6a8ac4d75dbb8ced48d3eddf0e41ae8c977ea911de6c187469c8b19c1c8903f53330d2b845e9a5e04b7df154960650882474c837dc112258c685e7d0d1b3843a7c3be27a8f981f333b497e2e39c5e8ba11a2cb7656a88c52a94d996c8ebb6bfeb913476ad3386b1fb5d023e1d398b7a1498dc5823d4487c024a2518edbdb7d4619f149c81238740716e89b3bcd2b616d7e343316fda10f488fefc24da5f036f2f423fd4bdace6690f69f503065aafb7bb52e246b9c33c77f5a6944698104ebf0d95e8fe14951e8a3bf234f99b7fac603a8dc85b757216b32351f1040ea053f4c9c623b6423ce06f588645f7e7cd486b3f08f0df42b6c96ac4e14988c80e58905b481d03d1156d265f0487f7acf81923ed261e6e655ea0c57eabae09630fa500192436e04e4ea79528f8918066e85968fb4634560dcaa3f19636f5d38158a792b9f4ac5a49c444a9dd4f329724463994c9257519d38615daeaf92500f332b0606c322dc3f5a25d9efbde2aee2191ceb31c63cd9a7e817335e3673f0757bc2ce813da712935de842db022de97c7c35c20e8692a122b4441950f8df5e67f760c0fee19051dccadb83ad73bc5364cceafc8f199595acd3cc24cd4078c54d32f6076aaacca8fb0590533439775f52fd25924f3d4ace99840e817b819298ba82c9009e22aa401808b2c19602e70e60d0596c5cef2ef939f5e1b1fb890b474d922562b198fcb04c133ad6d25e33f85b208019ba6797fcb35026a2006105068256d44ad9c59c3da125c25f8bd24898438118f5058241aae4944e1f1609aa2dc34fabe70212f050084c6b53bba4fa1c4cf08633ee560151d8c817e3c0291cbc3eeff7bf03c7673eaf48c54e96729d616e40d1a7ad857c44aa9b629a43a87f7ecb7b1d122e62a8e52f919df77edc27c8868bdc4af2f5f5deeeb480410960e9febb2ff0703e4a791d20bac387549a770d883de02ae2a1ad06a885472e2cfb1d28d22028d9a5a260f078d54eebdaad746aa8e5eaa750f8604ee63f8d6077e68b062b3e6a6bac408702e0c2081598641cde65d5f4267ec255b14db917fb5175d524a451075c6070dc7ac3f86c82b88ad93bbcf88d9117dfcd584c8fdaaa313ba2ad79601c80e318f779361538ca6123a0aebe8d1ce7f3a64b5394d280f4849ae2898248b0659177bda5cea29b33978a5928aa97c66fe79110f47b74e31791d03d869d32799be860364e632f9a8dd41898977bc072268175be5d8499551d395163339258a0e339e0f371399504c529ccc085dd51019cc681b809b1c9d0b75aee296fde10f4f7da4dbbaa7b32ff2e260c8a5c432ec94d0295ac164592086226e6fa7630b333f6ee157dec60ce6f26ec0f9a0f41ff1b6a9fd28c18e880189d124e9df9d66bb46bd4f80af3acce726872a5cff77250f078f24ee1a9b724eb591e67b284d5c6a6e3080f14327c193cb57f1dd949e19f4d96660616895e802d39c32150266eb30ff83be488c86dece31ed3b88b059a9ef26bbe3dd7810d4496a45c03bc6b31778dbb1a9df6535c47a417077ba95369dbb50d54c060e7abb06486cca2d196cac00a8808d4416d07b65bc575d5c898b72d4c33f3705cf99e89d19aeee91f2aee500b5bfc2db36f7356e8d0ef71e9a6b4bb5db6657b8bd81577b42aced3fa83c5893803afc6d1c0562d1d9c5c550a76506454d34deb9f84628316bf5732b8c94c3adddd1469c44b5f0ad09ee4b44858c7125ad17c6a6a2887d368a2df5b8e657a5f0139dd38c7abaa868787694a172475b2a6b751cad6f9a83d1f8bc96ca48b2762c12ec37b5c12548aac3ff385754ab2c5e19984b515ccc7c33769a09c46bb7a1a68e348d7069f6e9d6bf7d7379bf91c595a50f0ac336f07fb4d6af56ebeb634050aaeac3540b853056a3f0878e2224125ae0c8d704f441c7442f59cec905da47128158e213b34e008331d1195de8e9f58612267c63c8dece2508d01287341f8c3ae3f4cfaf9930ec74442ce9f97ddb80b47ff0237715832044b7d7bd20b7bef7510ff2e23215a7aa0bb4ba5180c952b9bf92f94c0bb5d454944bf6c99db97a8d9f03d338429f2b40d10fad7ffca3489ce515f42c2c748e4a42809f047e7eab1780594c26fdb93bd9c98927fafe15bb68bfbd7bb954289757b3dd27592a9f5457aaa80f51d65522ca75b359853c8e7a9f0afd3b46f81a1a45cecd316fe0bb5fdf6bcdfaf02a1868b26ea23694a9b88aa858508c5d4efef2f772a8e4675317264d0b52f590b9fd03d8a53b000c5662117248e0ced9ddf07ed3e5e8896cafdc7e8f808b61ba1a2bb5d4929c203662681ecf2179e2ba4ba89c50d32064e61cc4d419f50ad06e09e9a6acff134359c2e0de0fb3f6c6d148bf6e7a57b90467b0ac95545b6528cf89add9fd61b42e915356557a48265cf9f1acd0adf3777fe76bec7652613f1f3e62db303910eba85352282c4f50df3bd907db87c95a7ffd3e71aa884851a4d8cf6224aafcd85178be9feac961f2e7b105e47f11b71b767666a23a6e4fe9fab9e9d5598a683078a2770090a599a4df86c94a1d7e54366a278411d051277cdb44d88bae0bc74fbd1876f46c2c858d8293a192b2959f3d9c98ee7a015e7bbbf52418d708a65a70e83c86da9a7251b8816fa3ff5481d4d162d1ca5409d93e853418849a03382896e521e1c15a08dda819d6b316e7a7e94a2da5e4a11909c45e55075224419273105194dda5ad8969bf041493a5f9695b82af692f4425202eb99db91addcdf0c51d48409289d4beef34233c2dc4ca741e2dbb82f8962d9d68fba10970ac3fad54dfc491dcd054e1fd6488bc830641aa5642e0fe2f8772b5673245aeeb7337c8fc0d8669f6bb4d2a3cc841c850e4e644eeb4af0f98755ee11a71e5c9e31a8b291d6cd6c7f630f5f32de1e346c49ea9ae1fb3264140317a1d459d7817c868765d4f63e3e92327596c373d7108704c19f94e48eec297f4a083added9a9915ace8b5f286496960436691e3837ae79406f605938974167252ef11cf9c8d245f8221ef6872ae80e58cea8e43bc17a109fb44807f5c854019c203973aba30900cb7f99168b81c24e9d2cc26215eab255501639041bf4b9e7f4ccfa95bbb494ce91a8d10e9782bcc0915598680f8876970b5ba1d6aea7b4ef6e08643f7a96de5759799f07bb4ef1e560b5fdbee2dd5b5418498f817544aaaea1a46ed60835f6c56dadeda9698539c00f6581685df917f6abe2b220b512ed19a351a186a1f11152fdbee4a6a3e34162efcad82a41cddfba90eb391d95ebbd32e2a747556c0121a9a0cfe3be0b5c7a94685eca6e24d9521ea4f040b7cf60215bceb0a2bddb15406b94f716d19fc0ac6182be0276948fdf8d106c85a6d59fca39d073855318f12084d3cbd890d2db0f42f7cbc896fc7f911d6376765561afaff9dea9f625c07f9905bfaa7c98c40e3e496dc9a6c7f63e449cb2611ed7b323703c50fca77d573a038a5ef771a9ed587a9382661db3162b579422127ca271694d10c96b931d9c270c119a438437bbcf88754a77e60d595149f43e0162e935603393ff6a795b14e9308096aabc9fd20921505c2b0d2ddb1dc89bbed6"}, 0x1072) pwritev(r8, &(0x7f00000007c0)=[{&(0x7f0000000740)="bca3f9dd6aa561a9deb3d33d764f2f289496cbb10c6f29db2877ba639a9906fad45482fb7f75f80e27b92966e12d635dd961ca69bcba42b5d49fb442f7afa9d05122cb579f95d06f4a3dfe49318c51d6ceecfb03cc9aa50168b61dd4d91eaf68387464d404f7a522fa2421", 0x6b}], 0x1, 0x400) setsockopt$inet_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) ioctl$TCSETS2(r7, 0x402c542b, &(0x7f0000000000)={0x45d, 0x74bb, 0x6, 0x8, 0x3, "c2356f0b065737e7df864480d7d39f6e39d4ba", 0x5, 0x4}) 16:08:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000050100"/19], 0x14}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r2, 0x0, r4, 0x0, 0x80000000, 0x0) [ 188.626453] audit: type=1326 audit(1575130132.955:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9957 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0x0 16:08:53 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x2e1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x0, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x30e}}, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f00000002c0)=0x401) r6 = inotify_init() lseek(r6, 0x4, 0x4) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x0) r7 = socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080), 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @loopback}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) recvmsg(r7, &(0x7f00000000c0)={0x0, 0xfffffffffffffe14, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r8, 0x40045431, 0x0) dup2(0xffffffffffffffff, r8) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000480)='./bus\x00', 0x101042, 0x0) ftruncate(r9, 0x2007fff) sendfile(r1, r9, 0x0, 0x8000fffffffe) 16:08:53 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffe59, 0xee6a, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @empty}, &(0x7f0000000200)=0x10, 0x100c00) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000009000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000007000/0x1000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x14000)=nil, &(0x7f0000010000/0x1000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000000180)="2bf625e0ee6399ca92f604853d2f641cfe0ea673b7fc6ecaaa2db4", 0x1b, r0}, 0x68) r1 = open(&(0x7f0000000140)='./bus\x00', 0x80400, 0x1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$security_smack_transmute(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x20) write(r2, &(0x7f00000001c0), 0xfffffef3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x23, &(0x7f0000000040), 0x4) sendfile(r4, r2, &(0x7f0000000100)=0x1, 0x9) 16:08:53 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffee7}}, 0x0) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) recvfrom$inet6(r2, &(0x7f0000000140)=""/30, 0x1e, 0x2000, &(0x7f0000000240)={0xa, 0x4e24, 0x8001, @dev={0xfe, 0x80, [], 0x26}, 0x4}, 0x1c) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000d04000000000000000000000000768ab9a0756f108ff2e86a6256f4a46294a166200e2c836eff84a6359924b6b7fca04f", @ANYRES32=0x0, @ANYBLOB="03000000000000001800120008000100767469000c00020008000100", @ANYRES32=r3], 0x38}}, 0x0) [ 188.680010] audit: type=1400 audit(1575130133.005:46): avc: denied { write } for pid=9962 comm="syz-executor.4" path="socket:[19028]" dev="sockfs" ino=19028 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 16:08:53 executing program 4: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) mprotect(&(0x7f0000f36000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(0x0, &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$clear(0x7, r1) keyctl$setperm(0x5, r1, 0x40000) keyctl$describe(0x6, r0, 0x0, 0x0) r2 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sa\xb0', 0x2}, &(0x7f0000000a80), 0x0) keyctl$update(0x2, r2, &(0x7f0000000780)="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", 0xfe9) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) uname(&(0x7f00000003c0)=""/94) prctl$PR_SVE_SET_VL(0x32, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0xb2) 16:08:53 executing program 3: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xfa3}, 0x0, 0x0, 0x4, 0x9, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)}, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x2) epoll_create(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/56, 0x38) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000400)=0x8, 0x4) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffe5ff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b70000000000000095000000000000002b230000575d9c556f2c50c4bca2a2cb5a39bc4a49f4f59e0a362871e348a049a2701bddd2ea4a53cf6b6ba856eaf37074e12934ed06d6762fed8dfda3caa0a82648f42ee362de1adb96bee67dc6fbcfff86ab648f2730d192b0119454776e23047326eaa0ece94048c7e3bc36f34cd2606dadaaa4ec02f50ae63f9f760581df62474533b9b72a711efcdcb12239f3d03f91d63c9c5fe5688daf21cfa654a86f7a8942b18fb680cd8c1e126a00"/296], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000080)={'ip6gretap0\x00', 0x1ff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e15f02cea", 0x0, 0x100}, 0x28) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) [ 188.800883] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:08:53 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040), 0xd1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000001b40)={0xb4, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x19d, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}]}, 0xb4}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000000780)={0xcc, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x88, r1, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xf}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00\x1a\x93\xfbJfj\xdblo\x84\x8f\xa6\x96pV\fc\xbfl\x03\xfc\xd8\xb7\x1bfF\xac\by:/OfF\xefh\xe1\x16O\xa1/\xa2\x03\x00\x00\x00\x00\x00\x00\x00\xe3]J\x96t\x1c\xb0*\nZ 9!\xad\xcc\x95\xaa\xe4M\x96,\x9a\xdd\xcc\x19K\x9e\xb1\a4\x8c_\xc5j1U&\xbb\'\xae\x90\xeatl\xda\xc41`\x94xEyQ\xb2\'i', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8923, &(0x7f0000000040)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004e1ff7e", 0x24}], 0x1}, 0x0) getsockopt$sock_int(r7, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") socket$packet(0x11, 0x3, 0x300) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000caf5e7c37f01d18c0000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r10 = socket(0x80000000000000a, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000010000000b707000001001e004800020000000000bc7000000000000095000000000000008fce4d82"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) r11 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f0000000080)=r11, 0x4) 16:08:53 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0xe577, 0x2, 0x7ff, 0x9, 0x8, 0x9, 0xf8010}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0x10, 0x100000002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000240)=0x44) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r5, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f00000003c0)={'TPROXY\x00'}, &(0x7f0000000400)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000040)=0xfffffffe, 0x3) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x23, &(0x7f0000000040), 0x4) pread64(r7, &(0x7f0000000340)=""/104, 0x68, 0x1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x16c) readahead(r6, 0x8001, 0x0) r8 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r9, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) getsockopt$ARPT_SO_GET_INFO(r9, 0x0, 0x60, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x44) setsockopt$inet_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) ioctl$BLKGETSIZE64(r8, 0x80081272, &(0x7f0000000080)) r10 = socket$inet6(0xa, 0x2, 0xfe) connect$inet6(r10, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r10, &(0x7f0000007e00), 0x400000000000058, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 16:08:53 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040), 0xd1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000001b40)={0xb4, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x19d, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}]}, 0xb4}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000000780)={0xcc, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x88, r1, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xf}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00\x1a\x93\xfbJfj\xdblo\x84\x8f\xa6\x96pV\fc\xbfl\x03\xfc\xd8\xb7\x1bfF\xac\by:/OfF\xefh\xe1\x16O\xa1/\xa2\x03\x00\x00\x00\x00\x00\x00\x00\xe3]J\x96t\x1c\xb0*\nZ 9!\xad\xcc\x95\xaa\xe4M\x96,\x9a\xdd\xcc\x19K\x9e\xb1\a4\x8c_\xc5j1U&\xbb\'\xae\x90\xeatl\xda\xc41`\x94xEyQ\xb2\'i', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8923, &(0x7f0000000040)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004e1ff7e", 0x24}], 0x1}, 0x0) getsockopt$sock_int(r7, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") socket$packet(0x11, 0x3, 0x300) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000caf5e7c37f01d18c0000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r10 = socket(0x80000000000000a, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000010000000b707000001001e004800020000000000bc7000000000000095000000000000008fce4d82"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) r11 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f0000000080)=r11, 0x4) 16:08:53 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040), 0xd1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000001b40)={0xb4, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x19d, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}]}, 0xb4}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000000780)={0xcc, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x88, r1, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xf}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00\x1a\x93\xfbJfj\xdblo\x84\x8f\xa6\x96pV\fc\xbfl\x03\xfc\xd8\xb7\x1bfF\xac\by:/OfF\xefh\xe1\x16O\xa1/\xa2\x03\x00\x00\x00\x00\x00\x00\x00\xe3]J\x96t\x1c\xb0*\nZ 9!\xad\xcc\x95\xaa\xe4M\x96,\x9a\xdd\xcc\x19K\x9e\xb1\a4\x8c_\xc5j1U&\xbb\'\xae\x90\xeatl\xda\xc41`\x94xEyQ\xb2\'i', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8923, &(0x7f0000000040)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004e1ff7e", 0x24}], 0x1}, 0x0) getsockopt$sock_int(r7, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") socket$packet(0x11, 0x3, 0x300) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000caf5e7c37f01d18c0000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r10 = socket(0x80000000000000a, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000010000000b707000001001e004800020000000000bc7000000000000095000000000000008fce4d82"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) r11 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f0000000080)=r11, 0x4) 16:08:53 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040), 0xd1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000001b40)={0xb4, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x19d, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}]}, 0xb4}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000000780)={0xcc, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x88, r1, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xf}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00\x1a\x93\xfbJfj\xdblo\x84\x8f\xa6\x96pV\fc\xbfl\x03\xfc\xd8\xb7\x1bfF\xac\by:/OfF\xefh\xe1\x16O\xa1/\xa2\x03\x00\x00\x00\x00\x00\x00\x00\xe3]J\x96t\x1c\xb0*\nZ 9!\xad\xcc\x95\xaa\xe4M\x96,\x9a\xdd\xcc\x19K\x9e\xb1\a4\x8c_\xc5j1U&\xbb\'\xae\x90\xeatl\xda\xc41`\x94xEyQ\xb2\'i', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8923, &(0x7f0000000040)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004e1ff7e", 0x24}], 0x1}, 0x0) getsockopt$sock_int(r7, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") socket$packet(0x11, 0x3, 0x300) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000caf5e7c37f01d18c0000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r10 = socket(0x80000000000000a, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000010000000b707000001001e004800020000000000bc7000000000000095000000000000008fce4d82"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) r11 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f0000000080)=r11, 0x4) [ 189.205274] ÿ: renamed from lo 16:08:53 executing program 1: getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)={'HL\x00'}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2", @ANYRES64], 0x1e}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 16:08:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000000)='attr/current\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000014}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, 0x0, 0x1, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x7, @link='syz1\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x800) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1, 0x11011, r3, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6100) writev(r6, &(0x7f00000003c0), 0x63) [ 189.417517] audit: type=1326 audit(1575130133.745:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9957 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0x0 [ 189.520814] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 189.530193] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 189.539319] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 189.549632] EXT4-fs error (device loop1): ext4_iget:4778: inode #2: comm syz-executor.1: root inode unallocated 16:08:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000004c0)={0x1, 0x0, 0x1000, 0xfffffffffffffe5b, &(0x7f0000000140), 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c038600000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f0000000040)="8ee12e712bd064f823f3b01c43701d71ce9cd6284d9d13f6d3", 0x19}, {&(0x7f0000000140)="a1437645ffefa6d449eba38eff5ba255ff1db67c1bb23f045958df628531da0df4737d471a34bfa3ea7f829fa304d4d0c8349c615bd286b0c8a8a2a2a40f14af55cb9d23f625277e6ba4f7f820885e52791a1fc87ee5a35a1881f2291b2b659454c552640f7586d983f850ef615f33d074dd6340ded3fb6455ac33ef5a1084664860f76d0d03990abe155ef102c6", 0x8e}, {&(0x7f0000000200)="b622ce25f3c8265bfcbd6c17d719e64008375f44fb1f4385c62c9b2887567892d79c120ce02e66e3f64da6bc3d7bcb151742766df44e4a16fdc18042153726d97e24d402542e225fc0447ebce916b03179bb771cc85badf6a887a46ed5fb97d754bd26192ce519b2192716480367065f8766345a250dea841de30eed908de3364fd93238adf6ef7e7131f69592e4da1c516b47ee3d0c28887f9a25603b2bedf3b986017f160fadbab8456a20d5ecc45f1d0b3191d3f7914cfa8f94e3b61f7d6d28c24e819b85aab8bc714785d22d28854fe49298a1d40adf09fdfcf0a06922eb04b3ade44f99794dcb", 0xe9}], 0x3, 0x2) 16:08:53 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040), 0xd1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000001b40)={0xb4, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x19d, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}]}, 0xb4}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000000780)={0xcc, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x88, r1, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xf}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00\x1a\x93\xfbJfj\xdblo\x84\x8f\xa6\x96pV\fc\xbfl\x03\xfc\xd8\xb7\x1bfF\xac\by:/OfF\xefh\xe1\x16O\xa1/\xa2\x03\x00\x00\x00\x00\x00\x00\x00\xe3]J\x96t\x1c\xb0*\nZ 9!\xad\xcc\x95\xaa\xe4M\x96,\x9a\xdd\xcc\x19K\x9e\xb1\a4\x8c_\xc5j1U&\xbb\'\xae\x90\xeatl\xda\xc41`\x94xEyQ\xb2\'i', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8923, &(0x7f0000000040)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004e1ff7e", 0x24}], 0x1}, 0x0) getsockopt$sock_int(r7, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") socket$packet(0x11, 0x3, 0x300) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000caf5e7c37f01d18c0000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r10 = socket(0x80000000000000a, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r12 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r11}, 0xc) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f0000000080)=r12, 0x4) 16:08:53 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x100) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x2) timerfd_gettime(r4, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000100)) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/access\x00', 0x2, 0x0) splice(0xffffffffffffffff, &(0x7f0000000180)=0xff, 0xffffffffffffffff, &(0x7f0000000300)=0xffff, 0xffffffff, 0x8) socket$inet(0x2, 0x0, 0x0) [ 189.586277] EXT4-fs (loop1): get root inode failed [ 189.595238] EXT4-fs (loop1): mount failed [ 189.711420] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 189.720826] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 189.737985] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 189.747346] EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (1 blocks) [ 189.785666] EXT4-fs: failed to create workqueue 16:08:54 executing program 3: socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$loop(0x0, 0x0, 0x200) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x10000, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2c6da, 0x6, 0x0, 0x6, 0x6, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3bdf10cb28f52174) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x9, 0x4) lseek(r1, 0x0, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @rand_addr=0x3}}) 16:08:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0, 0x4}, 0x300, 0x0, 0xfffffffd, 0x4, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) close(r2) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(0xffffffffffffffff, 0x200006) sendfile(r2, r3, 0x0, 0x8000fffffffe) write$P9_ROPEN(r3, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x10}, 0x401}}, 0x18) openat$cgroup(r1, 0x0, 0x200002, 0x0) getgid() pipe(&(0x7f0000000240)={0xffffffffffffffff}) r5 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f00000034c0)={@local, @mcast2, @empty, 0x0, 0x40, 0x0, 0x100, 0x0, 0x206}) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000640), &(0x7f0000000680)=0x8) r6 = socket(0x10, 0x0, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r6, 0x0, r7) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x30, 0x1, 0x0, 0x0, 0x5}, 0x0) r9 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r10) r11 = getpid() sched_setattr(r11, &(0x7f0000000040)={0x30, 0x1, 0x0, 0x0, 0x5}, 0x0) r12 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x40082406, &(0x7f0000002940)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\x8a$\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb#f\xc1\xb9\x81W\xa4$)!\v\x9b\xa7\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1JA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6-\x9b5\xf6\x1e\x13$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\"\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f\x00D\xc95\xdeG +\x1bp\xf4\t\x94\x87\xf1ZbO\xa6\xe9\f`u\xda\xb3\x1d\xf9\x94\x80\xc1\x17\xde(_\xa7\xe7\x11\x9a\xac\x8c\xb1\xd71\xc5\xe9\xd3n\xc2\xa4\x98P\x9aF\xc2\x93\xad@\xa9h\x96\x1b]2\x88\xf3\xd8\xc798\x8c\x9f\xd4W4\xf1}\aD\xa0\xd8\xda\xf4\x1bEx(t|\xf4Y\xfaJ\xc2GS\xc9R\xb5\xda\xa8\x9b\xaa\x01\xe2~\xd8f.#\x94\xbf\x85z\xbf\xa0x62L\x1f\x91\xd2\x1e%\x88\x1f\f\xabb\x8ds\x93\x9e\xed\xd2\xdb\x02\x0e\xcf\xf5\xaf\xc8>+\x03e\xb7\xba\xb9}\xca\xfc\xe8\xed\x9b\xa2\x9ey\bMv\x8f\x8a8\xfd;\x9a5J\xee\x9a\xae\x83>$\x8a6\x05P\x8c\x05\xb8\r\xcf\xdd\x15/\xa9\xa1\xd4\x87{\xc9I4\xe3 i\xa4\xc5\xe5l\x03?\xfdM&\xc0a9}h\x8ef\x10!\xf0\x99\x80\xb72\xcc\x06\'+\xf0\xa1\a\xeeSGH\x12\x068S7s\xd3\xdaT\"\xa9jk\xed\xa2IyM\xa3&t\xfeA\xa9\"\xb4\xec\xdex\x00\x80`p\x91\x84\xbfK\xb6\x00\xa7\xa2\x06\xce\xc8X\x7f\xd1@\xf1\xcf\xdf\xae\xdb\r\xf6h\xdf\xc6+\xac\r\x9f\xc2D\xdf\xd6\xde`\xa4\xd1=\x1b\x8d\xf4\xbe#\tH\x06;a(`\xdcw\x1dc_\v\x046j\xf9`\r\xc0\a\x8d\x12:l\xc7j3E\xd7\xcaX\x97\xad\x93\xea\x99\xca\xd7m\xb8\x1e1\xb6Nz\"U/\x0eP\b=\x01W\xcd\xf1x\x85\xf4&\xe7\xf9W\x06\xa4\xf8&\xbc\xf4\xd0\xd2\xd1W\xee\x9a\xdd\xdbu\x0e\x9aV\xe2\xc5\x84`Bu\x12\xa8/=\x17\xc4F\x11\xdfm-)\xd9hc\xba\xb7\x91\xd9\x11\x9a,\x19\xf4]\xa7Y@B\x1f') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r11, r12, 0x0, 0x2, &(0x7f0000000200)='*\x00'}, 0x30) r14 = gettid() r15 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_RESVSP(r15, 0x40305828, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x9}) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r16, 0x1, 0x23, &(0x7f0000000040), 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r16, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) r18 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x30, 0x8, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r18, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r18}, 0x20) r19 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8, 0x4000000000000800, 0x1}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r19, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r19}, 0x20) r20 = fcntl$getown(r19, 0x9) getresuid(&(0x7f0000000580)=0x0, &(0x7f0000000600), &(0x7f0000002f00)) r22 = socket$inet6(0xa, 0x3, 0x1) fstat(r22, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r24 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8, 0x4000000000000800, 0x1}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r24, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r24}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000003000)={0x0, 0x0}) r26 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000003080)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) r27 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8, 0x4000000000000800, 0x1}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r27, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r27}, 0x20) sendmsg$netlink(r6, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000004940)={0x1304, 0x26, 0x300, 0x70bd29, 0x25dfdbfb, "", [@typed={0x8, 0x68, @pid=r8}, @typed={0x4, 0x43}, @nested={0x12c, 0xd, [@typed={0x104, 0x70, @binary="9d688e8c08e8ea5089a04785881d0de513dbb8d0258ac752edac7665c3981ee3accd3cf9b3a54ec9d17770052eb9fdf270d0571c50ef19dd15efdb18555e48dc44c2a07ac404e59b549d3831fd6529d35b7b8ee63b5e5d05345deea6dc4eb13ad8dc69584c3b8f2f30a410a84cb80fdb1b3816ce32c0ceebdec725fb173fc9f4e11f081f6df3aa9a5d36e019397e3e5d499f6ae325f7d7932bcd2c2d85b4bfda722fcc8705d92f46e8fa2e42234e1db6f37dd0975ef5d00ec85bd0518a89109633bddfa5b9b138422e5fe32759bfd98fe1f43f0e1ddfd570cfead8809a1a205a6536ccad6d9e252a88e087025f772b4c35d8a4387fe7a2f9e2b03b2612"}, @typed={0x14, 0x6d, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @typed={0x8, 0x44, @uid=r10}, @typed={0x8, 0x22, @ipv4=@dev={0xac, 0x14, 0x14, 0xd}}]}, @nested={0x30, 0x5c, [@typed={0x8, 0x54, @pid=r13}, @generic="3fa35409a2361cd779afdf1c64a8c91dee4c39da1f65b06be66429ba8de82f7e2928"]}, @nested={0x1170, 0x7, [@typed={0x8, 0x3d, @fd=r24}, @generic="9ba611db6d7b14b4cc60440e42b177bf3720308401f47e6b96394f852323fd8902f76c621a48b929520aa8c19a9eef02857f2bf18f0398f22f45a51fc22ff7d69a8f4e1a87c28155a294584f93170447608592457748a3d26026ccf706ca40a0ceeac1fbd18a57dc2a541cdcdee2725e8c4a89f639d3fe0571267f4a5269f1318f1d40a7e463", @generic="f463d3c9c52e8377c20d1e67ca43aaf418929801cce0d06027a3", @typed={0x8, 0x6, @pid=r13}, @generic="b53f34cd6dd07d680900ae6db8184e828b8cd52e94938151e6438e6919319815817ed4b1a669fafd8578e4883830543bd2b4d0bdd59fddfed61a16ce", @typed={0x8, 0x28, @pid=r14}, @generic="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", @generic="f7fa7902ecb68e7c6d801bc01af3a67d2d9aa50e27621be7f919c17179862804c591691eff9e3661e43a4592afb9a03ec87aba4f7e3c114eea821efb1048a60d9415c904e42a07363cf89adacb2bea5832b3617f67a72958140b2bba9cc03587c99d6b7a11e3840292cacea877036c644f933a2985ed8e"]}, @typed={0xc, 0x81, @u64=0x4}, @nested={0x10, 0x34, [@typed={0x4, 0x1f}, @typed={0x4, 0x79, @pid=r25}]}]}, 0x1304}, {&(0x7f00000003c0)={0x68, 0x16, 0x100, 0x70bd25, 0x25dfdbfd, "", [@generic="36170fe479938f0a2051a2564386c0b6e6aa61216ff935a0aec03ce05f8e92558d28157b1df3971be141a912ae5030ac3cf0f7bdebaff23450c8365d9fee888a85269671", @typed={0x14, 0x52, @ipv6=@dev={0xfe, 0x80, [], 0x29}}]}, 0x68}, {&(0x7f0000003540)={0x13c4, 0x28, 0x200, 0x70bd26, 0x25dfdbfe, "", [@typed={0x48, 0x59, @binary="e6ee41018acebafb0afe3cf2c244411513e77df08070d934242586588c2dae0122ca7e771a798c5f227c0b4206e37f1e6f1c9c56cd787637ba627c74a4e8aa7306"}, @typed={0x8, 0x1b, @uid=r17}, @typed={0x4c, 0x5d, @binary="96383b15dd3491de7b8603c113a933f924db57a29b00b922c7369f820d09e18433f59f240eac6ec23b76296a494f2d7667d5d4c199a0552bbbf260d59df8c9c2d987b4c6bc15e1"}, @typed={0x50, 0x28, @binary="df441cc2c671ed6e3c8d697ab19da57f04569a37b205964ee2ce956cc04c595dd0095fd79801f86627ba20fccb61e4cd0bb6960e30c4216cb58537e4fa6b6162e61d3d2b264c9d79080a"}, @nested={0x1e0, 0x53, [@generic="dad2a4a9113c2a2e9e93dde8fe03a44aa40d20b18faa3f06db3178f37905323f26264902a2ec9c6d06e91b11410d3cb8134baf4ece563de782a69c41cd0d17c0f7cab1372e89c1d9b8a0711aecb988651540c61485a9598e293e9188f1e64041b61cd39d5e1191eeb0f28900b3e0c97965e90e696816da5dfb39d6992e1ad4c65d1f993fd91147305d7d34b31009b97b4bb9b90d47013e1dbbcd5da7ece6957e5481ecdd867005de0e07088de42fd036cc5ad3b2a75a58e9529bb7cf2bfe305cc8992809411812650473107e1105e4efade082423afce2fc455c445d3571a8452e7880844580a779c0a7975f3e94862f05fe", @generic="ba2b16a1013cbcea45128f1da8d0360844f74558f264bdd4425253a89a82e068ced7c6d88528546493f133a3df96961e75e0467a7bc5d3110eb7dd0816e40e9e5dff001e6ab4c4235b2419565e75ed87055c873fc8bf47bc6410f401eac87c9f973380cf5b6602caf433844488b1e9043f09f40a0d2b1c58b99f2279aa63e2859ff77a67cfbcdc0b9d0f34eeaf1ae0626782f095a2abc41d9b5d447d580c347c3ac33ec491a71cd9862af20d07a5f741b20e41c1598ab16b3a7b304486cb38bb0eb79c16491de6c2760e4cbccf1ce75bdb537cc5a93d52cfe421f893671b3613229d465aa3971f2a80c8"]}, @nested={0x1018, 0x87, [@generic="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", @typed={0x14, 0x48, @ipv6=@ipv4={[], [], @empty}}]}, @nested={0xd0, 0x72, [@generic="8daedd0b8b64fa6b76e3cfe4c1fea803a43f5c04799c7b4403e3826b1875f139219415bf787c17a16f24f7d5040fe40c224245b599f01c10969a966d515c758247fbe362dd70958fd69d521453dfa2dd60889cc8b848702c10f6e6a8eadc40f28069030b8041860accf4796316757ec9a551b2dbac9b3762b0405dff961fb696a46322a7f614f5f821c9c2132e8925b6beb7ae97e71da8535a08d4f65e681040f969fdd6cda5282be74c62dc68ec3197106474ef9381e209fb218ecb0e5de19fe407447d392265b6df8a"]}]}, 0x13c4}], 0x3, &(0x7f0000002f40)=[@rights={{0x18, 0x1, 0x1, [r5, r18]}}, @rights={{0x18, 0x1, 0x1, [r26, r27]}}, @cred={{0x1c, 0x1, 0x2, {r20, r21, r23}}}], 0x50, 0x800}, 0x686a5486316af098) ioctl$TUNSETGROUP(r4, 0x400454ce, r23) r28 = memfd_create(&(0x7f0000000300)=':trusted!{\x00', 0x2) write$binfmt_misc(r28, &(0x7f0000000340)=ANY=[@ANYBLOB="cc6f726c4dd5f6da5af4706ad3341e738239a81a73a9219d24df087ed9b236f2adbc14a7353386bc1dde7fa9a9bfd75bf8fb628b6c0aca7995f175aea9ab4fcd87c99ab91a83b971b68e75ac847e6a900cfa6f452029918530d0a52a61fb4c50982900"/110], 0x1) fcntl$addseals(r28, 0x409, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000100)=0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) r29 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r29, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) setsockopt$sock_int(r29, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) accept$inet(r29, &(0x7f00000001c0), 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1) [ 189.999899] EXT4-fs (loop1): mount failed 16:08:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x2000, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r1, 0x0) clock_getres(0x3, &(0x7f0000000040)) prctl$PR_MCE_KILL_GET(0x22) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) r3 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(0x0, &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$clear(0x7, r3) r4 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(0x0, &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$clear(0x7, r4) keyctl$KEYCTL_MOVE(0x1e, r2, r3, r4, 0x2) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r5, r6, 0x0, 0x1) 16:08:54 executing program 2: r0 = creat(0x0, 0x0) socket$inet(0x10, 0x3, 0x20000000006) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640)=[{{&(0x7f0000001300)=@rc={0x1f, {0xf5, 0x6, 0x40, 0x0, 0x8}, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000001580)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14}}], 0x60}}], 0x1, 0x20000) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) sendmsg$TIPC_NL_PUBL_GET(r2, 0x0, 0x5800) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000080)=0x1) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400cf3, 0x40110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x2, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = dup(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYRES16=r5, @ANYBLOB="e1bcea8917230fea5b45d39857d273ca16caf702f1ce8d3e620d9f67d3a07d372312e096ab06c49ba938b7ab24e5a72f468994d674e4114290858776a6cc2a82efb5dc84028d0900000000000044c9bbc7d72e8291ca8b3b115304eae30f1b0940b070d1ca20d2b4a88fbfc0bcc91f0ad6939008b105ccd149eb4167cd6980b4807dcb26e851ca3541eda47708ead0280a8e3aedda859f126b0fc4bec6521c43281bda2436e5571f61caed7b9903d2f59c91ce509f7ee4de492ac31701eedb3fa1613aaa7d500e98c4692f59eb89fc917fa897c08acfb0b8d532bef8857c4d000000"], 0x2}}, 0x8800) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10040980}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x100, r5, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x24de}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc756}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'netpci0\x00'}}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4c5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x24040800}, 0x10) 16:08:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004300), 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x4e24, @loopback}, {0x0, @local}, 0x40, {0x2, 0x4e20, @remote}, 'vlan0\x00'}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) open(0x0, 0x0, 0x0) 16:08:54 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040), 0xd1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000001b40)={0xb4, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x19d, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}]}, 0xb4}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000000780)={0xcc, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x88, r1, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xf}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00\x1a\x93\xfbJfj\xdblo\x84\x8f\xa6\x96pV\fc\xbfl\x03\xfc\xd8\xb7\x1bfF\xac\by:/OfF\xefh\xe1\x16O\xa1/\xa2\x03\x00\x00\x00\x00\x00\x00\x00\xe3]J\x96t\x1c\xb0*\nZ 9!\xad\xcc\x95\xaa\xe4M\x96,\x9a\xdd\xcc\x19K\x9e\xb1\a4\x8c_\xc5j1U&\xbb\'\xae\x90\xeatl\xda\xc41`\x94xEyQ\xb2\'i', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8923, &(0x7f0000000040)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004e1ff7e", 0x24}], 0x1}, 0x0) getsockopt$sock_int(r7, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") socket$packet(0x11, 0x3, 0x300) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000caf5e7c37f01d18c0000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r10 = socket(0x80000000000000a, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r12 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r11}, 0xc) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f0000000080)=r12, 0x4) 16:08:54 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) r3 = syz_open_procfs$namespace(r2, &(0x7f0000000080)='ns/cgroup\x00') r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) ftruncate(r4, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003680)=""/187, 0xbb}}], 0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6043, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) write$cgroup_type(r4, &(0x7f0000000040)='t\x02\x99\x1c@\xed\xfa\x13 ', 0x9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000180)) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@local, 0x4e21, 0x0, 0x0, 0x800, 0xa, 0x80, 0x20}, {0x80000001, 0x9, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x4, 0x80000000, 0x80}, 0x7, 0x6e6bbd, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x4d4}, 0x0, @in6=@mcast2, 0x3503, 0xb, 0x1, 0x0, 0x24f0e692, 0x7, 0x7fff}}, 0xe8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x23, &(0x7f0000000040), 0x4) fallocate(r5, 0x0, 0x10001, 0x2) fcntl$setflags(r3, 0x2, 0x0) r6 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) r8 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x4e21, @loopback}}, 0x0, 0x0, 0x0, "e860208a9f1ff55977428fa5be9d0fdbb20b312ba5b6b795c5d07d70ccf33dd5bc83043eb69c23657dbd8e124cd117e4c3e55f9e6889405e018360e5ce09d47becc1fa9516f8974dfa247cdbd63f6872"}, 0x4b) ioctl$UI_SET_PHYS(r6, 0x4008556c, &(0x7f00000000c0)='syz1\x00') geteuid() ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000280)) socket(0x0, 0x0, 0x0) setreuid(0x0, 0x0) getresuid(&(0x7f0000004180), 0x0, 0x0) [ 190.265248] audit: type=1400 audit(1575130134.595:48): avc: denied { map_create } for pid=10085 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:08:54 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040), 0xd1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000001b40)={0xb4, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x19d, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}]}, 0xb4}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000000780)={0xcc, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe7e31c0d1a24a36d, 0x30}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xaf718f25}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x88, r1, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xf}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00\x1a\x93\xfbJfj\xdblo\x84\x8f\xa6\x96pV\fc\xbfl\x03\xfc\xd8\xb7\x1bfF\xac\by:/OfF\xefh\xe1\x16O\xa1/\xa2\x03\x00\x00\x00\x00\x00\x00\x00\xe3]J\x96t\x1c\xb0*\nZ 9!\xad\xcc\x95\xaa\xe4M\x96,\x9a\xdd\xcc\x19K\x9e\xb1\a4\x8c_\xc5j1U&\xbb\'\xae\x90\xeatl\xda\xc41`\x94xEyQ\xb2\'i', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8923, &(0x7f0000000040)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004e1ff7e", 0x24}], 0x1}, 0x0) getsockopt$sock_int(r7, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") socket$packet(0x11, 0x3, 0x300) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000caf5e7c37f01d18c0000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r10 = socket(0x80000000000000a, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r12 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r11}, 0xc) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f0000000080)=r12, 0x4) [ 190.323608] audit: type=1400 audit(1575130134.595:49): avc: denied { map_read map_write } for pid=10085 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:08:54 executing program 4: syz_emit_ethernet(0x300500, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) socketpair(0x5, 0x6, 0xe8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$security_capability(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.capability\x00', &(0x7f00000005c0)=@v2={0x2000000, [{0x1, 0x7fffffff}, {0x1ff, 0x3}]}, 0x14, 0x1) getpeername(r0, &(0x7f0000000040)=@hci, &(0x7f00000000c0)=0x80) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)={0xd4, r2, 0x20, 0x7f, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x24, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0xfffffffffffffee3, 0x1, @in6={0xa, 0x4e21, 0x5, @local}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x8, @local, 0xfff}}}}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x8801}, 0x20008000) 16:08:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000000000000}, 0x2, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file1\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x7f, 0xfff, 0x3, 0x0, 0x9, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x1ff, 0x8, 0xc4, 0x9, 0x81, 0x8, 0x88f, 0xba5e, 0x6, 0x6, 0x1, 0x0, 0x1ff, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x9, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x1) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00RT\xdf`\x88\xd2sw\x00k\x9dY\x1a\xe2Hn\xefZ\x00\x04\x83}\xdd\xec\b\xa2\xa6\x89zf\xf7\x06\x03\xb4J\xcfW\x89y\x89\x96\xde\xf8\xd9\xb1\x01\x9e\x9ex!$\xb9\xbb\x9e\xe8\x87w\xc8\'\x90\\\b\xcf\x96\xc6\x01[\x01\x8fB\xa7$\xde\x00\x9c\xd8\x15\xc3\xd3\xb8\xd0\f\x9cA\xee\x10\xcc\xc6\x0eh\bq\xa3rm\x1e\xbb\x7fU\xc6r\xb2\x84Z\xc5\xce=\xaa\xc2u\x95\x89;\xcf\x13\xf2\xf6\x97\x00'/135) getdents(r6, &(0x7f0000000100)=""/92, 0x54) getdents64(r6, &(0x7f0000000200)=""/191, 0xbf) write$char_usb(r6, &(0x7f0000000180)="0a5726aa7f43d1a654e91d645530ed94e9252a60", 0x14) write$UHID_CREATE2(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r4, r5, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r4, 0x8981, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 16:08:55 executing program 1: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x0, 0x10101, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) [ 427.990218] INFO: task syz-executor.5:1839 blocked for more than 140 seconds. [ 427.997556] Not tainted 4.14.156-syzkaller #0 [ 428.003183] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.011221] syz-executor.5 D24560 1839 1 0x00000004 [ 428.016838] Call Trace: [ 428.019415] ? __schedule+0x88c/0x1f80 [ 428.023453] ? __sched_text_start+0x8/0x8 [ 428.027660] ? lock_downgrade+0x630/0x630 [ 428.031933] ? lock_acquire+0x12b/0x360 [ 428.035902] ? __mutex_lock+0x2dc/0x13e0 [ 428.039948] schedule+0x92/0x1c0 [ 428.043439] schedule_preempt_disabled+0x13/0x20 [ 428.048189] __mutex_lock+0x595/0x13e0 [ 428.052182] ? __blkdev_get+0xf3/0xf90 [ 428.056070] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.061686] ? kobject_get_unless_zero+0x27/0x40 [ 428.066452] ? get_disk+0xd0/0xd0 [ 428.069888] ? exact_match+0x9/0x20 [ 428.073662] ? kobj_lookup+0x325/0x410 [ 428.077547] ? blkdev_ioctl+0x1870/0x1870 [ 428.081832] ? __blkdev_get+0xf3/0xf90 [ 428.085712] __blkdev_get+0xf3/0xf90 [ 428.089413] ? __blkdev_put+0x6d0/0x6d0 [ 428.093491] ? perf_trace_lock+0x11e/0x4e0 [ 428.097722] ? fsnotify+0x8b0/0x1150 [ 428.101641] blkdev_get+0x97/0x8b0 [ 428.105180] ? bd_acquire+0x171/0x2c0 [ 428.108981] ? bd_may_claim+0xd0/0xd0 [ 428.112918] ? lock_downgrade+0x630/0x630 [ 428.117067] ? lock_acquire+0x12b/0x360 [ 428.121149] ? bd_acquire+0x21/0x2c0 [ 428.124861] ? do_raw_spin_unlock+0x13f/0x220 [ 428.129345] blkdev_open+0x1cc/0x250 [ 428.133633] ? security_file_open+0x88/0x190 [ 428.138035] do_dentry_open+0x44e/0xe20 [ 428.142117] ? bd_acquire+0x2c0/0x2c0 [ 428.145921] vfs_open+0x105/0x230 [ 428.149359] path_openat+0xb6c/0x2be0 [ 428.153278] ? path_mountpoint+0x9a0/0x9a0 [ 428.157511] ? perf_trace_lock+0x11e/0x4e0 [ 428.161851] do_filp_open+0x1a1/0x280 [ 428.165646] ? may_open_dev+0xe0/0xe0 [ 428.169531] ? lock_downgrade+0x630/0x630 [ 428.173771] ? lock_acquire+0x12b/0x360 [ 428.177738] ? __alloc_fd+0x3f/0x490 [ 428.181552] ? do_raw_spin_unlock+0x13f/0x220 [ 428.186037] ? _raw_spin_unlock+0x29/0x40 [ 428.190266] ? __alloc_fd+0x1bf/0x490 [ 428.194068] do_sys_open+0x2ca/0x590 [ 428.197783] ? filp_open+0x60/0x60 [ 428.201433] ? SyS_mkdirat+0x146/0x220 [ 428.205330] ? _raw_spin_unlock_irq+0x35/0x50 [ 428.209824] ? do_syscall_64+0x43/0x520 [ 428.213902] ? do_sys_open+0x590/0x590 [ 428.217782] do_syscall_64+0x19b/0x520 [ 428.221766] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.226949] RIP: 0033:0x4143f0 [ 428.230226] RSP: 002b:00007fffa8006c98 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 428.237929] RAX: ffffffffffffffda RBX: 000000000002e76e RCX: 00000000004143f0 [ 428.245292] RDX: 00007fffa8006d2a RSI: 0000000000000002 RDI: 00007fffa8006d20 [ 428.252598] RBP: 00000000000001d3 R08: 0000000000000000 R09: 000000000000000a [ 428.261331] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.268618] R13: 00007fffa8006cd0 R14: 000000000002e6d4 R15: 00007fffa8006ce0 [ 428.275977] INFO: task syz-executor.3:8340 blocked for more than 140 seconds. [ 428.283287] Not tainted 4.14.156-syzkaller #0 [ 428.288281] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.296269] syz-executor.3 D25312 8340 1 0x00000004 [ 428.301928] Call Trace: [ 428.304503] ? __schedule+0x88c/0x1f80 [ 428.308374] ? __sched_text_start+0x8/0x8 [ 428.312560] ? lock_downgrade+0x630/0x630 [ 428.316696] ? lock_acquire+0x12b/0x360 [ 428.320702] ? __mutex_lock+0x2dc/0x13e0 [ 428.324771] schedule+0x92/0x1c0 [ 428.328119] schedule_preempt_disabled+0x13/0x20 [ 428.332900] __mutex_lock+0x595/0x13e0 [ 428.336798] ? lo_open+0x19/0xb0 [ 428.340207] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.345661] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.351180] ? lock_downgrade+0x630/0x630 [ 428.355346] ? check_preemption_disabled+0x35/0x1f0 [ 428.360403] ? lo_compat_ioctl+0x160/0x160 [ 428.364632] ? lo_open+0x19/0xb0 [ 428.367978] lo_open+0x19/0xb0 [ 428.371205] __blkdev_get+0x267/0xf90 [ 428.375007] ? __blkdev_put+0x6d0/0x6d0 [ 428.378966] ? perf_trace_lock+0x11e/0x4e0 [ 428.383246] ? fsnotify+0x8b0/0x1150 [ 428.386976] blkdev_get+0x97/0x8b0 [ 428.391044] ? bd_acquire+0x171/0x2c0 [ 428.394836] ? bd_may_claim+0xd0/0xd0 [ 428.398616] ? lock_downgrade+0x630/0x630 [ 428.402786] ? lock_acquire+0x12b/0x360 [ 428.406789] ? bd_acquire+0x21/0x2c0 [ 428.410535] ? do_raw_spin_unlock+0x13f/0x220 [ 428.415027] blkdev_open+0x1cc/0x250 [ 428.418720] ? security_file_open+0x88/0x190 [ 428.423156] do_dentry_open+0x44e/0xe20 [ 428.427132] ? bd_acquire+0x2c0/0x2c0 [ 428.430996] vfs_open+0x105/0x230 [ 428.434446] path_openat+0xb6c/0x2be0 [ 428.438273] ? path_mountpoint+0x9a0/0x9a0 [ 428.442542] ? perf_trace_lock+0x11e/0x4e0 [ 428.446781] do_filp_open+0x1a1/0x280 [ 428.450611] ? may_open_dev+0xe0/0xe0 [ 428.454411] ? lock_downgrade+0x630/0x630 [ 428.458535] ? lock_acquire+0x12b/0x360 [ 428.462530] ? __alloc_fd+0x3f/0x490 [ 428.466256] ? do_raw_spin_unlock+0x13f/0x220 [ 428.470774] ? _raw_spin_unlock+0x29/0x40 [ 428.474916] ? __alloc_fd+0x1bf/0x490 [ 428.478705] do_sys_open+0x2ca/0x590 [ 428.482452] ? filp_open+0x60/0x60 [ 428.485999] ? SyS_mkdirat+0x146/0x220 [ 428.489869] ? _raw_spin_unlock_irq+0x35/0x50 [ 428.494401] ? do_syscall_64+0x43/0x520 [ 428.498369] ? do_sys_open+0x590/0x590 [ 428.502284] do_syscall_64+0x19b/0x520 [ 428.506167] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.511383] RIP: 0033:0x4143f0 [ 428.514561] RSP: 002b:00007ffc10b9b868 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 428.522796] RAX: ffffffffffffffda RBX: 000000000002e772 RCX: 00000000004143f0 [ 428.530175] RDX: 00007ffc10b9b8fa RSI: 0000000000000002 RDI: 00007ffc10b9b8f0 [ 428.537437] RBP: 000000000000003c R08: 0000000000000000 R09: 000000000000000a [ 428.544744] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.552023] R13: 00007ffc10b9b8a0 R14: 000000000002e708 R15: 00007ffc10b9b8b0 [ 428.559395] INFO: task syz-executor.1:8350 blocked for more than 140 seconds. [ 428.566743] Not tainted 4.14.156-syzkaller #0 [ 428.571769] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.579713] syz-executor.1 D25312 8350 1 0x00000004 [ 428.585379] Call Trace: [ 428.587960] ? __schedule+0x88c/0x1f80 [ 428.591880] ? __sched_text_start+0x8/0x8 [ 428.596020] ? lock_downgrade+0x630/0x630 [ 428.600188] ? lock_acquire+0x12b/0x360 [ 428.604150] ? __mutex_lock+0x2dc/0x13e0 [ 428.608193] schedule+0x92/0x1c0 [ 428.611597] schedule_preempt_disabled+0x13/0x20 [ 428.616344] __mutex_lock+0x595/0x13e0 [ 428.620259] ? __blkdev_get+0xf3/0xf90 [ 428.624143] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.629569] ? kobject_get_unless_zero+0x27/0x40 [ 428.634405] ? get_disk+0xd0/0xd0 [ 428.637850] ? exact_match+0x9/0x20 [ 428.641508] ? kobj_lookup+0x325/0x410 [ 428.645409] ? blkdev_ioctl+0x1870/0x1870 [ 428.649545] ? __blkdev_get+0xf3/0xf90 [ 428.653968] __blkdev_get+0xf3/0xf90 [ 428.657679] ? __blkdev_put+0x6d0/0x6d0 [ 428.662687] ? perf_trace_lock+0x11e/0x4e0 [ 428.666929] ? fsnotify+0x8b0/0x1150 [ 428.670723] blkdev_get+0x97/0x8b0 [ 428.674319] ? bd_acquire+0x171/0x2c0 [ 428.678108] ? bd_may_claim+0xd0/0xd0 [ 428.681963] ? lock_downgrade+0x630/0x630 [ 428.686120] ? lock_acquire+0x12b/0x360 [ 428.690204] ? bd_acquire+0x21/0x2c0 [ 428.693914] ? do_raw_spin_unlock+0x13f/0x220 [ 428.698399] blkdev_open+0x1cc/0x250 [ 428.702195] ? security_file_open+0x88/0x190 [ 428.706603] do_dentry_open+0x44e/0xe20 [ 428.710619] ? bd_acquire+0x2c0/0x2c0 [ 428.714428] vfs_open+0x105/0x230 [ 428.717867] path_openat+0xb6c/0x2be0 [ 428.721724] ? path_mountpoint+0x9a0/0x9a0 [ 428.725964] ? perf_trace_lock+0x11e/0x4e0 [ 428.730240] do_filp_open+0x1a1/0x280 [ 428.734037] ? may_open_dev+0xe0/0xe0 [ 428.737827] ? lock_downgrade+0x630/0x630 [ 428.742082] ? lock_acquire+0x12b/0x360 [ 428.746060] ? __alloc_fd+0x3f/0x490 [ 428.749771] ? do_raw_spin_unlock+0x13f/0x220 [ 428.754317] ? _raw_spin_unlock+0x29/0x40 [ 428.758458] ? __alloc_fd+0x1bf/0x490 [ 428.762298] do_sys_open+0x2ca/0x590 [ 428.766005] ? filp_open+0x60/0x60 [ 428.769525] ? SyS_mkdirat+0x146/0x220 [ 428.773456] ? _raw_spin_unlock_irq+0x35/0x50 [ 428.777956] ? do_syscall_64+0x43/0x520 [ 428.782478] ? do_sys_open+0x590/0x590 [ 428.786362] do_syscall_64+0x19b/0x520 [ 428.790353] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.795531] RIP: 0033:0x4143f0 [ 428.798697] RSP: 002b:00007ffcd7ee3028 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 428.806434] RAX: ffffffffffffffda RBX: 000000000002ea17 RCX: 00000000004143f0 [ 428.813721] RDX: 00007ffcd7ee30ba RSI: 0000000000000002 RDI: 00007ffcd7ee30b0 [ 428.821006] RBP: 0000000000000033 R08: 0000000000000000 R09: 000000000000000a [ 428.828287] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.835586] R13: 00007ffcd7ee3060 R14: 000000000002e6ed R15: 00007ffcd7ee3070 [ 428.842929] INFO: task syz-executor.4:8892 blocked for more than 140 seconds. [ 428.850248] Not tainted 4.14.156-syzkaller #0 [ 428.855250] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.863248] syz-executor.4 D25312 8892 1 0x00000004 [ 428.868874] Call Trace: [ 428.871503] ? __schedule+0x88c/0x1f80 [ 428.875392] ? __sched_text_start+0x8/0x8 [ 428.879522] ? lock_downgrade+0x630/0x630 [ 428.883697] ? lock_acquire+0x12b/0x360 [ 428.887662] ? __mutex_lock+0x2dc/0x13e0 [ 428.891752] schedule+0x92/0x1c0 [ 428.895110] schedule_preempt_disabled+0x13/0x20 [ 428.899854] __mutex_lock+0x595/0x13e0 [ 428.903783] ? lo_open+0x19/0xb0 [ 428.907144] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.913126] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.918574] ? lock_downgrade+0x630/0x630 [ 428.922748] ? check_preemption_disabled+0x35/0x1f0 [ 428.927761] ? lo_compat_ioctl+0x160/0x160 [ 428.932019] ? lo_open+0x19/0xb0 [ 428.935369] lo_open+0x19/0xb0 [ 428.938542] __blkdev_get+0x267/0xf90 [ 428.942371] ? __blkdev_put+0x6d0/0x6d0 [ 428.946331] ? perf_trace_lock+0x11e/0x4e0 [ 428.950588] ? fsnotify+0x8b0/0x1150 [ 428.954293] blkdev_get+0x97/0x8b0 [ 428.957810] ? bd_acquire+0x171/0x2c0 [ 428.961625] ? bd_may_claim+0xd0/0xd0 [ 428.965415] ? lock_downgrade+0x630/0x630 [ 428.969541] ? lock_acquire+0x12b/0x360 [ 428.973543] ? bd_acquire+0x21/0x2c0 [ 428.977251] ? do_raw_spin_unlock+0x13f/0x220 [ 428.981775] blkdev_open+0x1cc/0x250 [ 428.985478] ? security_file_open+0x88/0x190 [ 428.989868] do_dentry_open+0x44e/0xe20 [ 428.993871] ? bd_acquire+0x2c0/0x2c0 [ 428.997672] vfs_open+0x105/0x230 [ 429.001155] path_openat+0xb6c/0x2be0 [ 429.004957] ? path_mountpoint+0x9a0/0x9a0 [ 429.009174] ? perf_trace_lock+0x11e/0x4e0 [ 429.013457] do_filp_open+0x1a1/0x280 [ 429.017249] ? may_open_dev+0xe0/0xe0 [ 429.021173] ? lock_downgrade+0x630/0x630 [ 429.025310] ? lock_acquire+0x12b/0x360 [ 429.029301] ? __alloc_fd+0x3f/0x490 [ 429.033055] ? do_raw_spin_unlock+0x13f/0x220 [ 429.037541] ? _raw_spin_unlock+0x29/0x40 [ 429.042211] ? __alloc_fd+0x1bf/0x490 [ 429.046021] do_sys_open+0x2ca/0x590 [ 429.049759] ? filp_open+0x60/0x60 [ 429.053326] ? SyS_mkdirat+0x146/0x220 [ 429.057202] ? _raw_spin_unlock_irq+0x35/0x50 [ 429.061730] ? do_syscall_64+0x43/0x520 [ 429.065692] ? do_sys_open+0x590/0x590 [ 429.069559] do_syscall_64+0x19b/0x520 [ 429.073477] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.078651] RIP: 0033:0x4143f0 [ 429.081861] RSP: 002b:00007ffc5df64ac8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 429.089559] RAX: ffffffffffffffda RBX: 000000000002e76d RCX: 00000000004143f0 [ 429.096859] RDX: 00007ffc5df64b5a RSI: 0000000000000002 RDI: 00007ffc5df64b50 [ 429.104142] RBP: 0000000000000039 R08: 0000000000000000 R09: 000000000000000a [ 429.111428] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 429.118686] R13: 00007ffc5df64b00 R14: 000000000002e6ca R15: 00007ffc5df64b10 [ 429.126024] INFO: task syz-executor.0:10095 blocked for more than 140 seconds. [ 429.133396] Not tainted 4.14.156-syzkaller #0 [ 429.138388] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.146367] syz-executor.0 D28096 10095 9556 0x00000004 [ 429.152014] Call Trace: [ 429.154586] ? __schedule+0x88c/0x1f80 [ 429.158457] ? __sched_text_start+0x8/0x8 [ 429.162644] schedule+0x92/0x1c0 [ 429.166000] schedule_preempt_disabled+0x13/0x20 [ 429.171305] __mutex_lock+0x595/0x13e0 [ 429.175180] ? blkdev_reread_part+0x1b/0x40 [ 429.179487] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.184966] ? trace_hardirqs_on_caller+0x37b/0x540 [ 429.189972] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 429.195106] ? __wake_up_common_lock+0xe0/0x170 [ 429.199776] ? blkdev_reread_part+0x1b/0x40 [ 429.204119] blkdev_reread_part+0x1b/0x40 [ 429.208258] loop_reread_partitions+0x7f/0x90 [ 429.212779] loop_set_status+0xbff/0x11f0 [ 429.216926] loop_set_status64+0xa5/0x100 [ 429.221094] ? loop_set_status_old+0x2f0/0x2f0 [ 429.225662] ? lo_ioctl+0x86/0x1a30 [ 429.229293] lo_ioctl+0xd1/0x1a30 [ 429.232777] ? loop_clr_fd+0xad0/0xad0 [ 429.236659] blkdev_ioctl+0x8d0/0x1870 [ 429.240571] ? blkpg_ioctl+0x910/0x910 [ 429.244448] ? trace_hardirqs_on_caller+0x37b/0x540 [ 429.249441] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 429.254223] ? check_preemption_disabled+0x35/0x1f0 [ 429.259243] block_ioctl+0xd9/0x120 [ 429.262889] ? blkdev_fallocate+0x3b0/0x3b0 [ 429.267620] do_vfs_ioctl+0xabe/0x1040 [ 429.271529] ? selinux_file_ioctl+0x426/0x590 [ 429.276014] ? selinux_file_ioctl+0x116/0x590 [ 429.280546] ? ioctl_preallocate+0x1e0/0x1e0 [ 429.284945] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 429.290251] ? __fget+0x210/0x370 [ 429.293710] ? lock_downgrade+0x630/0x630 [ 429.297836] ? lock_acquire+0x12b/0x360 [ 429.302332] ? check_preemption_disabled+0x35/0x1f0 [ 429.307333] ? check_preemption_disabled+0x35/0x1f0 [ 429.312402] ? security_file_ioctl+0x7c/0xb0 [ 429.316807] SyS_ioctl+0x7f/0xb0 [ 429.320194] ? do_vfs_ioctl+0x1040/0x1040 [ 429.324334] do_syscall_64+0x19b/0x520 [ 429.328217] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.333426] RIP: 0033:0x45a4e7 [ 429.336602] RSP: 002b:00007f7125a299f8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 [ 429.344333] RAX: ffffffffffffffda RBX: 00007f7125a2a6d4 RCX: 000000000045a4e7 [ 429.351635] RDX: 00007f7125a29ab0 RSI: 0000000000004c04 RDI: 0000000000000005 [ 429.358887] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 429.366175] R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000004 [ 429.373469] R13: 0000000000000004 R14: 0000000000000005 R15: 00000000ffffffff [ 429.380797] INFO: task syz-executor.0:10106 blocked for more than 140 seconds. [ 429.388322] Not tainted 4.14.156-syzkaller #0 [ 429.393435] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.401409] syz-executor.0 D29104 10106 9556 0x00000004 [ 429.407021] Call Trace: [ 429.409594] ? __schedule+0x88c/0x1f80 [ 429.413554] ? __sched_text_start+0x8/0x8 [ 429.418327] ? lock_downgrade+0x630/0x630 [ 429.422542] ? lock_acquire+0x12b/0x360 [ 429.426511] ? __mutex_lock+0x2dc/0x13e0 [ 429.431116] schedule+0x92/0x1c0 [ 429.434478] schedule_preempt_disabled+0x13/0x20 [ 429.439213] __mutex_lock+0x595/0x13e0 [ 429.443132] ? lo_open+0x19/0xb0 [ 429.446500] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.451990] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.457434] ? kobject_get_unless_zero+0x27/0x40 [ 429.462221] ? get_disk+0xd0/0xd0 [ 429.465660] ? exact_match+0x9/0x20 [ 429.469271] ? blkdev_ioctl+0x1870/0x1870 [ 429.473453] ? lo_compat_ioctl+0x160/0x160 [ 429.477676] ? lo_open+0x19/0xb0 [ 429.481061] lo_open+0x19/0xb0 [ 429.484245] __blkdev_get+0x963/0xf90 [ 429.488032] ? __blkdev_put+0x6d0/0x6d0 [ 429.492117] ? perf_trace_lock+0x11e/0x4e0 [ 429.496339] ? fsnotify+0x8b0/0x1150 [ 429.500077] blkdev_get+0x97/0x8b0 [ 429.503613] ? bd_acquire+0x171/0x2c0 [ 429.507392] ? bd_may_claim+0xd0/0xd0 [ 429.511220] ? lock_downgrade+0x630/0x630 [ 429.515353] ? lock_acquire+0x12b/0x360 [ 429.519304] ? bd_acquire+0x21/0x2c0 [ 429.523042] ? do_raw_spin_unlock+0x13f/0x220 [ 429.527572] blkdev_open+0x1cc/0x250 [ 429.531312] ? security_file_open+0x88/0x190 [ 429.535712] do_dentry_open+0x44e/0xe20 [ 429.539662] ? bd_acquire+0x2c0/0x2c0 [ 429.543493] vfs_open+0x105/0x230 [ 429.546942] path_openat+0xb6c/0x2be0 [ 429.550786] ? path_mountpoint+0x9a0/0x9a0 [ 429.555117] ? perf_trace_lock+0x11e/0x4e0 [ 429.559374] do_filp_open+0x1a1/0x280 [ 429.563710] ? may_open_dev+0xe0/0xe0 [ 429.567510] ? lock_downgrade+0x630/0x630 [ 429.571677] ? lock_acquire+0x12b/0x360 [ 429.575640] ? __alloc_fd+0x3f/0x490 [ 429.579334] ? do_raw_spin_unlock+0x13f/0x220 [ 429.583848] ? _raw_spin_unlock+0x29/0x40 [ 429.587988] ? __alloc_fd+0x1bf/0x490 [ 429.591825] do_sys_open+0x2ca/0x590 [ 429.595529] ? filp_open+0x60/0x60 [ 429.599052] ? do_clock_gettime+0xd0/0xd0 [ 429.603223] ? do_syscall_64+0x43/0x520 [ 429.607185] ? do_sys_open+0x590/0x590 [ 429.611098] do_syscall_64+0x19b/0x520 [ 429.614980] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.620188] RIP: 0033:0x414411 [ 429.623368] RSP: 002b:00007f7125a087a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 429.631094] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000414411 [ 429.638352] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007f7125a08850 [ 429.645656] RBP: 000000000075bfc8 R08: 000000000000000f R09: 0000000000000000 [ 429.652938] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f7125a096d4 [ 429.660226] R13: 00000000004ca412 R14: 00000000004e2ab8 R15: 00000000ffffffff [ 429.667503] INFO: task syz-executor.0:10129 blocked for more than 140 seconds. [ 429.674888] Not tainted 4.14.156-syzkaller #0 [ 429.679889] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.687903] syz-executor.0 D29152 10129 9556 0x00000004 [ 429.693971] Call Trace: [ 429.696549] ? __schedule+0x88c/0x1f80 [ 429.700465] ? __sched_text_start+0x8/0x8 [ 429.704607] ? lock_downgrade+0x630/0x630 [ 429.708747] ? lock_acquire+0x12b/0x360 [ 429.712755] ? __mutex_lock+0x2dc/0x13e0 [ 429.716898] schedule+0x92/0x1c0 [ 429.720381] schedule_preempt_disabled+0x13/0x20 [ 429.725137] __mutex_lock+0x595/0x13e0 [ 429.729014] ? __blkdev_get+0xf3/0xf90 [ 429.732943] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.738387] ? kobject_get_unless_zero+0x27/0x40 [ 429.743172] ? get_disk+0xd0/0xd0 [ 429.746626] ? exact_match+0x9/0x20 [ 429.750286] ? kobj_lookup+0x325/0x410 [ 429.754168] ? blkdev_ioctl+0x1870/0x1870 [ 429.758302] ? __blkdev_get+0xf3/0xf90 [ 429.762226] __blkdev_get+0xf3/0xf90 [ 429.765934] ? __blkdev_put+0x6d0/0x6d0 [ 429.769886] ? perf_trace_lock+0x11e/0x4e0 [ 429.774161] ? fsnotify+0x8b0/0x1150 [ 429.777866] blkdev_get+0x97/0x8b0 [ 429.781433] ? bd_acquire+0x171/0x2c0 [ 429.785221] ? bd_may_claim+0xd0/0xd0 [ 429.788998] ? lock_downgrade+0x630/0x630 [ 429.793172] ? lock_acquire+0x12b/0x360 [ 429.797134] ? bd_acquire+0x21/0x2c0 [ 429.800896] ? do_raw_spin_unlock+0x13f/0x220 [ 429.805401] blkdev_open+0x1cc/0x250 [ 429.809114] ? security_file_open+0x88/0x190 [ 429.813639] do_dentry_open+0x44e/0xe20 [ 429.817619] ? bd_acquire+0x2c0/0x2c0 [ 429.821977] vfs_open+0x105/0x230 [ 429.825451] path_openat+0xb6c/0x2be0 [ 429.829245] ? path_mountpoint+0x9a0/0x9a0 [ 429.833533] ? perf_trace_lock+0x11e/0x4e0 [ 429.837770] do_filp_open+0x1a1/0x280 [ 429.841606] ? may_open_dev+0xe0/0xe0 [ 429.845403] ? lock_downgrade+0x630/0x630 [ 429.849529] ? lock_acquire+0x12b/0x360 [ 429.853546] ? __alloc_fd+0x3f/0x490 [ 429.858516] ? do_raw_spin_unlock+0x13f/0x220 [ 429.863043] ? _raw_spin_unlock+0x29/0x40 [ 429.867193] ? __alloc_fd+0x1bf/0x490 [ 429.871036] do_sys_open+0x2ca/0x590 [ 429.874742] ? filp_open+0x60/0x60 [ 429.878264] ? do_clock_gettime+0xd0/0xd0 [ 429.882444] ? do_syscall_64+0x43/0x520 [ 429.886406] ? do_sys_open+0x590/0x590 [ 429.890320] do_syscall_64+0x19b/0x520 [ 429.894203] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.899368] RIP: 0033:0x414411 [ 429.902638] RSP: 002b:00007f71259a57a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 429.910375] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000414411 [ 429.917691] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007f71259a5850 [ 429.925001] RBP: 000000000075c1c0 R08: 000000000000000f R09: 0000000000000000 [ 429.932294] R10: 00007f71259a69d0 R11: 0000000000000293 R12: 00007f71259a66d4 [ 429.939549] R13: 00000000004ca412 R14: 00000000004e2ab8 R15: 00000000ffffffff [ 429.948109] INFO: task syz-executor.2:10094 blocked for more than 140 seconds. [ 429.956030] Not tainted 4.14.156-syzkaller #0 [ 429.961082] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.969040] syz-executor.2 D27376 10094 8880 0x00000004 [ 429.974724] Call Trace: [ 429.977310] ? __schedule+0x88c/0x1f80 [ 429.981235] ? __sched_text_start+0x8/0x8 [ 429.985378] ? lock_downgrade+0x630/0x630 [ 429.989511] schedule+0x92/0x1c0 [ 429.992909] schedule_preempt_disabled+0x13/0x20 [ 429.997658] __mutex_lock+0x595/0x13e0 [ 430.001584] ? loop_control_ioctl+0x183/0x310 [ 430.006075] ? trace_hardirqs_on_caller+0x37b/0x540 [ 430.011123] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 430.016574] ? retint_kernel+0x2d/0x2d [ 430.020517] ? loop_control_ioctl+0x183/0x310 [ 430.025050] loop_control_ioctl+0x183/0x310 [ 430.029351] ? loop_probe+0x180/0x180 [ 430.033186] ? loop_probe+0x180/0x180 [ 430.037027] do_vfs_ioctl+0xabe/0x1040 [ 430.040948] ? selinux_file_ioctl+0x426/0x590 [ 430.045433] ? selinux_file_ioctl+0x116/0x590 [ 430.049908] ? ioctl_preallocate+0x1e0/0x1e0 [ 430.054343] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 430.059660] ? __fget+0x210/0x370 [ 430.063142] ? lock_downgrade+0x630/0x630 [ 430.067311] ? lock_acquire+0x12b/0x360 [ 430.071322] ? check_preemption_disabled+0x35/0x1f0 [ 430.076329] ? check_preemption_disabled+0x35/0x1f0 [ 430.081911] ? security_file_ioctl+0x7c/0xb0 [ 430.086317] SyS_ioctl+0x7f/0xb0 [ 430.089666] ? do_vfs_ioctl+0x1040/0x1040 [ 430.093850] do_syscall_64+0x19b/0x520 [ 430.097733] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 430.102970] RIP: 0033:0x45a679 [ 430.106147] RSP: 002b:00007f7cd45bec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 430.113882] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a679 [ 430.121165] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000007 [ 430.128414] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 430.135701] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7cd45bf6d4 [ 430.142988] R13: 00000000004c40dc R14: 00000000004d8b58 R15: 00000000ffffffff [ 430.150308] INFO: task syz-executor.2:10114 blocked for more than 140 seconds. [ 430.157656] Not tainted 4.14.156-syzkaller #0 [ 430.162693] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 430.170688] syz-executor.2 D29856 10114 8880 0x00000004 [ 430.176303] Call Trace: [ 430.178873] ? __schedule+0x88c/0x1f80 [ 430.182792] ? __sched_text_start+0x8/0x8 [ 430.186936] ? lock_downgrade+0x630/0x630 [ 430.191108] ? lock_acquire+0x12b/0x360 [ 430.195079] ? __mutex_lock+0x2dc/0x13e0 [ 430.199122] schedule+0x92/0x1c0 [ 430.202530] schedule_preempt_disabled+0x13/0x20 [ 430.207297] __mutex_lock+0x595/0x13e0 [ 430.211718] ? loop_control_ioctl+0x71/0x310 [ 430.216132] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 430.221619] ? __lock_acquire+0x5d7/0x4320 [ 430.225855] ? loop_control_ioctl+0x71/0x310 [ 430.230289] loop_control_ioctl+0x71/0x310 [ 430.234518] ? loop_probe+0x180/0x180 [ 430.238301] ? loop_probe+0x180/0x180 [ 430.242128] do_vfs_ioctl+0xabe/0x1040 [ 430.246007] ? selinux_file_ioctl+0x426/0x590 [ 430.250523] ? selinux_file_ioctl+0x116/0x590 [ 430.255020] ? ioctl_preallocate+0x1e0/0x1e0 [ 430.259408] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 430.264716] ? __fget+0x210/0x370 [ 430.268163] ? lock_downgrade+0x630/0x630 [ 430.272337] ? lock_acquire+0x12b/0x360 [ 430.276303] ? check_preemption_disabled+0x35/0x1f0 [ 430.281343] ? check_preemption_disabled+0x35/0x1f0 [ 430.286383] ? security_file_ioctl+0x7c/0xb0 [ 430.290825] SyS_ioctl+0x7f/0xb0 [ 430.294178] ? do_vfs_ioctl+0x1040/0x1040 [ 430.298309] do_syscall_64+0x19b/0x520 [ 430.302233] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 430.307409] RIP: 0033:0x45a679 [ 430.310624] RSP: 002b:00007f7cd459dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 430.319974] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a679 [ 430.327295] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000007 [ 430.334589] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 430.342423] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7cd459e6d4 [ 430.349684] R13: 00000000004c40b1 R14: 00000000004d8b28 R15: 00000000ffffffff [ 430.357013] INFO: task syz-executor.2:10121 blocked for more than 140 seconds. [ 430.364403] Not tainted 4.14.156-syzkaller #0 [ 430.369394] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 430.377388] syz-executor.2 D27184 10121 8880 0x00000004 [ 430.383039] Call Trace: [ 430.385620] ? __schedule+0x88c/0x1f80 [ 430.389493] ? __sched_text_start+0x8/0x8 [ 430.393664] ? lock_downgrade+0x630/0x630 [ 430.397799] ? lock_acquire+0x12b/0x360 [ 430.401986] ? __mutex_lock+0x2dc/0x13e0 [ 430.406041] schedule+0x92/0x1c0 [ 430.409389] schedule_preempt_disabled+0x13/0x20 [ 430.414167] __mutex_lock+0x595/0x13e0 [ 430.418045] ? loop_control_ioctl+0x71/0x310 [ 430.422581] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 430.428302] ? __lock_acquire+0x5d7/0x4320 [ 430.432592] ? loop_control_ioctl+0x71/0x310 [ 430.436996] loop_control_ioctl+0x71/0x310 [ 430.441268] ? loop_probe+0x180/0x180 [ 430.445062] ? loop_probe+0x180/0x180 [ 430.448850] do_vfs_ioctl+0xabe/0x1040 [ 430.452776] ? selinux_file_ioctl+0x426/0x590 [ 430.457259] ? selinux_file_ioctl+0x116/0x590 [ 430.461789] ? ioctl_preallocate+0x1e0/0x1e0 [ 430.466201] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 430.472036] ? __fget+0x210/0x370 [ 430.475502] ? lock_downgrade+0x630/0x630 [ 430.479642] ? lock_acquire+0x12b/0x360 [ 430.483809] ? check_preemption_disabled+0x35/0x1f0 [ 430.488847] ? check_preemption_disabled+0x35/0x1f0 [ 430.493940] ? security_file_ioctl+0x7c/0xb0 [ 430.498374] SyS_ioctl+0x7f/0xb0 [ 430.501780] ? do_vfs_ioctl+0x1040/0x1040 [ 430.505924] do_syscall_64+0x19b/0x520 [ 430.509800] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 430.515024] RIP: 0033:0x45a679 [ 430.518202] RSP: 002b:00007f7cd457cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 430.525946] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a679 [ 430.533233] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000008 [ 430.540537] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 430.547806] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7cd457d6d4 [ 430.555213] R13: 00000000004c40b1 R14: 00000000004d8b28 R15: 00000000ffffffff [ 430.562582] [ 430.562582] Showing all locks held in the system: [ 430.568888] 1 lock held by khungtaskd/23: [ 430.573119] #0: (tasklist_lock){.+.+}, at: [<00000000015b2699>] debug_show_all_locks+0x7c/0x21a [ 430.582174] 1 lock held by rsyslogd/1630: [ 430.586294] #0: (&f->f_pos_lock){+.+.}, at: [<00000000c4cc23a2>] __fdget_pos+0xb5/0xd0 [ 430.594570] 2 locks held by getty/1758: [ 430.598528] #0: (&tty->ldisc_sem){++++}, at: [<0000000080b465f6>] tty_ldisc_ref_wait+0x22/0x80 [ 430.607514] #1: (&ldata->atomic_read_lock){+.+.}, at: [<00000000f828aba2>] n_tty_read+0x1f7/0x1700 [ 430.616844] 1 lock held by syz-executor.5/1839: [ 430.621634] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000075b23db>] __blkdev_get+0xf3/0xf90 [ 430.630196] 2 locks held by syz-executor.3/8340: [ 430.634949] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000075b23db>] __blkdev_get+0xf3/0xf90 [ 430.643498] #1: (loop_index_mutex){+.+.}, at: [<0000000056a46b38>] lo_open+0x19/0xb0 [ 430.651604] 1 lock held by syz-executor.1/8350: [ 430.656362] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000075b23db>] __blkdev_get+0xf3/0xf90 [ 430.664957] 2 locks held by syz-executor.4/8892: [ 430.669756] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000075b23db>] __blkdev_get+0xf3/0xf90 [ 430.678308] #1: (loop_index_mutex){+.+.}, at: [<0000000056a46b38>] lo_open+0x19/0xb0 [ 430.686481] 2 locks held by syz-executor.0/10095: [ 430.691394] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [<0000000032bbf5af>] lo_ioctl+0x86/0x1a30 [ 430.699985] #1: (&bdev->bd_mutex){+.+.}, at: [<00000000aca1b368>] blkdev_reread_part+0x1b/0x40 [ 430.708974] 2 locks held by syz-executor.0/10106: [ 430.713842] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000075b23db>] __blkdev_get+0xf3/0xf90 [ 430.722389] #1: (loop_index_mutex){+.+.}, at: [<0000000056a46b38>] lo_open+0x19/0xb0 [ 430.730497] 1 lock held by syz-executor.0/10129: [ 430.735240] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000075b23db>] __blkdev_get+0xf3/0xf90 [ 430.743840] 2 locks held by syz-executor.2/10094: [ 430.748669] #0: (loop_index_mutex){+.+.}, at: [<00000000941b13fe>] loop_control_ioctl+0x71/0x310 [ 430.757806] #1: (&lo->lo_ctl_mutex#2){+.+.}, at: [<00000000e36b2ab4>] loop_control_ioctl+0x183/0x310 [ 430.767301] 1 lock held by syz-executor.2/10114: [ 430.772149] #0: (loop_index_mutex){+.+.}, at: [<00000000941b13fe>] loop_control_ioctl+0x71/0x310 [ 430.781367] 1 lock held by syz-executor.2/10121: [ 430.786106] #0: (loop_index_mutex){+.+.}, at: [<00000000941b13fe>] loop_control_ioctl+0x71/0x310 [ 430.795273] 1 lock held by syz-executor.2/10132: [ 430.800044] #0: (loop_index_mutex){+.+.}, at: [<00000000941b13fe>] loop_control_ioctl+0x71/0x310 [ 430.809159] 2 locks held by blkid/10098: [ 430.813246] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000075b23db>] __blkdev_get+0xf3/0xf90 [ 430.821775] #1: (loop_index_mutex){+.+.}, at: [<0000000056a46b38>] lo_open+0x19/0xb0 [ 430.829886] 2 locks held by blkid/10103: [ 430.834002] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000075b23db>] __blkdev_get+0xf3/0xf90 [ 430.842564] #1: (loop_index_mutex){+.+.}, at: [<0000000056a46b38>] lo_open+0x19/0xb0 [ 430.850743] 1 lock held by blkid/10108: [ 430.854734] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000075b23db>] __blkdev_get+0xf3/0xf90 [ 430.863363] [ 430.864978] ============================================= [ 430.864978] [ 430.872250] NMI backtrace for cpu 0 [ 430.875999] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.156-syzkaller #0 [ 430.883263] Call Trace: [ 430.885840] dump_stack+0xe5/0x154 [ 430.889364] ? irq_force_complete_move.cold+0x3c/0x7b [ 430.894536] nmi_cpu_backtrace.cold+0x47/0x86 [ 430.899017] ? irq_force_complete_move.cold+0x7b/0x7b [ 430.904186] nmi_trigger_cpumask_backtrace+0x119/0x147 [ 430.909446] watchdog+0x629/0xbe0 [ 430.912925] ? reset_hung_task_detector+0x30/0x30 [ 430.917785] kthread+0x31f/0x430 [ 430.921163] ? kthread_create_on_node+0xf0/0xf0 [ 430.925813] ret_from_fork+0x3a/0x50 [ 430.929621] Sending NMI from CPU 0 to CPUs 1: [ 430.934189] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffffb4ca7033 [ 430.935144] Kernel panic - not syncing: hung_task: blocked tasks [ 430.947523] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.156-syzkaller #0 [ 430.954788] Call Trace: [ 430.957391] dump_stack+0xe5/0x154 [ 430.960917] panic+0x1f1/0x3da [ 430.964100] ? add_taint.cold+0x16/0x16 [ 430.968064] ? irq_force_complete_move.cold+0x7b/0x7b [ 430.973234] ? ___preempt_schedule+0x16/0x18 [ 430.977632] watchdog+0x63a/0xbe0 [ 430.981069] ? reset_hung_task_detector+0x30/0x30 [ 430.985890] kthread+0x31f/0x430 [ 430.989231] ? kthread_create_on_node+0xf0/0xf0 [ 430.993880] ret_from_fork+0x3a/0x50 [ 430.998262] Kernel Offset: 0x32400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 431.009169] Rebooting in 86400 seconds..