[....] Starting enhanced syslogd: rsyslogd[ 12.328727] audit: type=1400 audit(1566159954.474:4): avc: denied { syslog } for pid=1904 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.200' (ECDSA) to the list of known hosts. 2019/08/18 20:26:06 fuzzer started 2019/08/18 20:26:09 dialing manager at 10.128.0.26:36481 2019/08/18 20:26:09 syscalls: 1327 2019/08/18 20:26:09 code coverage: enabled 2019/08/18 20:26:09 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/18 20:26:09 extra coverage: extra coverage is not supported by the kernel 2019/08/18 20:26:09 setuid sandbox: enabled 2019/08/18 20:26:09 namespace sandbox: enabled 2019/08/18 20:26:09 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/18 20:26:09 fault injection: kernel does not have systematic fault injection support 2019/08/18 20:26:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/18 20:26:09 net packet injection: enabled 2019/08/18 20:26:09 net device setup: enabled 20:26:52 executing program 0: 20:26:52 executing program 5: 20:26:52 executing program 1: 20:26:52 executing program 3: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') setns(r0, 0x0) 20:26:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:dbusd_exec_t:s0\x00', 0x22, 0x0) 20:26:52 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:26:53 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0xffb4, 0x0) 20:26:53 executing program 5: 20:26:53 executing program 5: 20:26:53 executing program 5: 20:26:53 executing program 5: 20:26:53 executing program 5: 20:26:53 executing program 0: 20:26:53 executing program 5: 20:26:53 executing program 1: syzkaller login: [ 71.275512] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 20:26:53 executing program 3: 20:26:53 executing program 2: 20:26:53 executing program 5: 20:26:53 executing program 1: 20:26:53 executing program 0: 20:26:53 executing program 3: 20:26:53 executing program 4: 20:26:53 executing program 5: 20:26:53 executing program 0: 20:26:53 executing program 2: 20:26:53 executing program 2: 20:26:53 executing program 3: 20:26:53 executing program 1: 20:26:53 executing program 4: 20:26:53 executing program 0: 20:26:53 executing program 1: 20:26:53 executing program 2: 20:26:53 executing program 3: 20:26:53 executing program 4: 20:26:53 executing program 5: 20:26:53 executing program 0: 20:26:53 executing program 1: 20:26:53 executing program 2: 20:26:53 executing program 0: 20:26:53 executing program 3: 20:26:53 executing program 5: 20:26:53 executing program 4: 20:26:53 executing program 1: 20:26:53 executing program 2: 20:26:53 executing program 3: 20:26:53 executing program 4: 20:26:53 executing program 5: 20:26:53 executing program 0: 20:26:54 executing program 2: 20:26:54 executing program 3: 20:26:54 executing program 1: 20:26:54 executing program 5: 20:26:54 executing program 4: 20:26:54 executing program 2: 20:26:54 executing program 0: 20:26:54 executing program 1: 20:26:54 executing program 3: 20:26:54 executing program 5: 20:26:54 executing program 4: 20:26:54 executing program 3: 20:26:54 executing program 2: 20:26:54 executing program 1: 20:26:54 executing program 5: 20:26:54 executing program 0: 20:26:54 executing program 2: 20:26:54 executing program 1: 20:26:54 executing program 3: 20:26:54 executing program 4: 20:26:54 executing program 5: 20:26:54 executing program 1: 20:26:54 executing program 3: 20:26:54 executing program 0: 20:26:54 executing program 4: 20:26:54 executing program 2: 20:26:54 executing program 0: 20:26:54 executing program 1: 20:26:54 executing program 3: 20:26:54 executing program 4: 20:26:54 executing program 5: 20:26:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000440)="11dca5055e0bcfe47bf070") prctl$PR_SET_THP_DISABLE(0x29, 0x8000000000) 20:26:54 executing program 3: 20:26:54 executing program 0: 20:26:54 executing program 1: 20:26:54 executing program 5: 20:26:54 executing program 4: 20:26:54 executing program 3: 20:26:54 executing program 0: 20:26:54 executing program 2: 20:26:54 executing program 1: 20:26:54 executing program 5: 20:26:54 executing program 2: 20:26:54 executing program 4: 20:26:54 executing program 3: 20:26:54 executing program 0: 20:26:54 executing program 1: 20:26:54 executing program 1: 20:26:54 executing program 5: 20:26:54 executing program 2: 20:26:54 executing program 3: 20:26:54 executing program 4: 20:26:54 executing program 0: 20:26:54 executing program 2: 20:26:54 executing program 3: 20:26:54 executing program 1: 20:26:54 executing program 0: 20:26:54 executing program 5: 20:26:54 executing program 3: 20:26:54 executing program 1: 20:26:54 executing program 2: 20:26:54 executing program 4: 20:26:54 executing program 1: 20:26:54 executing program 0: 20:26:54 executing program 2: 20:26:54 executing program 5: 20:26:54 executing program 3: 20:26:54 executing program 4: 20:26:54 executing program 1: 20:26:54 executing program 5: 20:26:54 executing program 0: 20:26:54 executing program 2: 20:26:54 executing program 3: 20:26:54 executing program 1: 20:26:54 executing program 4: 20:26:54 executing program 2: 20:26:54 executing program 0: 20:26:54 executing program 5: 20:26:55 executing program 3: 20:26:55 executing program 1: 20:26:55 executing program 4: 20:26:55 executing program 2: 20:26:55 executing program 0: 20:26:55 executing program 3: 20:26:55 executing program 2: 20:26:55 executing program 1: 20:26:55 executing program 5: 20:26:55 executing program 3: 20:26:55 executing program 0: 20:26:55 executing program 4: 20:26:55 executing program 3: 20:26:55 executing program 3: 20:26:55 executing program 2: 20:26:55 executing program 5: 20:26:55 executing program 4: 20:26:55 executing program 1: 20:26:55 executing program 0: 20:26:55 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000200)={0x18}, 0x18) write$P9_RWSTAT(r0, &(0x7f0000000000)={0x7}, 0x7) 20:26:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0xc020660b, 0x0) 20:26:55 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) socket$key(0xf, 0x3, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid\x00') 20:26:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000340)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYRES32], 0x4) 20:26:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendto(r0, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) 20:26:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8983, &(0x7f0000000000)={'lo\x00'}) 20:26:55 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="020e0000140000000000000000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000007bd8000000000000000105000500007800000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000043cea7b299c3dc8d7f1c4824fc130939c056c5deab26bade9cd07b6b8de6857903c7ad174ab726c86940532293b45e138d82d256251d2420c2fc1967a4ce0d5746181d39f212f9931c25d8fd174fe733586362e6192630583d1a2dcaa2967a295b3f1bc1288645696b90173eea1515ac9ec32ed119f3baa245a3befd63ca8132f87b2807e88f08986d8d0a3926fdaac856c1ce349c190847b8a0ecde052101fc8bff8edc65f4397ab1a9602a17e3c66aa89fd8c19abf741b7d6c7a5eafb6d0b413b09bb48fd0e22a58ae36cc3b7c4281bdb50ded09cbbe8cb1c448998070c1214b1b41916eba978e8557dc4f73e35949bb19e7e8ee7b11b008de696e0bc2eab777f27fa392dc0efba312d65d734cf25204e008ed3109b5ca34a5cd962bd2364a9bd6dcebc0d1ca4f81716a0fca49b6af29cf0483ed03edbc1cdf7c0084d125e162212c000"/498], 0xa0}}, 0x0) 20:26:55 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r1, &(0x7f00000002c0), 0x18f) 20:26:55 executing program 1: perf_event_open(&(0x7f0000000680)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 20:26:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000000000004) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x894c, &(0x7f0000000000)={'lo\x00'}) 20:26:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000000000004) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x10000}) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8983, &(0x7f0000000000)={'lo\x00'}) 20:26:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000000000004) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x894c, &(0x7f0000000000)={'lo\x00'}) 20:26:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541b, &(0x7f0000000580)) 20:26:55 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000100), 0x1e3) 20:26:55 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000200)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'user:', '\'securityem0,{md5sumvmnet0em1vboxnet0)\\'}, 0x3d, 0xfffffffffffffffb) 20:26:55 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 20:26:55 executing program 5: add_key$keyring(&(0x7f0000000680)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) socket$packet(0x11, 0x3, 0x300) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) 20:26:55 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid\x00') 20:26:55 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 20:26:55 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000680)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c0000001400ff09ff1cfe956fa283b724a6007d00000000000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) 20:26:55 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000100), 0x1e3) 20:26:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x0, 0x0) 20:26:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='.et/connector\x00') 20:26:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b80000001900010001283ed700000000ff01020000000000007fffffff040001e000000100000000000000000000000000000000000000000a003e7f00000000c70c650abe87e4e48d8296fe25970ec60d1ff09f1db81ed578baa21ae1999e2be1336513ac7ab5ef82d2e0bab16e0e7391cc9c651ff0dc01033b5ccfc069f1320706855b1e8685d6ae277e8a9e9b6d33be", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000e8ffffffffffffff000000000000000000000000b30af5360000000000000000000000000000000000000000000000000000000000000000000000000000000008"], 0xb8}}, 0x0) 20:26:55 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 20:26:55 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rmdir(&(0x7f00000004c0)='./file1\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) 20:26:55 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000100), 0x1e3) 20:26:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000900)='TIPCv2\x00') 20:26:55 executing program 3: syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x6000, 0x0, 0x88, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast=0xac141424}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 20:26:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/connector\x00') 20:26:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='syz', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 20:26:55 executing program 0: r0 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, 0x0, 0x0) 20:26:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000008c0)) timer_delete(0x0) [ 73.699189] audit: type=1400 audit(1566160015.844:5): avc: denied { create } for pid=2618 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:26:55 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0xc0487c04, &(0x7f00000001c0)=""/226) close(r1) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r1, &(0x7f00000002c0), 0x18f) 20:26:55 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000680)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c0000001200ff09ff1cfe956fa283b724a6007d00000000000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) 20:26:55 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)="f4", 0x2468d}], 0x1}, 0x0) 20:26:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000007240)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) sendmsg$inet(r1, &(0x7f0000000a80)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004fc0)=[{{&(0x7f0000000140)=@nfc_llcp, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x6, 0x0) [ 73.736098] audit: type=1400 audit(1566160015.884:6): avc: denied { write } for pid=2618 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:26:55 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x45ae000000, 0x0, 0x0, 0xd3f6}, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 20:26:56 executing program 2: ustat(0xf, 0x0) [ 73.822235] audit: type=1400 audit(1566160015.964:7): avc: denied { read } for pid=2618 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 73.825520] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 73.825588] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 73.867794] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 73.881865] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:26:56 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getgroups(0x1, &(0x7f0000001240)=[0xee01]) 20:26:56 executing program 5: perf_event_open(&(0x7f0000000680)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @initdev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 20:26:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x2000000000000000, 0x80, &(0x7f00000002c0)=@nat={'natH\x00\x00\x00\x00\a\x00', 0x19, 0x1, 0x1b8, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000208], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x208) 20:26:56 executing program 2: perf_event_open(&(0x7f0000000680)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x540e, &(0x7f0000000580)) 20:26:56 executing program 1: clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x8000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:26:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendto(r0, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) 20:26:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r1, &(0x7f00000002c0), 0x18f) 20:26:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000000000004) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x8) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="d0099c024fa2ec43f291dc33430a1700"], 0x1, 0x3) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x10000}) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 20:26:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r1, 0x0, 0x0, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r1) write$FUSE_LSEEK(r2, 0x0, 0xfff1) 20:26:56 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006848}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 20:26:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendto(r0, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 20:26:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) sendmsg$inet(r0, &(0x7f0000000a80)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100), 0x131, 0x6, 0x0) 20:26:56 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) timer_delete(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 20:26:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x4e000}]}) 20:26:56 executing program 5: keyctl$join(0x1, &(0x7f0000000280)={'syz', 0x2}) 20:26:56 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000200)="bd", 0x1, 0xfffffffffffffffe) keyctl$describe(0x6, r0, 0x0, 0x0) 20:26:56 executing program 4: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006848}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 20:26:56 executing program 5: keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, &(0x7f0000001180)="ef9fbd39a7cb6802a24fb1bb77debf4319f518dbe51d119ec1af614bacb2a99a7ad4b15f8f4c5f904986b1fa01910380ce050b0cb9c96b3baa2d7c6ba19997a3c471ebbf8632c262a7") r0 = socket$inet(0x2, 0x2000080001, 0x84) ioctl(r0, 0x10001000008912, &(0x7f00000011c0)) 20:26:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0xc0487c04, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) readv(r1, &(0x7f00000002c0), 0x18f) [ 74.708503] audit: type=1326 audit(1566160016.854:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2710 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7740bf9 code=0x40000 20:26:56 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xffffffa4]}}}, 0x5c) 20:26:56 executing program 4: keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, &(0x7f0000001180)="ef9fbd39a7cb6802a24fb1bb77debf4319f518dbe51d119ec1af614bacb2a99a7ad4b15f8f4c5f904986b1fa01910380ce050b0cb9c96b3baa2d7c6ba19997a3c471ebbf8632c262a7") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) ioctl(r0, 0x10001000008912, &(0x7f00000011c0)) 20:26:56 executing program 3: 20:26:56 executing program 2: 20:26:56 executing program 0: 20:26:56 executing program 3: 20:26:57 executing program 1: 20:26:57 executing program 2: 20:26:57 executing program 0: 20:26:57 executing program 5: 20:26:57 executing program 3: 20:26:57 executing program 4: [ 75.505934] audit: type=1326 audit(1566160017.654:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2710 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7740bf9 code=0x40000 20:26:57 executing program 3: 20:26:57 executing program 2: 20:26:57 executing program 0: 20:26:57 executing program 4: 20:26:57 executing program 5: 20:26:57 executing program 1: 20:26:57 executing program 3: 20:26:57 executing program 2: 20:26:57 executing program 0: 20:26:57 executing program 4: 20:26:57 executing program 1: 20:26:57 executing program 5: 20:26:57 executing program 3: 20:26:57 executing program 1: 20:26:57 executing program 4: 20:26:57 executing program 0: 20:26:57 executing program 2: 20:26:57 executing program 5: 20:26:57 executing program 4: 20:26:57 executing program 0: 20:26:57 executing program 1: 20:26:57 executing program 3: 20:26:58 executing program 2: 20:26:58 executing program 5: 20:26:58 executing program 3: 20:26:58 executing program 4: 20:26:58 executing program 2: 20:26:58 executing program 5: 20:26:58 executing program 0: 20:26:58 executing program 1: 20:26:58 executing program 0: 20:26:58 executing program 3: 20:26:58 executing program 4: 20:26:58 executing program 5: 20:26:58 executing program 2: 20:26:58 executing program 1: 20:26:58 executing program 0: 20:26:58 executing program 3: 20:26:58 executing program 4: 20:26:58 executing program 5: 20:26:58 executing program 2: 20:26:58 executing program 0: 20:26:58 executing program 4: 20:26:58 executing program 3: 20:26:58 executing program 1: 20:26:58 executing program 2: 20:26:58 executing program 0: 20:26:58 executing program 5: 20:26:58 executing program 4: 20:26:58 executing program 1: 20:26:58 executing program 3: 20:26:58 executing program 2: 20:26:58 executing program 4: 20:26:58 executing program 0: 20:26:58 executing program 2: 20:26:58 executing program 5: 20:26:58 executing program 1: 20:26:58 executing program 3: 20:26:58 executing program 0: 20:26:58 executing program 2: 20:26:58 executing program 4: 20:26:58 executing program 3: 20:26:58 executing program 1: 20:26:58 executing program 5: 20:26:58 executing program 0: 20:26:58 executing program 4: 20:26:58 executing program 1: 20:26:58 executing program 5: 20:26:58 executing program 3: 20:26:58 executing program 2: 20:26:58 executing program 0: 20:26:58 executing program 4: 20:26:58 executing program 1: 20:26:58 executing program 3: 20:26:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0xe, 0x0, &(0x7f0000000000)) 20:26:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x100048}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 20:26:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffc}) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 20:26:58 executing program 4: unlink(0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000007c0)='ip6tnl0\x00', 0x10) 20:26:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 20:26:58 executing program 3: creat(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000801, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x9) 20:26:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0xc600}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) [ 76.657879] sock: process `syz-executor.2' is using obsolete getsockopt SO_BSDCOMPAT 20:26:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xe9d2}) 20:26:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000510000/0x2000)=nil) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x630d}) 20:26:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) write$binfmt_misc(r1, 0x0, 0x0) preadv(r0, &(0x7f0000000100), 0x20a, 0x200000000000000) [ 76.738532] Dead loop on virtual device ip6tnl0, fix it urgently! [ 76.748259] Dead loop on virtual device ip6tnl0, fix it urgently! [ 76.755141] Dead loop on virtual device ip6tnl0, fix it urgently! [ 76.761843] Dead loop on virtual device ip6tnl0, fix it urgently! 20:26:58 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) io_setup(0x8, &(0x7f00000000c0)=0x0) io_destroy(r2) 20:26:58 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) r1 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800000015) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x1}, 0x50) [ 76.794441] Dead loop on virtual device ip6tnl0, fix it urgently! [ 76.806837] Dead loop on virtual device ip6tnl0, fix it urgently! 20:26:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001380)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000080), 0x3ac) 20:26:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) [ 76.975905] syz-executor.4 (2903) used greatest stack depth: 23216 bytes left 20:26:59 executing program 1: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1e6, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x33, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 20:26:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0x15, 0x5, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 20:26:59 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2b7069647320412c5ec7b5d90762f8ba9fe8ee7e083311af7cb115b708409b4e3fa972722ab7c89206bb6f6aee370fb8e7572bcd829a59c0e4e9af796410d43ec8818253da71fa1b6b4ed383c004ca276a75e6c87304b63b98dab37664c98904cb9639bf4b91d78f4ce4a35762ba803bb0aa07717d5c3e909d253ce3ef520d9a2e7c0518d43a170ea8f70daf282682ea5e5a29ae1266f169f0fcd24a3d11c633af74dd3ac2ac46fd62ad075e989e5ab6f14a1d6e8f0d35ea51e18be5672af0b7f39f7497bd"], 0x6) 20:26:59 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) io_setup(0x8, &(0x7f00000000c0)=0x0) io_destroy(r2) 20:26:59 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) lseek(r0, 0x0, 0x4) 20:26:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001380)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000080), 0x3ac) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) 20:26:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0x4, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:26:59 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:26:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) 20:26:59 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2b7069647320412c5ec7b5d90762f8ba9fe8ee7e083311af7cb115b708409b4e3fa972722ab7c89206bb6f6aee370fb8e7572bcd829a59c0e4e9af796410d43ec8818253da71fa1b6b4ed383c004ca276a75e6c87304b63b98dab37664c98904cb9639bf4b91d78f4ce4a35762ba803bb0aa07717d5c3e909d253ce3ef52d352ed9e0518d43a170ea8f70daf282682ea5e5a29ae1266f169f0fcd24a3d11c633af74dd3ac2ac46fd62ad075e989e5ab6f14a1d6e8f0d35ea51e18be5672af0b7f39f7497bd"], 0x6) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 20:26:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) 20:26:59 executing program 5: 20:26:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, 0x0, 0x0) 20:26:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000001c00)="11dca5055e0bcfe47bf070") ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0xfdfdffff}) 20:26:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) 20:26:59 executing program 2: 20:26:59 executing program 1: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='dax\x00', 0x0, 0x0) 20:26:59 executing program 0: syz_emit_ethernet(0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) 20:27:00 executing program 3: 20:27:00 executing program 5: 20:27:00 executing program 4: 20:27:00 executing program 0: 20:27:00 executing program 2: 20:27:00 executing program 1: 20:27:00 executing program 0: 20:27:00 executing program 5: 20:27:00 executing program 2: 20:27:00 executing program 1: 20:27:00 executing program 4: 20:27:00 executing program 0: 20:27:00 executing program 3: 20:27:00 executing program 5: 20:27:00 executing program 1: 20:27:00 executing program 2: 20:27:00 executing program 4: 20:27:00 executing program 0: 20:27:00 executing program 5: 20:27:00 executing program 1: 20:27:00 executing program 3: 20:27:00 executing program 0: 20:27:00 executing program 4: 20:27:00 executing program 2: 20:27:00 executing program 1: 20:27:00 executing program 5: 20:27:00 executing program 0: 20:27:00 executing program 2: 20:27:00 executing program 4: 20:27:00 executing program 3: 20:27:00 executing program 1: 20:27:00 executing program 5: 20:27:00 executing program 0: 20:27:00 executing program 2: 20:27:00 executing program 4: 20:27:00 executing program 5: 20:27:00 executing program 3: 20:27:00 executing program 1: 20:27:00 executing program 0: 20:27:00 executing program 5: 20:27:00 executing program 1: 20:27:00 executing program 4: 20:27:00 executing program 2: 20:27:00 executing program 0: 20:27:00 executing program 3: 20:27:00 executing program 1: 20:27:00 executing program 4: 20:27:00 executing program 2: 20:27:00 executing program 5: 20:27:00 executing program 3: 20:27:00 executing program 0: 20:27:00 executing program 4: 20:27:00 executing program 5: 20:27:00 executing program 1: 20:27:00 executing program 2: 20:27:00 executing program 0: 20:27:00 executing program 1: 20:27:00 executing program 4: 20:27:00 executing program 3: 20:27:00 executing program 2: 20:27:00 executing program 5: 20:27:00 executing program 0: 20:27:00 executing program 3: 20:27:00 executing program 4: 20:27:00 executing program 5: 20:27:00 executing program 2: 20:27:00 executing program 1: 20:27:00 executing program 0: 20:27:01 executing program 3: 20:27:01 executing program 2: 20:27:01 executing program 4: 20:27:01 executing program 1: 20:27:01 executing program 5: 20:27:01 executing program 4: 20:27:01 executing program 0: 20:27:01 executing program 5: 20:27:01 executing program 2: 20:27:01 executing program 1: 20:27:01 executing program 3: 20:27:01 executing program 4: 20:27:01 executing program 0: 20:27:01 executing program 2: 20:27:01 executing program 1: 20:27:01 executing program 5: 20:27:01 executing program 3: 20:27:01 executing program 4: 20:27:01 executing program 2: 20:27:01 executing program 0: 20:27:01 executing program 4: 20:27:01 executing program 3: 20:27:01 executing program 1: 20:27:01 executing program 5: 20:27:01 executing program 2: 20:27:01 executing program 0: 20:27:01 executing program 1: 20:27:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) clone(0x822102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x200000000003, 0x31}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:27:01 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) 20:27:01 executing program 4: 20:27:01 executing program 2: 20:27:01 executing program 0: 20:27:01 executing program 4: 20:27:01 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x7) 20:27:01 executing program 2: clone(0x840000, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') r3 = memfd_create(&(0x7f0000000300)='\x00'/11, 0x0) dup(r3) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000040)) sendfile(r3, r2, 0x0, 0x2000005) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000340)={'filter\x00', 0x7, 0x4, 0x470, 0x270, 0x140, 0x0, 0x388, 0x388, 0x388, 0x4, &(0x7f0000000080), {[{{@arp={@loopback, @multicast2, 0xff000000, 0x156b6ffe2dcf7562, @empty, {[0xff, 0x0, 0xff, 0xff, 0x4f713603f6079cdd, 0xff]}, @mac=@link_local, {[0x84a548b089f90d5c, 0x0, 0x0, 0x0, 0x0, 0xff]}, 0x8, 0x7fffffff, 0x800, 0x4, 0x3, 0x80000001, 'team0\x00', 'lapb0\x00', {}, {}, 0x0, 0x20}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @broadcast, 0x1, 0x1}}}, {{@arp={@rand_addr=0x70000000000, @rand_addr=0x7, 0xffffff00, 0xffffffff, @empty, {[0xea03299f445fbec4, 0xff, 0xff, 0xff, 0xff, 0xff]}, @mac=@remote, {[0x0, 0x0, 0xff, 0x0, 0xff, 0xff]}, 0x2008000, 0x7, 0x7, 0xfffffffffffffff9, 0x65, 0x1, 'ifb0\x00', 'vcan0\x00', {0xff}, {}, 0x0, 0x50}, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0xfffffffffffffbff, 0x61d}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x6, 0x6}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c0) 20:27:01 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x40000000141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x261c41ec}) write$P9_RSTAT(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000480)) 20:27:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001080)='net/tcp6\x00') read$FUSE(r0, 0x0, 0x9a) read$FUSE(r0, &(0x7f0000000000), 0x1000) 20:27:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000003c0)=ANY=[@ANYBLOB="eb000001000000010008e6f5000e0000000000001038b800000500000073e93bbc006732bee42c3dee27454cb6f233fd980af8126d6824de7b45b49c604badebc60ee7ebb08e1807e9f532e22910386e2331168c30e5302b3e4e8226adac1dae73cf9cf4ab08656d26380b5bc781112bb02c391b9dce0af88acb215771fbaa1a40a6ee72c3c1c245ab99e4bd5390507b5407aaab918434d82cb2f4db15355abb808de9f832837bed7381864219bf74926494640604c49a3bf67a5fa751d09e000000000000000000"], 0x10) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 20:27:01 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x40000000141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x261c41ec}) write$P9_RSTAT(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='Z'], 0x1) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000480)) 20:27:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x1, 0x0) clone(0x2102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000100)={0x28}, 0x28) 20:27:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x40000000141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x261c41ec}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000480)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x42021000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x60, r3, 0x100, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x4}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffffffffffa}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x24000014}, 0x40) socket$unix(0x1, 0x2, 0x0) close(r1) 20:27:04 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4005ef0) fallocate(r2, 0x3, 0x0, 0x8001) fallocate(r1, 0x10, 0x0, 0x8003) 20:27:04 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000580)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x40000000141042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x261c41ec}) 20:27:04 executing program 0: r0 = socket(0x400020000000010, 0x802, 0x0) write(r0, &(0x7f0000000180)="24000000210099f0003bf90000ed390e020008160000000000ba0082080002007fbcfe6f", 0xbb) 20:27:04 executing program 2: clone(0x840000, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') r3 = memfd_create(&(0x7f0000000300)='\x00'/11, 0x0) dup(r3) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000040)) sendfile(r3, r2, 0x0, 0x2000005) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000340)={'filter\x00', 0x7, 0x4, 0x470, 0x270, 0x140, 0x0, 0x388, 0x388, 0x388, 0x4, &(0x7f0000000080), {[{{@arp={@loopback, @multicast2, 0xff000000, 0x156b6ffe2dcf7562, @empty, {[0xff, 0x0, 0xff, 0xff, 0x4f713603f6079cdd, 0xff]}, @mac=@link_local, {[0x84a548b089f90d5c, 0x0, 0x0, 0x0, 0x0, 0xff]}, 0x8, 0x7fffffff, 0x800, 0x4, 0x3, 0x80000001, 'team0\x00', 'lapb0\x00', {}, {}, 0x0, 0x20}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @broadcast, 0x1, 0x1}}}, {{@arp={@rand_addr=0x70000000000, @rand_addr=0x7, 0xffffff00, 0xffffffff, @empty, {[0xea03299f445fbec4, 0xff, 0xff, 0xff, 0xff, 0xff]}, @mac=@remote, {[0x0, 0x0, 0xff, 0x0, 0xff, 0xff]}, 0x2008000, 0x7, 0x7, 0xfffffffffffffff9, 0x65, 0x1, 'ifb0\x00', 'vcan0\x00', {0xff}, {}, 0x0, 0x50}, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0xfffffffffffffbff, 0x61d}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x6, 0x6}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c0) 20:27:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000802000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) 20:27:04 executing program 4: 20:27:04 executing program 1: 20:27:04 executing program 3: 20:27:04 executing program 5: [ 82.380738] keychord: unsupported version 40 20:27:04 executing program 4: 20:27:04 executing program 0: 20:27:04 executing program 3: 20:27:04 executing program 5: 20:27:04 executing program 1: 20:27:04 executing program 0: 20:27:04 executing program 2: 20:27:04 executing program 4: 20:27:04 executing program 1: 20:27:04 executing program 5: 20:27:04 executing program 3: 20:27:04 executing program 0: 20:27:04 executing program 4: 20:27:04 executing program 0: 20:27:04 executing program 5: 20:27:04 executing program 2: 20:27:05 executing program 3: 20:27:05 executing program 1: 20:27:05 executing program 2: 20:27:05 executing program 0: 20:27:05 executing program 3: 20:27:05 executing program 4: 20:27:05 executing program 5: 20:27:05 executing program 1: 20:27:05 executing program 5: 20:27:05 executing program 1: 20:27:05 executing program 0: 20:27:05 executing program 2: 20:27:05 executing program 4: 20:27:05 executing program 3: 20:27:05 executing program 1: 20:27:05 executing program 5: 20:27:05 executing program 3: 20:27:05 executing program 0: 20:27:05 executing program 2: 20:27:05 executing program 4: 20:27:05 executing program 1: 20:27:05 executing program 5: 20:27:05 executing program 2: 20:27:05 executing program 4: 20:27:05 executing program 0: 20:27:05 executing program 1: 20:27:05 executing program 3: 20:27:05 executing program 5: 20:27:05 executing program 2: 20:27:05 executing program 0: 20:27:05 executing program 4: 20:27:05 executing program 2: 20:27:05 executing program 5: 20:27:05 executing program 1: 20:27:05 executing program 3: 20:27:05 executing program 4: 20:27:05 executing program 2: 20:27:05 executing program 3: 20:27:05 executing program 5: 20:27:05 executing program 1: 20:27:05 executing program 0: 20:27:05 executing program 4: 20:27:05 executing program 2: 20:27:05 executing program 5: 20:27:05 executing program 0: 20:27:05 executing program 4: 20:27:05 executing program 1: 20:27:05 executing program 3: 20:27:06 executing program 2: 20:27:06 executing program 5: 20:27:06 executing program 1: 20:27:06 executing program 3: 20:27:06 executing program 0: 20:27:06 executing program 4: 20:27:06 executing program 0: 20:27:06 executing program 3: 20:27:06 executing program 5: 20:27:06 executing program 1: 20:27:06 executing program 2: 20:27:06 executing program 4: 20:27:06 executing program 2: 20:27:06 executing program 5: 20:27:06 executing program 0: 20:27:06 executing program 3: 20:27:06 executing program 1: 20:27:06 executing program 4: 20:27:06 executing program 5: 20:27:06 executing program 0: 20:27:06 executing program 1: 20:27:06 executing program 3: 20:27:06 executing program 2: 20:27:06 executing program 4: 20:27:06 executing program 5: 20:27:06 executing program 0: 20:27:06 executing program 1: 20:27:06 executing program 2: 20:27:06 executing program 4: 20:27:06 executing program 3: 20:27:06 executing program 5: 20:27:06 executing program 2: 20:27:06 executing program 0: 20:27:06 executing program 1: 20:27:06 executing program 4: 20:27:06 executing program 3: 20:27:06 executing program 5: 20:27:06 executing program 4: 20:27:06 executing program 2: 20:27:06 executing program 0: 20:27:06 executing program 1: 20:27:06 executing program 3: 20:27:06 executing program 0: 20:27:06 executing program 5: 20:27:06 executing program 1: 20:27:06 executing program 4: 20:27:06 executing program 2: 20:27:06 executing program 3: 20:27:06 executing program 5: 20:27:06 executing program 1: 20:27:06 executing program 2: 20:27:06 executing program 0: 20:27:06 executing program 4: 20:27:06 executing program 3: 20:27:06 executing program 2: 20:27:06 executing program 5: 20:27:06 executing program 4: 20:27:06 executing program 3: 20:27:06 executing program 1: 20:27:06 executing program 0: 20:27:06 executing program 5: 20:27:06 executing program 2: 20:27:06 executing program 4: 20:27:06 executing program 0: 20:27:06 executing program 1: 20:27:06 executing program 3: 20:27:06 executing program 2: 20:27:06 executing program 5: 20:27:07 executing program 0: 20:27:07 executing program 4: 20:27:07 executing program 3: 20:27:07 executing program 1: 20:27:07 executing program 5: 20:27:07 executing program 2: 20:27:07 executing program 4: 20:27:07 executing program 0: 20:27:07 executing program 1: 20:27:07 executing program 3: 20:27:07 executing program 5: 20:27:07 executing program 2: 20:27:07 executing program 0: 20:27:07 executing program 4: 20:27:07 executing program 1: 20:27:07 executing program 2: 20:27:07 executing program 3: 20:27:07 executing program 5: 20:27:07 executing program 0: 20:27:07 executing program 1: 20:27:07 executing program 3: 20:27:07 executing program 4: 20:27:07 executing program 2: 20:27:07 executing program 1: 20:27:07 executing program 0: 20:27:07 executing program 3: 20:27:07 executing program 5: 20:27:07 executing program 4: 20:27:07 executing program 3: 20:27:07 executing program 0: 20:27:07 executing program 1: 20:27:07 executing program 5: 20:27:07 executing program 2: 20:27:07 executing program 3: 20:27:07 executing program 4: 20:27:07 executing program 1: 20:27:07 executing program 5: 20:27:07 executing program 3: 20:27:07 executing program 2: 20:27:07 executing program 0: 20:27:07 executing program 4: 20:27:07 executing program 0: 20:27:07 executing program 5: 20:27:07 executing program 2: 20:27:07 executing program 1: 20:27:07 executing program 4: 20:27:07 executing program 3: 20:27:07 executing program 5: 20:27:07 executing program 2: 20:27:07 executing program 1: 20:27:07 executing program 4: 20:27:07 executing program 3: 20:27:07 executing program 0: 20:27:07 executing program 5: 20:27:07 executing program 4: 20:27:07 executing program 5: 20:27:07 executing program 0: 20:27:07 executing program 3: 20:27:07 executing program 1: 20:27:07 executing program 2: 20:27:07 executing program 1: 20:27:07 executing program 0: 20:27:07 executing program 5: 20:27:07 executing program 2: 20:27:07 executing program 4: 20:27:07 executing program 3: 20:27:07 executing program 1: 20:27:07 executing program 5: 20:27:07 executing program 2: 20:27:07 executing program 0: 20:27:07 executing program 4: 20:27:07 executing program 3: 20:27:07 executing program 5: 20:27:08 executing program 1: 20:27:08 executing program 2: 20:27:08 executing program 0: 20:27:08 executing program 4: 20:27:08 executing program 3: 20:27:08 executing program 5: 20:27:08 executing program 1: 20:27:08 executing program 2: 20:27:08 executing program 0: 20:27:08 executing program 4: 20:27:08 executing program 3: 20:27:08 executing program 5: 20:27:08 executing program 0: 20:27:08 executing program 4: 20:27:08 executing program 1: 20:27:08 executing program 2: 20:27:08 executing program 3: 20:27:08 executing program 5: 20:27:08 executing program 4: 20:27:08 executing program 0: 20:27:08 executing program 5: 20:27:08 executing program 2: 20:27:08 executing program 1: 20:27:08 executing program 3: 20:27:08 executing program 2: 20:27:08 executing program 5: 20:27:08 executing program 3: 20:27:08 executing program 1: 20:27:08 executing program 0: 20:27:08 executing program 4: 20:27:08 executing program 3: 20:27:08 executing program 2: 20:27:08 executing program 1: 20:27:08 executing program 4: 20:27:08 executing program 0: 20:27:08 executing program 3: 20:27:08 executing program 2: 20:27:08 executing program 5: 20:27:08 executing program 1: 20:27:08 executing program 4: 20:27:08 executing program 0: 20:27:08 executing program 3: 20:27:08 executing program 5: 20:27:08 executing program 1: 20:27:08 executing program 2: 20:27:08 executing program 4: 20:27:08 executing program 0: 20:27:08 executing program 3: 20:27:08 executing program 5: 20:27:08 executing program 4: 20:27:08 executing program 2: 20:27:08 executing program 1: 20:27:08 executing program 0: 20:27:08 executing program 5: 20:27:08 executing program 3: 20:27:08 executing program 4: 20:27:08 executing program 2: 20:27:08 executing program 1: 20:27:08 executing program 0: 20:27:08 executing program 5: 20:27:08 executing program 4: 20:27:09 executing program 3: 20:27:09 executing program 1: 20:27:09 executing program 2: 20:27:09 executing program 4: 20:27:09 executing program 5: 20:27:09 executing program 0: 20:27:09 executing program 3: 20:27:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 20:27:09 executing program 3: 20:27:09 executing program 4: 20:27:09 executing program 2: 20:27:09 executing program 4: 20:27:09 executing program 5: 20:27:09 executing program 1: 20:27:09 executing program 5: 20:27:09 executing program 0: 20:27:09 executing program 3: 20:27:09 executing program 4: 20:27:09 executing program 2: 20:27:09 executing program 5: 20:27:09 executing program 3: 20:27:09 executing program 0: 20:27:09 executing program 1: 20:27:09 executing program 5: 20:27:09 executing program 4: 20:27:09 executing program 2: 20:27:09 executing program 0: 20:27:09 executing program 1: 20:27:09 executing program 5: 20:27:09 executing program 3: 20:27:09 executing program 4: 20:27:09 executing program 1: 20:27:09 executing program 2: 20:27:09 executing program 5: 20:27:09 executing program 0: 20:27:09 executing program 4: 20:27:09 executing program 3: 20:27:09 executing program 2: 20:27:09 executing program 1: 20:27:09 executing program 5: 20:27:09 executing program 0: 20:27:09 executing program 2: 20:27:09 executing program 3: 20:27:09 executing program 4: 20:27:09 executing program 1: 20:27:09 executing program 5: 20:27:09 executing program 3: 20:27:09 executing program 0: 20:27:09 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) tgkill(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) keyctl$set_reqkey_keyring(0x2, 0xffffffffffffffff) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) 20:27:09 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x361) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/ip_vs\x00') syz_genetlink_get_family_id$ipvs(0x0) read(r1, 0x0, 0x0) ioctl(r0, 0x1, &(0x7f0000000140)) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@mcast2, @in=@multicast1}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000500)=0xe8) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x284002, 0x0) prctl$PR_SET_FPEMU(0xa, 0x7) ioctl$int_out(r1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioprio_get$pid(0x0, r2) write(r4, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 20:27:09 executing program 4: 20:27:09 executing program 3: 20:27:09 executing program 0: 20:27:09 executing program 5: 20:27:09 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x86, &(0x7f0000000180), 0x142}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x5, &(0x7f00000001c0), 0x0, &(0x7f0000000600)}}], 0x253, 0x0) 20:27:09 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f00000032c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="583614fefccf4e645a1ea5ab8fc2f6b38d2078e203e557334bbd07a92ce54222c251ae772905dc8b434ae2a0bc3320d20520c23c26", 0x35}], 0x1}}], 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_map={0x0, 0x2, 0x9}}) 20:27:09 executing program 0: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x101802, 0x0) read(r0, &(0x7f0000000280)=""/130, 0x82) 20:27:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x13, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000034) fcntl$setstatus(r0, 0x4, 0x80040000002c04) 20:27:09 executing program 0: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x77359400}}, 0x0) 20:27:09 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1e1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020100021000000000000600000000000800130000ffff000000cfa82be90000e592c35c260cf3390000800000000000e0000001df0000000000000000009f5c5adf000000001300000000ff00800000030006000000000002000004000000bb000000000000000003000500000000000200423b0000000000e7004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:27:10 executing program 3: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x400) 20:27:10 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r0, &(0x7f00000000c0)={'\x9ep\xf4\x00', "da77879f5775e4ada67573a60500000000000900c640362aadcced01b70000003e74e058b5"}, 0x29) 20:27:10 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='selinuxfs\x00', 0x0, 0x0) 20:27:10 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd508fe01b2a4a280930ac7c06e1da84308910000003900140003000a00000800986b0000000000006ef75afb83de44b053713a4988eb83210c8b00455609378daa72540d816ed2c512de7a4fcbd9", 0x55}], 0x1}, 0x0) 20:27:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x4}, 0x14) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), 0x10) 20:27:10 executing program 4: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000010c0), 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x2, 0x1100082) r1 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$P9_RLOCK(r1, &(0x7f0000000040)={0x8, 0x35, 0x0, 0x2}, 0xfffffffffffffef7) fchdir(r1) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)='}(\x00', 0xfffffffffffffffd) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x40, 0x0) r3 = add_key(&(0x7f0000000380)='keyring\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000380), 0xfffffffffffffe38, 0x0) keyctl$restrict_keyring(0x1d, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)='/dev/loop#\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) fcntl$setown(r0, 0x8, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000540), 0x4) ioctl$RTC_PLL_GET(r1, 0x801c7011, &(0x7f0000000740)) lstat(&(0x7f0000000680)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) 20:27:10 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, 0x0, r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) fchdir(0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r3 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0xfffffffffffffc18, 0x800000000000002) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x28000, 0x80) lseek(r3, 0x20000010000, 0x2) sendfile(r3, r4, 0x0, 0xfffffffffffffffc) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) sendfile(r3, r4, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, 0x0) ftruncate(r5, 0x6) creat(&(0x7f00000004c0)='./bus\x00', 0xfffffffffffffffd) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) 20:27:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x0, 0xff, 0x1}, 0x20) close(r0) 20:27:10 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{&(0x7f0000000080)=@l2, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1800000000000080001f"], 0xa}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000100)) 20:27:10 executing program 2: r0 = open(0x0, 0x400000, 0x79bd8194dadd67b9) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001440)='/dev/net/tun\x00', 0x101000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000001480)={0x20000000}) r2 = dup(0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r0, r0) r6 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r6, &(0x7f0000000380)=[{&(0x7f0000000680)="649dedae939e9f8224cc276521", 0xd}], 0x1, 0x4081806) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x68, 0x0, 0x210, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x400, @media='ib\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x40001) sendfile(r3, r6, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r7, &(0x7f0000000180)={0x10000000}) write(r8, &(0x7f00000001c0), 0xfffffef3) lstat(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000001640)=[0xee01, 0xee01]) mount$fuse(0x0, &(0x7f0000001500)='./file0\x00', 0x0, 0x800400, &(0x7f0000000800)=ANY=[@ANYBLOB="9253cf4ab791675ea26c67", @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000160000,user_id=', @ANYRESDEC=r9, @ANYBLOB=',group_id=', @ANYRESDEC, @ANYBLOB=',blksize=0x0000000000001000,default_permissions,default_permissions,blksize=0x0000000000000400,default_permissions,fsco']) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f00000001c0)=0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@initdev, @in6}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_DIRENT(r8, &(0x7f0000001880)=ANY=[@ANYBLOB="e5826d421d3b703d80db7f8a0000000000005ec5c380ffb361b39762387b33584bce010000000000000043e1a5ac1ddea9c2941616343c4cfef09142ac271a7c45bde540876629ecda33804eafc0d09bff7b415eb2b40ef90fdad9560d81402cd76843a527db5387bcdfefaacf85aed200000000000000000000000073dfb97fa8d470501ac7b7"], 0x87) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc2(0x0) poll(&(0x7f0000001200)=[{r7, 0x4000}, {r4, 0x1480}], 0x2, 0x1) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000000c0)='security.selinux\x00', &(0x7f00000011c0)='system_u:system_r:kernel_t:s0\x00', 0xfe54, 0x2) socket$inet6(0xa, 0x0, 0x4) recvfrom$unix(r4, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) fcntl$setstatus(r3, 0x4, 0x42800) 20:27:10 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x88042, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) 20:27:10 executing program 1: timer_create(0xfffffffffff7fffe, 0x0, &(0x7f0000000000)) 20:27:10 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) linkat(r2, &(0x7f0000000440)='./file0\x00', r3, &(0x7f00000006c0)='./file0/file0\x00', 0x1400) fchdir(0xffffffffffffffff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r6 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x6100) ioctl$EVIOCSREP(r6, 0x40084503, &(0x7f00000003c0)=[0x7]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r7 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r5, &(0x7f00000009c0)={0x8, 0x35, 0x1}, 0x8) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f0000000340)=0xd4ab, 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)=0x0) sched_rr_get_interval(r8, 0x0) lseek(r6, 0x20000010000, 0x2) sendfile(r6, r7, 0x0, 0xfffffffffffffffc) sendfile(r6, r7, &(0x7f00000000c0), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) ftruncate(r2, 0x6) creat(&(0x7f0000000280)='./bus\x00', 0x24) write$selinux_context(r1, &(0x7f0000000100)='system_u:object_r:semanage_trans_lock_t:s0\n', 0x2b) 20:27:11 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fdatasync(0xffffffffffffffff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000000c0)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, 0x0) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r5, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) fchdir(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xfff) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0xfffffffffffffe91) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x8002, 0x0) write$binfmt_misc(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="d851fc4a02a6e0d978ab8de7c740de9381000000000000000ab60fd9d37ac2610b8700004b94809c43a5f0db69aeeb00"/63], 0x49) accept4$inet(r5, 0x0, &(0x7f0000000200), 0x800) sendfile(r1, r4, &(0x7f0000000140), 0x8fff) flistxattr(0xffffffffffffffff, &(0x7f0000000280)=""/182, 0xb6) ioctl$TIOCSPGRP(r1, 0x5410, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 89.289568] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket 20:27:11 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0xaa, 0x0) fchdir(r0) r3 = creat(&(0x7f0000000600)='./bus\x00', 0x1000000000000000) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, 0x0, &(0x7f0000000280)) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r4 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000240)={0xffffffff, 0x4, 0x8000}, 0x4) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x38, r5, 0x802, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xcc6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x20}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x20004800) write$P9_RWRITE(r3, &(0x7f0000000380)={0xb, 0x77, 0x1, 0x1}, 0xb) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fchdir(r4) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301fffff7ff00"/20], 0x14}}, 0x0) 20:27:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x0, 0x0, 0x3}, 0x20) [ 89.867095] audit: type=1400 audit(1566160032.014:10): avc: denied { create } for pid=3967 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 89.893506] audit: type=1400 audit(1566160032.044:11): avc: denied { write } for pid=3967 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 89.977436] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket 20:27:13 executing program 3: r0 = socket(0x30002000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 20:27:13 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="980000000000000013010000"], 0xc}}], 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x1a) sendmmsg(r0, &(0x7f0000002dc0), 0x330, 0x0) 20:27:13 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000001c0)='\x00\xf8\x94\xaak\xb4\xdc\x8a') getdents(r1, &(0x7f0000000340)=""/164, 0x1a) 20:27:13 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0xaa, 0x0) fchdir(r0) r3 = creat(&(0x7f0000000600)='./bus\x00', 0x1000000000000000) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, 0x0, &(0x7f0000000280)) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r4 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000240)={0xffffffff, 0x4, 0x8000}, 0x4) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x38, r5, 0x802, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xcc6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x20}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x20004800) write$P9_RWRITE(r3, &(0x7f0000000380)={0xb, 0x77, 0x1, 0x1}, 0xb) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fchdir(r4) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301fffff7ff00"/20], 0x14}}, 0x0) 20:27:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0xaa, 0x0) fchdir(r0) r3 = creat(&(0x7f0000000600)='./bus\x00', 0x1000000000000000) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, 0x0, &(0x7f0000000280)) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000006c0)=ANY=[@ANYBLOB="04000000000000000100000000000000250000000000000006000800000000000800000000000000012b06040000000000000000000000000000000000000000000000000000000000000000000000008c7f32c7675825ef1d5f009b5b353c7c4c3daee4b8f7201d93e819ae9268a880f9c4fa1084847130dbce49840f2a80b9eae4a4c190b8f0bc836c7ff44b1775211903455239190f293cf98531bf4b38a02d1da9d949dcba8c1dd2cc734c9d229d49456f474d2c687c3f575bc78382f0733751a760e86863aaa4e7e599ada99592b9b54c5140a62b1751bc7e7f3ad81ad021e51caba9ead92a32eaf07737d1aef7023b2141aea3b76781a4e17c2f1ccdb1a191075e49e6b242ae4fcc6668f5733ebeb6de474cd8ddafc3a29be2cfe52d5220cf8ad610c750f47c9b40d8d44314c8ba0eab09c9a77b6eba0e135544a5c9ee4cc32eb2634e8a10edff7b45cf1a62a48a0f86469963b0bbc196ab1f"]) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r4 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000240)={0xffffffff, 0x4, 0x8000}, 0x4) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x38, r5, 0x802, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xcc6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x20}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x20004800) write$P9_RWRITE(r3, &(0x7f0000000380)={0xb, 0x77, 0x1, 0x1}, 0xb) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fchdir(r4) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301fffff7ff00"/20], 0x14}}, 0x0) 20:27:13 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x2}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) 20:27:13 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:13 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x2, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 20:27:13 executing program 4: setrlimit(0x7, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, 0x0) 20:27:13 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:autofs_device_t:s0\x00', 0x25, 0x3) 20:27:13 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)={0x2007}) r2 = gettid() signalfd(r0, &(0x7f0000392ff8)={0xffffffffffff0000}, 0x8) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) epoll_pwait(r1, &(0x7f0000000200)=[{}], 0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) 20:27:13 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e27, @remote}, 0xfffffffffffffee9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x354b39aa9ca508de}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0xffffffffffffff2a) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) setsockopt$inet_buf(r0, 0x0, 0x2e, &(0x7f00000035c0)="2a3cac7292a19e789ceeb6958506124f83c1ef9b77a358c253bdc5d4374976839b35acefaa8fc40cd9d6104ba415fa130bd262f1edb7c8710d0279671e9a9849d0588502f9e44d6488f189593771023e8a0e36fd861aa2780a38392751c6563780fb5cc0184af54efe7e38cff8d62d2fd08f0bad73dea55fa9134e76843accf7a24525517e5becca64b5d3d272271e4f7d343f9464534529383a95754917ea3f661df76e64f8d937bf6e172f78706c4acebee0acda33fd5b52d02cbff6c8a8f403a82b061bd0eef26a051fda8df4f0793f77112879d4d9279b6ec0c0817eb1ba62d3c98a80e046191fe1fbd7a87c9a530da395314b3092eadcb1a81fefd17a944d4f4bd6053bd3ac4e3943684e87eca29f44fc24443eca892ead512cf712f0e6cec3514785799d827553bdb28a341bcfa312f170a3ea03b56e05822a3bc7435a1e022b177596981caec856f768a1cb0901cdc2a99f93349a212873610c50cd2509fbd4048802d96a88b438552408d669c5cc79deb1658f4d0897ee839178608f55a3e4c341a83161bd9d5cdab090eeac9e416952b10ded843a642d94982eec81881b2d54f595c730456b12aa8fe49767c137825d1328ccb2f8e006af9bfad4b62c1fe848b1019cc0efb7b4294ef9fe91b3f84a62e0133a1f4ba497d33da15f85af58a1700477ec7c4e4b8df07adf43e0bcf74aa31e7716cf2876b664afa26a504927aad2765296f8f9471e251780df2fc06029337073adac247f8337f1019079f83e373262e36efce81810db7ea8fd42e25724dd50137b17e328a517a993f0f202dcb02dd767628b096a4ef37bd1490e5b82c3f73e11a340ea6da17e8b6345f546ae3f554b3e0cd089d8bef8671ea050e7f8974ba7e1c42c284d88709e9b8c719e72bc236d7671682418e293988b8b6c62b794d27b0a1a3e6437047b7449dabe0424436337fe727676c4bd65059b6c768fbf18b36e970dd1697e936370e51c17631df89aa70876cb3131afff85c929a44638cc5c26576145d33e2e38631bf1a0d7d849c9beccde9fd51e760afa5bf0dcbaeeed06c349a024b6e3c0d708641fa9feb466af9bf7aed53e3fa52fd41cec380f29d3850574aee9c9250615edc074e3d8ec6745035f6517b1445a112ce17ad0f10a66b0063b0a096aa8d9925930626016abe1a5bd962d9af9deff4e9343e7fd96970dfc5e6a513f3db18a3dc5f566975ea759c83311bef1792dd6ef067805e43a43d3849315c73a7eda05b50b57046f13393f1cc545633a7fe50013a5ba6a2f8390e25f0e702be06ea6431e5adce6aa6f8dcf0a691426c807ba2e6d1c4052db8bc7cde3f76b98949fea25c9b6d2c1757264c4a1b548029686a2d3b76c474fe2e4dcfbaaff37567e621fb44177e6587f482bfb0e0557b91ee32f19dfc851c790e1402bfad7ab51180303b20f39e6dc79f7e842e29c8a79e590c98d4fbc9fcce0e180117ad768aaa7b645ef4029a9d31958f8718586a1359ea17d4f550eec5128db224f47583e7eb0bb491798b28b672928937a6a27f3b85954f89853729c101f58604f001cd4665510b043aff0fd9430254169844ef5624b865cd6a2bea42527f787daca3be0bee371fc65c7f097f2fe23717535670212af528fb5835e089ae6c638168f30405d466224fca9a695ac6c0c34bdbac771fc354abd9abef0a4ea422d32850d1c0c541136a839bad061369989cb1c1921033b226c5de38ce75623a86d0aaf6c837a742ae40f127253f8b8ed55a0006920719f7a9744b24dcc0353ba36dcfe77181f961d55e7aa8d28a210ccb525a362f94922c8ddc068b8aba55d6c39109bb17aaa5ce263232dfe35d9b72ffed91bb8824e33dcd866447409534e1a51255498dce8e708dcd0b5b270008c280025ec0d1437dd54ce325412f3a368221815993db4c7186f3c15d0a1b791460fd3bf0febf7cba9a495b5df18ccdd36a35af8c66ef9fcdf2c718d71c4623287fd145fccdd29a1f87028cc0d91a96b67e30889217c71720c7c572b210fb3c068b092a8ddd4265dda572562738fec8d9343031a301c2419b039e6d5fa60b4573c48e986fab91fdafece3e0c984032d64670dc5d4fb02ee83db9fc7113eee4ecc536e1ad2774b1e6b4f310e422b82cbd283c7d37000fd94c510e21db630d29b2adc24806e6678c3fe89ed88454c7ce7b7e32029b9383089bce92ddc1b2028a1e8a6c1bd0d0fdb251f97c41e28437db994584bb9b0cfa841af0d9cd96fb8da7bb5b62d296454d335af09507ca38f5af7e0437906e692c20c3b96650e05781418df8d01c600a5bf836c82daca838ca658c4084722790e539e753a27260e984f508c19ff78f9bcc7e4d102e9a80a9c0e280b0b45a631f63a7251ca851b3b94064c01c10948f7682f4486f29cb6175f07f93acc4e0c110e1a8faa88cb2eb076812648d80beb9846d9e7f1187643795bd77b804d97e34cfc3503699debe70cba3d489d724d469e15192b7b240989048b2f571f77fd28c6ff83c57b40f2c17180c8dc94ed92934713bf2c880d6819ccbbb9953b113f5daf4ce130274e1501e47113e252804140867b09c2a9e09b4491e968f7175ad1488da806935cb6ea725f297a92e92fe72103c0d63a48c8f5364daaeda73bfae1d087244c54c7987b25cb1e383d721140445940d8e190cdb2f2da1c039ed32563d5671a60c73e0251010cc65c99b65f7b47001ab9ebc35877e4bc62ef9fe5b0fb948b4f0645a35f73777515f7352803ddc5b880c70bc5cf9fc20e60e5258638533aca510c0a8108798087645913625f3d4b48020cca0c5523147a0e680de42c32418b24adc987cf0b3d6c40682d9eb8cd693939ba179d8924ee63dd9357df43e08ddf303ce032abebdefbc6ac2a832602f64344dcd63b58f6652798c9c7a57e21c2d4ea25717e130106872c61b4eaaed5cde61ef8732dd73af8e2be05171fb6f75f065b760cb13dcc3b1bb3284745e3be4f63601f51b1c8061b70a1450d6ebba3af0483d1c3df1de9e75403ebb04266c70650e59ac518b62258ae106aa52539faf98c89ca85cacea9ce1302bdfc4594e270d5423f7ecf021089547a8fe0f1f2192c16b85c68e95021d7ad86dea54612da6ff95e84a54f03cc1706d00dd778a11ac4687a8cf2a22acda54a2289b4b2980e53e079e4789d6bc30d0d3dcd2d2bb971a6499b907204237b31bcc96ee427d3952bfe43098ecc717715d97a787328d46eff6f63ac0bd2229460826a199528e88cd7f60e74b3d2cf61f33e03cfe6e6d12214046dc4776ef687a6dba8cf029fb159ba19aed21699e4668a525e97f202729212ba2b12621119ce37a32ff692996cfd95642f76f120bab6d0c63b0a37bf331c754ef7359a92b49987ac498de9fb015eeab2c3b059c13727b6930da916d181b476533225c2033db806d9c1f2bd35667a8174864c747666034bb78c09d54726ed7018ebe59c3749747fa2cf1d7910d9231cfcece2a531ee967f828b3e1a9027e3618445a34c4dca2997353f1d8fe8b8e56405316c1dc0551da7b15db15cea167d656e4141127afe6cdfd359c7738c96f081c1037763ca7c1827949c5954952378107af498acde4ff8fc2bc0bfa07706aa2770266f61db71e4a2c1679fafcd7c235739021905bc5c4fe96797272236141c7a160127c0cc921b01a533b6a32ed1f2e4dec76859e5a521c2caca7c36aadfebcb5c7432bfeb35f832053677d5d679eadcc5910fb99d1c99b2a762559d6db2396fba1bdd60e39919b120660123581cd423c4d8352e6cd24daed2f4c283b5b74faa855bb553a93e36aac4dee902642cc570ecea92fda232911efeefc34fb8f57650d0383da7544d64f510f7dc8c34b48827a0cea0c1b31bc5ea736e4b7081673e44572f0acc026012d7a7afe432b9e3b271fddfb736dc7a2330aa6f4a06e1cc8752b7adc1a0149b77b14a634ab97595c3073a1d6c50b3ec43b5be73319f677f83617effa9d7a0aa66ffcc2998284181cb02920d29018ca9173ec54b2c4247cbd003d11d7aa6618f695d1724b442eba7ca5605b6832bf447c3c7cb1427de76b40de137d84634db5cbafb4d433da51b19df4b2ef88014d28f967aac2edba0ce6351e0db4a54d278ff1fc7b667594c6e8fd63dcd8e833c677b3ff559ef7890e4b1d6edd296fedf12c36c900d7af6d4f657da09c5a7bdc66d6775d9dabb61726f61b2299063dbc3b85913675a09178282c56ab55805d2d05bedd5013e9ed1c78d839f4aeb51187208ead268f81c751cf245dd81867ce11df9ca76fca9aa5d2999246536f84a443d9cefb5eabcb434912dcf4ca03e9d49f8e9991b2a8057dc5b9298b2bff41cc2ae4f5a5bc630ec8dc1c74ad107a7223be791da31ac3ed9a980e136f5d0340e1ae966aa40c88c86981668b5313e45223ff5a4de5f4ca6dea830e9dc298b598d1a5da80c6f58541468bcf1fed478e5c0852484c448e6bbfce3b4bbc5314f719e5a6b86c72257e23bde991ce1ca9ae2e440113ec8e8775eed998f607b09ec4ef55f4fce727ce53900829772d7a6a5b54af0d4743496276a89a191a4e213267e0867a8fc55997b10529147fc5a3e87caa01d78d0521bcad9af967544bc2524c12566c669759ef5773fc229d461b76423207f75544689b56dba903ad431e062ed30008a5c20653bdb82bcc1465ea552118b47e6703e0eb4ca8ff3fd8694201ce86c349e464e8e3c125cd401002ac0537e94ee75ba0534df248c5d1f29058f2836b1ee3e47b4b1e94c130c6364a3a8f3affb34f76399eafb37d68d89d2f007f8ec06c244911c9fa9aff1981dd6ace363a8c5ddce49ebb22ddb95b3c03c755043788fa835ceebb405005425254676c7c34c9aafe704ae05f7a30e7e1664ece59ba85d9ab190a815ffac133075372ad10fa2d2214387923a37f950ef095b70c8de8dfb7fcc313f2fd36aa82eccbb742d422f0e1d3a2882d035a9fbf35fab5e3b19c22f829677e029d22222fc05051af9e2b35461ce31a96af8d4efd0a6ebbb5f8a0b120f8248b0e68720549f9682ae3ba61a9af23de1c20a4fe73d052c33088845b5fd4f004f839558bde20286b2f1597812cb4c908c1b5fcccae4146184af65aba48716e7509c6e2ceba9a94f55069705a517cfe7f8beb15b83a93ca587d9daa13de428d1e71974a7bf7c67ab591fa04686260fbbedac4720017c4d3ab6895cd7807b641d2895a1f30a69577b0b1d8d0765a4773a000097e2eeb9d5066c3c470bd1678416915576927e3b14d6dba62b3abde8533f9fffe4ccde44541a5160b62a8cbd2fc94ff6ea9e5c621dd0f8340954e0ce010e1b9deecee792fca1aff9be9f131004907a15ebc05e5cda81ecc3aed08969a4014aeab2617895003165e92dfe1230b15f505788bfcbb25c700f0748e802943040ae8ea4096787538e826104c50bf673b6dee84100d1f63478a5d4b9ae7c27c288c30c2f3ceff233fe838b4d2a9278850176719052e5c3762f525b4e6f0854675742e8262a9d8981a6162b00d70c9d1df8c34c1398dc240c7b2dea41dbe77bd47d813579743175a21c186dea8cee406a83043d2bfc3c75da991fe5de4f27b369fe4f793c88b2cac4460a6bd8598ce57d5d6576ecdb7c6ef12e225d74d67f577880709a35b3c953e2befec1f9d405fb1d39aa152ff707166ee7a08c40ae68fbc4f7c6e39f1741803ce45c3f9984be76523ab744c46ef06a8b69a50214c62400224a565873624e3748eef0448f163fe583a35159b0103980606e4207328db0ef9f09fd2701918b88d3d169755003abe030e987411eaa1b09462bc27ae687f4f870e2d45750eef6b997722fc3dfd8a7059f9d045e120c1c3026f484142f3d59d8cd733d558444ee0622ca23db3fabd75175a6ae55146d2655fe8852cf599b748fcdc89c596014b100385362e21a1e651b651085792646801bdd40fbf6bd1b9f1d888ccf0d76596b754cd5efe7d0b76a451226e7a29ca298ded8aaae104409ca9", 0x1160) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup3(r2, 0xffffffffffffffff, 0x80000) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x1ff) read(r3, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1000000000042800) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r4, &(0x7f00000003c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="0c000500010000000000000008000100000000000c000200f12888759dc2ef6c0c000200070000b5635f6f7f33be6b51ffa4b7c56c0000000000f90bf22fdf9d7998509c00003dcc6ccc534c6ab8541ec6bd1e1e6292bb75c528262eff449966ba2f523ba200010000dd0000076c316a765b7f05a7caa6489e76186dbd7ee96a4e7d2babc1f2a13b737672b4b112fd3fad8b7fc9b61fffc8f28c055325358a295e80b2b760e7f7218e87ac089f1d9cee1d11499aded17746f5c30534bf2cb55e11444468ee94bc9bc2f116b07fdae14f32149371f1f481d4981b17f7e3ac01cf13699ec5fde3527a84e917d76fc19a8c9f5a22a719b10c66c45a981a01901bf353638dd2ea0c4c422af5c9a9c8c879637a828f25933baa40582b5f6d87c36a5d656482425fa49e6307c40f1917b7d2cea6f45f1d6c08b91c181e668fda59915ea79293fe7f9069c6713c1b7f0857bdb63164f73099cc6d85f8c46b053831e78588c7c8dd5f3fb7c5b9aa7e5e44fb4674166db8de284db6750b82e264e3d39d88e0fbe38c33ab7a059beffa58e88f22db28a181c66b200ab02af5dfc238a2bc8c2abc484c4f7ee5eaea08495c9ed558e2fcb51bae7cef32b6c4045673263007f3da6368bce307aec3c5026067972ea7306eeb98a9ddb6e4fa5e30630de4a17b0f7c5169f6f2c1985d06707c782a317a7b4275be749a09000000000000009b2cd4b8b44023612f106d7d9d7d300a82f432171cbe3bdd71057268ffd8e059724fb54e939246c0bb0b40ebcd634b4cf585939399c285b9ba7fcf987dc95a26736beb3e56da454e2e4a58512bb97413dd38138cc904e55f7fc0747afc6289f284aaf1a9bd73419d18531c05248d2bfd7600000000000000000000ed29dc7590e31a3600f1075e91a435ad5bfbd07866d1a9e86bd53796b6a0464118724a39d102cc4a2d9fb949b75947c39595f00e654c00b50d71ec34d09ac1348345d697dbf53d1befda46ca06b9a0cc39a483a79215341373f8dc1d0e167111bc9600babde3841832668973939c8d7ce508aa6ea02ed7a985d97e823e8068cb7fc3fb254a1f8671317900763aa7ab2c2f2ed4019b27ba6b16088d5d95e22dc0027c06e7bfba59938268857758e105c8dda3632c445b5fb07b74d659b4d00fd72374b68dbdc0e9d55525ffc022b90e72314085a5b0082b7d7b34b267df69b7de4df3fad077e750843436bdfba64128a8b4873da03fe1543e57cb5cd95facbe9fc038682f88f886bb7ad10ed588a935eb79de7c1ab779b2b715d18d1899a72c8522cf7af24153e2287038d8431a68d9da8c64d96f481fea4873316f0f775e4b4cf6941103cfd246056f6b1b45d4cae429695f613c6e89a56cf478e462e10c85dedb012763c107a3f4370e970d6d2c7f7b41f98d4860fc2757e2be3e20c95ac88c18a0c8d7669b00"/1038], 0x1}, 0x1, 0x0, 0x0, 0x4041}, 0x4090) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$FS_IOC_SETFSLABEL(r5, 0x41009432, &(0x7f00000004c0)="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") sendfile(r2, r3, 0x0, 0x80003) [ 91.786401] audit: type=1400 audit(1566160033.934:12): avc: denied { relabelto } for pid=4022 comm="syz-executor.2" name="memfd:" dev="tmpfs" ino=17797 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:autofs_device_t:s0 tclass=file permissive=1 20:27:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="1f0000000102ff00fd4354c007110000f305030008000600010423dcffdf00", 0x1f) 20:27:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'teql0\x00', 0x103}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000440)={0x33d, 0x0}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'bpq0\x00', 0x200}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000900)='/selinux/context\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000007c0)=""/247, 0xf7) write$P9_RFLUSH(r4, &(0x7f0000000680)={0x7}, 0xffffff50) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000780)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004}, 0x20000000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000280)=@ethtool_link_settings={0x4d}}) getsockopt$inet6_mreq(r2, 0x29, 0x1001f, &(0x7f0000000000)={@local}, &(0x7f00000004c0)=0x14) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000980)=""/229) unlink(&(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000380), 0xc, &(0x7f0000000600)={&(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) 20:27:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0xbc1}], 0x2000000000000024) readv(r0, &(0x7f0000000580), 0x3c1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000001c0)=0x0) fcntl$setown(r0, 0x8, r1) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x80000, 0x3) syncfs(r2) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100)=0x400, 0x4) openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x80000, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) clone(0x207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xf, 0x80005, 0x1800000000009) r4 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r4) r5 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r6, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) write$binfmt_elf32(r2, &(0x7f0000003380)=ANY=[@ANYBLOB="7f454c46000002ff05e305000000000000003f0000010000df02000038000000cf000000ff030000060020000100ffff060065000000000000000000020000000500000005000000e0ffffff01000080fc375206141c3412f70232737b4bc3b0db3a1064677f2b6e8847ffe96c0aaa2dd76006cbdbbde01a29755577b20c74336d6fbe270785263d3c3dc023af79674f33504ff6c4f5b78b67800a166f6c40c04ba65031c7a1594e6c2366af4cb544bb5388a86d9f17d76f3c5be0c309448979941232ffe0901d280180a232b533b29cc0363edc992069cad189bd08e86983d894767b70c3512b066dac0b6c707eb4c9b237daebed2fe8cecc52bf9afb12b43cea066b876084ae7aee74cf2bc681855b3252a7102a3bb50db2b388053453d4dbe65f7eb6e2980b909432decd8fe979790022215359235cecd1827bc45b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f000000000000000000000000000000000000000000000000000000000000000000000000000000000000009e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a60000000000000000000000000000000000000000050000000000000000000000001d0000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000c20000000000010000000000000000000000000000000000000000000000000002000000000000000000000000ad1fbca600000000000000000000000000000000000000000000000000000000000000000000000000000000006d600dd95cf8505e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eeffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000422c6f532386325b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000e1ff00000000007eb200000000000000000000000000008abd08480000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bc8c8b4f5674bf00000000000000000000000000000000000000000000000000000000000000000000000f0ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000007f000000000000000000000000000000000000996a88e8e1850000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f1e91d501201cc8a82e800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea6a1b17a743b2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000062fb448e024bd15b8c0dce00000000000000000000080000701017c6d5d7400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000090000000000000000000000000000000000103500000000dce6873958c37606fc7683c77a9bf77c2d408bb10b1afffd26beb490a4006dd0939fefee1e2f9e13b6b4ecfdda746fd1dacd0053117441e4ef3808ba3f9d53e89b69adc792dfac2f834df8a8bb045d2855d2dd2a8eccf544bf87445748d6eba0baf2a66744b2b8e761dcd433ac5478d8a40abd94bb7d87391ea0cd343fd15e08d028f23576ea6a56defd3a0cd4f9f13f81b9b957316b89d70bc5d12e3344d7d61b7f132c94a8137a213b35d6c457ef0fd7ea4efdedc0be5f825f0a1584e6adc38c3a36334fd272ec6eeca76d2ac7006da677e92578e50000000000009d38924f54b4a0d5735a64c3bf88b2ff3b9c1cefaaa6c82e601ad1142a76baf9017aab3c5507d85322d8f7d3b938ab0f1cac7b5299a8f25f"], 0xb41) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ppoll(0x0, 0xfffffffffffffe1b, 0x0, 0x0, 0xcc) fcntl$setstatus(r4, 0x4, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000a00)="8b625cc3c73c49d7000000000000edd3a44ab3b1df5e98683a40b6d1a96582ee686279713fb68c1e4dd856478a2f467109f2b7f0087f24786137f07a6e14b9acae26ef60e60b0c30013936c5471c08328e45710600106b198a765cf98c8c0746b630b0da7f8bfe85f27d535dee3ee8c6e0740200df8af37df2be3fee833b03be78f804e86fabad81575ed3c19697859e6fa403ad7f1b1ff2b683bd8b6f9acee9c7cd2cfe84fec84613757408511eb2efe9e9cbf601f7a57d1ec55afdb9b1d2f305248e32640ff472b5588714b73eb37b5ff29b7bad9008aa801ab9eeec7bfb2f8d57fb3f9716ffbdd89215ff8667284a6c31951a43fe0a606dbbe4d7712221f148efdfcb76dafd4f3700d63984a783be3e52002db8691af03a0b5f66feaaf18c50d9f4e42527106490d739f670c20df9e6e70f0fd0cd4deae02c8ef0488873d67cfa619b80289531cbd167629f2fdd3540a5233b9f8003c33f79d7c093c5b96bd941d9601ea118d42196018e046890708bc15d7536d05cb01593f9cf2ac4098229cfc69d0d4969465d45759901a6acbb53bf2390fcb4c5304d47f5c749a20710594b067b41d4cf691962b3fa098f143147fbc44f7dd0afe4080125804f3a95741391f2af689318ac6967fbcf1932f5692b1cf80dd5429dcb0a5e94ba9661e5a463", 0xffffff5d) read(r7, &(0x7f0000000700)=""/250, 0xc21e02b973f08729) sendfile(r5, r4, 0x0, 0x7ffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)=0x26d) 20:27:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00\xd0\x15\"t\x88\a\xba\xb8*G>\xfe\x91\xc3\x9aM\x1d\xfeD\x15(\xba\x84\x95\xf9\x01\x0e\xdbY\xcf\x03e\xa8cac[\x1e\xd8Y\xce\xe6#\x12\x16\xa5A\x1e\xe8A\xef\x95\x040c\x00\xc4O\x872lF^QQ\xbcm\x98K\xe19\xf4\x15\x9d~\xb8\xde\xf1\xce\xa6e\xf6\xf8G\xa0\x14\xbds\xbf\xa2f\x11\x8d\xa5h\x11O\xd4\xbcL\x86\"') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mincore(&(0x7f000086a000/0x3000)=nil, 0x3000, &(0x7f00000012c0)=""/4096) madvise(&(0x7f00003e7000/0x4000)=nil, 0x4000, 0xa) ioctl(r0, 0x720, &(0x7f0000000080)) timer_create(0x46, &(0x7f0000000000)={0x0, 0x1c, 0x2, @thr={&(0x7f00000001c0)="7bd587cc21f5abcd4766c9f15ae05c1a8eed53be1f6771df3cfd8ed2137587927631e114a15ba8192901831abcc141c26182638ef7df7a0b1fc5aeff0209463a5a42e8da5d737f24658f1d4f69827e1c410d09814645b761bb381c35e894d7746da63fc84ff0c7cd04cc880e3ef8ff1a18", 0x0}}, &(0x7f0000000040)) readv(r0, &(0x7f0000000780)=[{&(0x7f00000002c0)=""/200, 0xc8}, {&(0x7f00000022c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/182, 0xb6}, {&(0x7f0000000480)=""/195, 0xc3}, {&(0x7f0000000580)=""/240, 0xf0}, {&(0x7f0000000680)=""/180, 0xb4}, {&(0x7f0000000740)=""/30, 0x1e}], 0x7) 20:27:14 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="1f0000000102ff00fd4354c007110000f305030008000600010423dcffdf00", 0x1f) 20:27:14 executing program 2: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = inotify_init() creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2a) 20:27:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="1f0000000102ff00fd4354c007110000f305030008000600010423dcffdf00", 0x1f) 20:27:14 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:14 executing program 2: timer_create(0x2, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 20:27:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="1f0000000102ff00fd4354c007110000f305030008000600010423dcffdf00", 0x1f) 20:27:14 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) bind$packet(r0, &(0x7f0000000000), 0x14) 20:27:14 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:15 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) statfs(0x0, 0x0) 20:27:15 executing program 3: write(0xffffffffffffffff, &(0x7f0000000100)="1f0000000102ff00fd4354c007110000f305030008000600010423dcffdf00", 0x1f) 20:27:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x14, 0x0, &(0x7f0000000140)) 20:27:15 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:15 executing program 1: creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000002e80)={'bridge_slave_0\x00', &(0x7f0000002f80)=ANY=[@ANYBLOB='0']}) 20:27:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_map={0x0, 0x2, 0x5}}) 20:27:15 executing program 3: write(0xffffffffffffffff, &(0x7f0000000100)="1f0000000102ff00fd4354c007110000f305030008000600010423dcffdf00", 0x1f) 20:27:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000040), 0xfffffffffffffd3c) 20:27:15 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) rename(&(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000140)='./file0/file0\x00') 20:27:15 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:15 executing program 1: add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000100)='\x00', 0x7fff, 0xfffffffffffffffd) 20:27:15 executing program 3: write(0xffffffffffffffff, &(0x7f0000000100)="1f0000000102ff00fd4354c007110000f305030008000600010423dcffdf00", 0x1f) 20:27:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_int(r1, 0x0, 0x15, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) shutdown(r0, 0x0) 20:27:19 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xfffffffffffffe87) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() lseek(r0, 0x8040008000001c, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x6) write$P9_RCREATE(r0, 0x0, 0x0) 20:27:19 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:19 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f00000032c0)=[{{&(0x7f0000000240)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) 20:27:19 executing program 5: 20:27:19 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) write(0xffffffffffffffff, &(0x7f0000000100)="1f0000000102ff00fd4354c007110000f305030008000600010423dcffdf00", 0x1f) 20:27:19 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000008000000001, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000001480)={@remote, @broadcast}, &(0x7f0000000080)=0xc) 20:27:19 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) write(0xffffffffffffffff, &(0x7f0000000100)="1f0000000102ff00fd4354c007110000f305030008000600010423dcffdf00", 0x1f) 20:27:19 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:19 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) write(0xffffffffffffffff, &(0x7f0000000100)="1f0000000102ff00fd4354c007110000f305030008000600010423dcffdf00", 0x1f) 20:27:19 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000000}) 20:27:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENT(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000080), 0x4) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeef}, 0x0) 20:27:19 executing program 4: r0 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000002480)={'filter\x00'}, &(0x7f0000002500)=0x24) 20:27:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x25}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 20:27:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, 0x0, 0x0) 20:27:22 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:22 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000b, &(0x7f0000000080)=0x203, 0xfffffffffffffc80) 20:27:22 executing program 5: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2f0000001d0005c5ffffff000d0000000200001f01000000000002c9130001000000000050800000d18e1092e0c875", 0x2f}], 0x1}, 0x0) 20:27:22 executing program 4: r0 = socket$inet6(0xa, 0x100000000002, 0xf) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x40000) openat(0xffffffffffffffff, 0x0, 0x0, 0x100) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="99b432a1994c40db20000100369c1f5075c6f35b2147b08c5d2ee5368a1ab2a91a0345740547c37c8be7bedc6122733cf622f0c3ae009ad23563d8f78c928ed2e794d104e732"], 0x1, 0x1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bridge\x00', 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x3}, 0x8000) sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x3c1) setsockopt(r0, 0x5, 0x0, &(0x7f0000000680)="93ae9ace0fa37c1f9dc7eb015d5e4becf55fb8ea9a405a0bb80dfcf81a90c7055df771149a6375a271eb2701b7f80227e695ac63dae3c87f7e1766f7b937fd0a837630058194ce59ef67c7cbefffdbeadbe8eeeaf361d56d48c86da2684eb34e7ec533dcd953ed57cafe9a6e17b841df735ac0493043f66a19d10a694e4d1df18d45c85d4e5ee5a25fe9337313b4914b11abcae7e389a40b8e4101aca831055c48c51c7403bdf6238f4c7b4e32f9b2a78909c68ae586bbe492ea4bbcb5d4e4ece89f658bbc93bbfb5e797b295d62a3", 0xcf) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$BLKROGET(r4, 0x125e, &(0x7f00000000c0)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0xffffffffffffffaa, 0x0, 0x0) 20:27:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) dup2(r0, r0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x400010000000000c, 0x31, 0xffffffffffffffff, 0x0) clone(0x20002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x104) 20:27:22 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, 0x0, 0x0) 20:27:22 executing program 5: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') setns(r0, 0x0) 20:27:22 executing program 1: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x30) 20:27:22 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 20:27:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, 0x0, 0x0) 20:27:23 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x210000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) getpid() r2 = creat(&(0x7f0000000300)='./bus\x00', 0x41) r3 = getpid() syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sched_setscheduler(r3, 0x5, &(0x7f0000000040)) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r5 = dup(r2) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r6, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000002c0)={'gretap0\x00', &(0x7f0000000200)=@ethtool_test={0x1a, 0x6, 0x200, 0x1, [0x6]}}) connect$netlink(r6, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000b4bffc)=0x2, 0xfffffffffffffe91) sendto(r6, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$binfmt_misc(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="ee77836931bad1"], 0x7) write$P9_RLINK(r4, &(0x7f0000000000)={0x7, 0x47, 0x1}, 0x7) sendfile(r1, r4, &(0x7f0000000140), 0x8fff) setsockopt$inet_mreq(r4, 0x0, 0x24, &(0x7f0000000180)={@local, @local}, 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00\f\xf4\x11\xd5\x04b\x18{\xb0\xf3\x17\\\n\xff\xf1\xc4\x0e\xed\xecW\aN\x9e\xd8m\xa8\x93\x92\x88\xd3\xf84\t\r\xb9V\x1d\xa4~_\xe4\xdf\xda\xebk\r\xef\x02\xc6:\x9d\xb2\xdf\xe8c\xddC\xe8H\xb3\xe7\x00\x00\xbf\xf2?\xb5\xc6&\xde\xd6g]\xacW\xe6\x04\x19\xad\xb0d\x12\xea\xe3N\xd0\xd2\x00\x00\x00\x00\x00\x00\x00') syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@broadcast, @in=@dev}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000400)=0xe8) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000005c0)=0x14) 20:27:23 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1045) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:23 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001800)="2f0000001c000567ffffff000d0000000c80b8902ccc70e8ca0002c91300010023000000000000005867000000050b", 0x2f}], 0x1}, 0x0) 20:27:23 executing program 4: ppoll(0x0, 0x0, &(0x7f0000000000)={0xfffffffffffffc00}, 0x0, 0x0) 20:27:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100), 0x0) 20:27:23 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000380)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/4\x00') preadv(r3, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0x2b7}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000016) 20:27:23 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000140)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 20:27:23 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1045) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:23 executing program 2: capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 20:27:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@srh, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000325f23)=""/221, &(0x7f0000000040)=0xa6) 20:27:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffacb7e6b7e30000"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 20:27:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100), 0x0) [ 101.041020] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket [ 101.743958] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket 20:27:25 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000600)=0x100000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, 0x0, 0x0) bind(r1, &(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0xffffffffffffff84) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000440)=0x101, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400), 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x3, 0x12) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) ioctl$BINDER_THREAD_EXIT(r5, 0x40046208, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x44}}, 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000340)) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x5) getsockname(r4, &(0x7f00000001c0)=@rc, &(0x7f0000000080)=0x80) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000580)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r5, r7, 0x0, 0x8000fffffffe) 20:27:25 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') chdir(&(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfab79be4) write$P9_RXATTRCREATE(r0, 0x0, 0xfffffffffffffe62) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40041271, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pipe2(0x0, 0x4000) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, 0x0) sync() connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 20:27:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="1f0000000102ff00fd4354c007110000", 0x10) 20:27:25 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:25 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x100052, r0, 0x0) 20:27:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="1f0000000102ff00fd4354c007110000", 0x10) 20:27:25 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x1801}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, 0x0, 0x0) 20:27:26 executing program 5: r0 = gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f0000000040)={0x0, r1+10000000}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1020000000016) 20:27:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="1f0000000102ff00fd4354c007110000", 0x10) 20:27:26 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x1801}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, 0x0, 0x0) 20:27:26 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x100000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x3, 0x12) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0xf, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x0) getsockname(r4, 0x0, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) 20:27:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="1f0000000102ff00fd4354c007110000f305030008000600", 0x18) 20:27:26 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="1f0000000102ff00fd4354c007110000f305030008000600", 0x18) 20:27:26 executing program 1: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x24, &(0x7f0000000100)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f00000001c0)=""/128, 0x3ea) 20:27:26 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="1f0000000102ff00fd4354c007110000f305030008000600", 0x18) 20:27:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) prctl$PR_MCE_KILL_GET(0x22) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') timerfd_gettime(0xffffffffffffffff, &(0x7f0000000000)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x10, 0x3, 0x4) timer_create(0x0, &(0x7f0000000800)={0x0, 0x38, 0x0, @tid=0xffffffffffffffff}, 0x0) timer_create(0x1, 0x0, &(0x7f00000009c0)) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) recvmmsg(r3, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x8) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000280), 0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)=0x4) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000480)=@get={0x1, &(0x7f0000000080)=""/6, 0x8}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x32, &(0x7f00000000c0)=0x80000001, 0x4) 20:27:26 executing program 5: getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='ncpfs\x00', 0x1084000, &(0x7f0000000300)) 20:27:26 executing program 5: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28}, 0xffffffffffffff66) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffffffffffdcb) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) memfd_create(0x0, 0x0) stat(0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x10005, 0x0) 20:27:26 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000000)) 20:27:26 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) [ 104.652423] audit: type=1400 audit(1566160046.794:13): avc: denied { setopt } for pid=4388 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 20:27:26 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="612bce723e5bb18da4328bcd8d7a0c24193e7aff9c4086476338a8799bb6c03940") ioctl$sock_ifreq(r0, 0x10000000089f1, &(0x7f0000000240)={'ip_vti0\x00', @ifru_data=&(0x7f00000000c0)="a32fd3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 20:27:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="1f0000000102ff00fd4354c007110000f305030008000600010423dc", 0x1c) 20:27:26 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r2 = dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r2, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:26 executing program 0: mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="1f0000000102ff00fd4354c007110000f305030008000600010423dc", 0x1c) 20:27:27 executing program 4: inotify_init1(0x80080) writev(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(0x0, 0x141042, 0x0) r1 = creat(0x0, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000300)={0x2}, 0xfffffda1) r2 = creat(0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) write$P9_RCREATE(r0, &(0x7f0000000100)={0x18, 0x73, 0x0, {{0xbc8f4929312cad96, 0x0, 0x5}}}, 0x18) write$cgroup_type(r2, 0x0, 0x0) socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(r3, 0x540c) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000180), &(0x7f0000000440)=0x52) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x800) write$P9_RAUTH(r0, &(0x7f0000000600)={0x14, 0x67, 0x1, {0x4c}}, 0x14) sendmsg$unix(r0, 0x0, 0x40000) 20:27:27 executing program 0: mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) [ 104.976612] audit: type=1400 audit(1566160047.124:14): avc: denied { ioctl } for pid=4388 comm="syz-executor.2" path="socket:[19656]" dev="sockfs" ino=19656 ioctlcmd=743e scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 105.386739] audit: type=1400 audit(1566160047.534:15): avc: denied { setopt } for pid=4388 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:27:27 executing program 2: eventfd2(0x8004, 0x7ff) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000a80)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000580)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000140)=0x100000000) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f00000003c0)=0x5, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000180), 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x20000000000000ce, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xfffffffffffffeba) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000400)) sendmmsg(r1, &(0x7f0000004180)=[{{&(0x7f0000000940)=@ax25, 0x80, 0x0}, 0x10001}], 0x1, 0x5) fstat(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x1e951f45cd21f45c) r4 = dup(r3) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000005c0)=0x102, 0x4) r5 = socket$key(0xf, 0x3, 0x2) lseek(r4, 0x1, 0x6) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x478}}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0xfffffffffffffffe, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) r7 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_int(r7, 0x29, 0x49, &(0x7f0000000140), 0x4) 20:27:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="1f0000000102ff00fd4354c007110000f305030008000600010423dc", 0x1c) 20:27:27 executing program 5: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28}, 0xffffffffffffff66) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffffffffffdcb) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) memfd_create(0x0, 0x0) stat(0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x10005, 0x0) 20:27:27 executing program 0: mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:27 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r2 = dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r2, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="1f0000000102ff00fd4354c007110000f305030008000600010423dcffdf", 0x1e) 20:27:27 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="1f0000000102ff00fd4354c007110000f305030008000600010423dcffdf", 0x1e) 20:27:27 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r2 = dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r2, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:27 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:28 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=""/106, &(0x7f00000001c0)=0x6a) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x20}}, 0x0) fchdir(r0) r2 = openat$rtc(0xffffffffffffff9c, 0x0, 0xfffffffffffffffe, 0x0) fdatasync(r0) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x40) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) r4 = getpid() ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sched_setscheduler(r4, 0x5, &(0x7f0000000040)) r5 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r6, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r6, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000b4bffc)=0x2, 0xfffffffffffffe91) sendto(r6, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) write$binfmt_misc(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000001a00f56cd851fc4a006be0d978ab8de7c740d4ba063562be66d6d2287fb9da91698186b5de93c25383adf1a2883195f20159c808cf3ac489015c967b635f927ac261abd631f74b94809c43a5f0db69aeebbe7ca11248fe5f68af781024d84205572df86b542d54d16f2ba05673e1e3af2bf8306b037312f9e23d272c65d013372e6838d6f7b8cad4825430d3d0cd2ac76d7f6ea151bf7d85a9bd3b8c1d93ede3205a7e8792d670f3fb0b4a1cdb1816f8fcde1ab6961d54cfef6bcbebe0a20e074168825247ddf279353d5981fbf835744255e071255a9666b4ba0bf2124165285e1ca50c698435511077"], 0xf2) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) sendfile(r3, r5, &(0x7f0000000140), 0x8fff) syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00\f\xf4\x11\xd5\x04b\x18{\xb0\xf3\x17\\\n\xff\xf1\xc4\x0e\xed\xecW\aN\x9e\xd8m\xa8\x93\x92\x88\xd3\xf84\t\r\xb9V\x1d\xa4~_\xe4\xdf\xda\xebk\r\xef\x02\xc6:\x9d\xb2\xdf\xe8c\xddC\xe8H\xb3\xe7\x00\x00\xbf\xf2?\xb5\xc6&\xde\xd6g]\xacW\xe6\x04\x19\xad\xb0d\x12\xea\xe3N\xd0\xd2\x00\x00\x00\x00\x00\x00\x00') socket$inet6(0xa, 0x0, 0x0) 20:27:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="1f0000000102ff00fd4354c007110000f305030008000600010423dcffdf", 0x1e) [ 106.402768] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket 20:27:28 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) lstat(&(0x7f0000000240)='./file0/../file0\x00', &(0x7f0000000380)) 20:27:28 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:28 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r2 = dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r2, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) 20:27:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1f}) read(r1, &(0x7f0000000100)=""/19, 0xfffffd81) 20:27:28 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:28 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x4000000006, 0x1008006}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) 20:27:28 executing program 2: capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f0000000000)) 20:27:28 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) r1 = dup2(r0, r0) write$UHID_CREATE2(r1, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:28 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) [ 107.253739] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket 20:27:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_modinfo={0x42, 0x0, 0x0, "3bb591e04260348f"}}) 20:27:30 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="962c85e043d8"}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x3, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfffffd7e}]) 20:27:30 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) r1 = dup2(r0, r0) write$UHID_CREATE2(r1, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:30 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) fsetxattr$security_smack_transmute(r1, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0xffffffffffffff43, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x81000000, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x20000000000002c, &(0x7f0000f59ffc)=0x5, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000300)=0x8000006, 0xfffffdee) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendmsg$sock(r0, &(0x7f0000000a40)={&(0x7f0000000480)=@generic={0x1f, "ce71d719ae9d573db65eb234cf1407f921fa219a88426313497f91d76e62fe49ac0b390ed681e0001c3066977fab8a9267e489d92f49e5b5f1359c6fc53e54d6370217b6f6b4473a296562f0deabc8a29dede9f35b7f0308949c29ed104dcc622e2fe85204877846912f7f3551fa4aff6fdd61041dda2fc79523997e263b"}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000500)="c7919c4e6fd5581e59eecd7f7c429bdd685aaff58158e0d99322a65e407dbdeaddb0316e0a529d6a1b4f0adfd4be3f25c5551434e0244f3b7767e92319312fce829dad86a60abe9f5c1bbc3ace7ad9c4959020c1bb971567149c434c5f9a1803f05fc52d957526c68e043a5b5087786baf7d30ad9db4406e71f9d7a97c46a17554e620be7f6b405480ad374abd379bc239c4fbfa93f7c036f8f077b9c3cf811387176dc2af28282b7a402453e326617aae2fd588", 0xb4}, {&(0x7f00000005c0)="7cc868071223314d94620840039d138047151f6024dd519e57ea7cbafff7f7acf356ed981d0447c719e48c5dead95dfdae131f78b4376677e61eb5660beea3b00988fd56bf0e9c99a69d7cb99e7e0c54bdd1c39e121b022434795a9c90d66a957d3f40b53884cfc12b2ee7cac3d611b8f19bce607b1f6753d8c76c4bfbe01234be850956e681312ed77fc5a8bbb3722e163fbab751afa3b5dac725e4ff7ef01398e0428441279fe4a556a351407980", 0xaf}, {&(0x7f0000000680)="dbc53608bfa82292a9804452cb9ae56c016c6610f4adf1e2e3d4436ebcf432c4cac8158d09ce9b3f158cad75f1fa3834c1240ea2a9e1ca9e2a0b22515053a5b2fb88cc0a1ea0c712e99010b5abbb9d677cdca420af39b82d2dc7ebf22cdd63c30c1f7e6c40bc68bc596c15a63604f1694165daf24f28b80688d4f8b556a9e0c36af4923ffe6862a227f0713358efd51c751ec26142a086bda09567271e0a48893387e927f22672d6e6616e8fb4a8c3820f1874491e1ada2a2da2d6b93ccd855bea0858d571b8b586aeead257723aa502e89a", 0xd2}, {&(0x7f0000000800)="50a5dc4fe5928d0f916a0f805456565f9232f459f46f50d70cac3c7bf06bb8cf587d6c637354d5d70e6d87adc10084c27c4cff0598d3985a5a553a783906b4c6a986d3c4188b97ef36b63477e14025", 0x4f}, {&(0x7f0000000880)="47f717b467bdf76b99aeede247bcd75138ed9c33b734915653f0fcf3897c6d765bbfebc6ba67b76842f548e76622229126d8162685dc7249a1a1d82c2c991ae8355eda64a0329b4e5d9ab69cc50db5104edd18eb81e78b859fa18c23128e11617c018368ef768da2d03a24b861c012f0790f", 0x72}, {&(0x7f0000000900)="5c84691541c801e9c2bc4eb5922800c4d79bd2b19046ab1a7487887b17e9ff8110fbbee3e234f5c5e7750557e52c99cd65302373f4080c9f9d8b9d41e498c43055214dc57a9dd22822356e5a435ad3353e191967663f62f3ef0630aeadf8727ca494dd70da8d0c6edc03d1d808f34abe6a544ead3de646cf45edab34cac96fe4514cf5239af4596e079e70f21ec0f89dcbadbbbf8b5e63715328", 0x9a}], 0x6, &(0x7f00000009c0)=[@txtime={{0x14, 0x1, 0x3d, 0x8}}, @txtime={{0x14, 0x1, 0x3d, 0x3}}, @mark={{0x10, 0x1, 0x24, 0x9}}, @txtime={{0x14, 0x1, 0x3d, 0x5}}, @mark={{0x10, 0x1, 0x24, 0x78}}, @txtime={{0x14, 0x1, 0x3d, 0x1b6f}}], 0x70}, 0x40000) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f}}, {0x0, 0x7}}}, 0xa0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r3, 0x1) 20:27:30 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:30 executing program 5: socket$inet6(0xa, 0x80000, 0x2) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) symlink(0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f0000000540)=0x14) r3 = epoll_create1(0x80000) getuid() ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000580)=""/213) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000340)={@rand_addr="99112860343da61682046d4b43c9d10d", 0x3b, r2}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCNXCL(r0, 0x540d) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000008c0)='TIPC\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x47}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x4, 0x44011, r0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x29a) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x46800) write$FUSE_INIT(r5, &(0x7f0000000000)={0x50}, 0x50) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000180)={0x0, @multicast1, 0x4e21, 0x3, 'sh\x00', 0xa, 0x4}, 0x2c) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 20:27:30 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:30 executing program 4: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000440)={0x0, @multicast1, 0x4e22, 0x1, 'fo\x00', 0x13, 0x0, 0x78}, 0x2c) syz_genetlink_get_family_id$tipc(0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000400)) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000004c0)='./file2\x00', 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) syncfs(r2) sched_rr_get_interval(0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) futex(&(0x7f0000000040), 0x7, 0x0, 0x0, &(0x7f0000000540)=0x1, 0x0) getpid() 20:27:30 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) r1 = dup2(r0, r0) write$UHID_CREATE2(r1, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:30 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:30 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:30 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:30 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)=',') 20:27:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) fallocate(r0, 0x0, 0x8, 0x7) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) bind(r0, &(0x7f0000000800)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = memfd_create(&(0x7f0000000380)='\x02', 0x0) ftruncate(r5, 0x1000000) sendfile(r4, r5, 0x0, 0xfffffdef) getpgrp(0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)) keyctl$setperm(0x5, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000440)="f9f50a572e24635a939fad0b553a1cbe5f9d05d28534692650110e53733103b17cab7dd1aa418f7a5cc6038a5bc016f6283dd7d2de89f1babb292363257953436b5b0fb06575835aecc06b09838dd4a8c91015577796026c2b24b915f62857e3ebfbd1c4d3db9bbb9d65f90e62c4a77586811da9cdf96fc17e59e88932296830", 0x80}], 0x1, 0x0, 0x0, 0x50}, 0x40000) socket$inet6(0xa, 0x5, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000500)={'icmp6\x00'}, &(0x7f00000007c0)=0x1e) getsockopt$inet_mreqsrc(r1, 0x0, 0x10025, &(0x7f0000000880)={@broadcast, @broadcast, @remote}, &(0x7f0000000940)=0x1) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000006c0)={'syz', 0x0}, &(0x7f0000000540)="2647756b0e6843e2692a0d672563f30aa38c3484b9ddd0de38c967393f41e3d45f06c51764d039e2f2fb2c72e5b9e4ddbdf9d556cfb9274426511481daf9b1db55f87af7e683945bd1f3279d1aec83107af001c9ec92db7773d047611afa8f2786faed6766ec8342dc457e112e7f35836e74612f3e870a4c9ac20baf69ae9ab245de78779f80ebc7b85aa7ffd459b4078ceb9dab1bd58937da3c420f79bf0434318578bb71c0b30a7848fa2e1e533a101f6eb9e5175893c6159f00fa2487eb0fb3aff2778ab660b5a83b5880bd667da89f4a009be76d191ed205f25fa669595dd23c06daa5", 0xe5, r6) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000780)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1200}, 0xc, &(0x7f0000000400)={&(0x7f0000000a00)=ANY=[@ANYBLOB="680000007af8b47d00fbe3c9ba8bd8ee5ab14166ef5e1e4e9e085713cc2b09def1b8d9979ceaeaa1eddfb9af239e78e98d0409646dad3bac2a87c107ef61a79a5af87415acc6a86c7406d76af2629e08c0ba58ddc2a0378594aca3", @ANYRES16=r7, @ANYBLOB="000b2cbd7000fedbdf25010000000000000009410000004c00180000000262726f6164636173742d6c696e6b00"/98], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x4) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000100001000a080800418e00000004fcff", 0x58}], 0x1) socketpair(0x10, 0x6, 0x2, &(0x7f00000003c0)) 20:27:30 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 20:27:31 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:31 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) 20:27:31 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$security_selinux(r0, &(0x7f0000000380)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:var_spool_t:s0:-\x049\xd5\x87\xdb\' \x11\xb6p\x8a_\xcc\xc3\x86N\x18e\xa3\x13K$1\x97\f?\xba9\xc8\x05\xad\x1c\xf3J\\\'\xfc\xf6\x0f\x1a', 0x3e, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) 20:27:31 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x1000000efffffff, 0xe00000000000000, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) 20:27:31 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) [ 109.109210] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket [ 109.174160] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket 20:27:31 executing program 5: r0 = socket$inet6(0xa, 0x100000000080002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a3c4ed451eff93f005edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7120a74dd585e2b465795dccddd26", 0x7ce7, 0x400c000, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 20:27:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000040)=@ethtool_rxfh_indir={0x39}}) [ 109.424011] audit: type=1401 audit(1566160051.574:16): op=setxattr invalid_context=73797374656D5F753A6F626A6563745F723A7661725F73706F6F6C5F743A73303A2D0439D587DB272011B6708A5FCCC3864E1865A3134B2431970C3FBA39 [ 109.460334] audit: type=1401 audit(1566160051.604:17): op=setxattr invalid_context=73797374656D5F753A6F626A6563745F723A7661725F73706F6F6C5F743A73303A2D0439D587DB272011B6708A5FCCC3864E1865A3134B2431970C3FBA39 20:27:31 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) keyctl$describe(0xb, r0, 0x0, 0x0) 20:27:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x65) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000)=0x10001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f0000002140)={0x2, 0x100004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000280)="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", 0x5bd, 0x0, 0x0, 0x0) 20:27:31 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:31 executing program 5: clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) wait4(0x0, 0xfffffffffffffffe, 0x40000000, &(0x7f0000000100)) 20:27:31 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r1, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:31 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000380)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r3, 0x3f9d, &(0x7f0000000b00)="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") ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000180)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, 0x0, 0x0) r5 = dup(r4) fchdir(r0) setpriority(0x3, 0x0, 0x2) accept4$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x14, 0x80800) socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64=r1], 0x8}}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000400)=0x7, 0x4) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000280)={0x0, 0x7, 0x9, 0x2, 0x4, 0x8}) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000300)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) write(r0, &(0x7f0000000600)="1da5d61547f55836b0c86551f10ff0578440d493e3250504d00de79b85ff5c3ca737fefc3905ef0174bffcf3608b918b5de452536e222ec06281cd3b728cb86ed18480a46bf9dd2b91b74f4be20e75b852762802fd4f", 0x56) sendfile(r5, r6, 0x0, 0x8000fffffffe) 20:27:31 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:31 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x20) fcntl$setstatus(r1, 0x4, 0x42000) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000440), 0x4) getpgid(0x0) openat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) io_setup(0x0, 0x0) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000780)) r5 = fcntl$getown(r2, 0x9) r6 = syz_open_procfs(r5, &(0x7f0000000180)='net/netfilter\x00') unshare(0x24020400) r7 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1001, &(0x7f0000000700)='D\x84\xe87\xec\x12\xb4\xbd\xa6\xec\xf3\xf8\x91\xde\xf0\x9a\xc7m\xf4\x15>Et\x15>\x17\xd1P\x17\xa4\x05\x90\xd6\x13\xa5n\x81%\x98\xb9\x16e4\xd1\x06\xe0\x80\x8c\x97\x80[\xc5\x042\x01\x1eYyg.\"G\x7f\xba\xe5\x18\a^\xec') write$binfmt_elf64(r7, &(0x7f0000000080)=ANY=[], 0xfffffef6) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000480)='trusted.overlay.upper\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1, 0x3) unlink(&(0x7f0000000400)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) vmsplice(r6, &(0x7f0000000300)=[{&(0x7f0000001900)="cf5172342c159b319e8e4209accf33701a19a9593e125af76e0193e2de6afa24a100ef43e7a6053925384eed1de80753c599425b23763592a68aa910d8c663d34ab7ad6217f93ca3860f1c10f7794fea65c2dc7d1f41937cd78f7d47662408a9aec330c799c17d39ef8c59a844c9b7c063f15cb0173e8806511a0377203cf4a06379e826fb19e612dfa1a77a84233822cbd26ce630a300974d2a98c842b5d6483b0b3a25dac066662b4e32d5ba979b15ba5f399b13a6d0b6af5f2c04", 0xbc}, {&(0x7f00000019c0)="cc43827529978b7682f97acd7007ee9f20ed0471910d309eed5e79c1813b302d20c70ba7602d8c5c5635f91469b23ba6ce4f5ec1167df677fcc7aac3ec95bd4a3f3b724bd19afe12af836735fc875e73dd3679b0d098aa82113e926715d3f433dafaebea83268cf5e072a04ad6e00a9c97b9a913c2c6a9ed61b756a9c8fdaabe8a8bd76e3a5e787d85a95a9a72eb5d51e1e5d008c902ed904901ed3257c0749cadeaefef8b8b2fb0bd29bef149ab495155a7beba63de49bac1d1d1", 0xbb}, {&(0x7f0000001a80)="f4d6228478dfb3c163841f52f4eef7bf8164ba973359f71e796915544e59adc5a41ea8f3a8cdf4f8be9e8dcf2d1a62ab48e00bbcbef54ef10c68dcc3ff84b1a5a4a49f4a0ca032258a9ba7a16df3c2cbfd94125e85f38e846fa60d8cb84bddf9d2206661107eb783b13ebd79bcfe6ead90238ed1a23066206e3839e1fc8489fac3cefb072ebdeff14538f9f7e35d9fa91722d7e3efc4a67cfe89aefbe2c677b059b541d7688e0dad05dc39df86be6476ddbd923b59e30304286c9f132f4de15e9a5416f18b3b66a06922179d4754394bb7f622f6aac8d4928cd448d64d99af49481a20", 0xe3}, {&(0x7f0000000140)="34de9d1f2e", 0x5}], 0x4, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="0104687327f5b7352bed0c8b602dbd7000fcdbdf24f4000000f695e900000000000000000008000800000000000800068030c96c2dcf99e6001f00799264b371d6cbdf753a271ebfbca0cfb3a56df2559601a209e483e0fa1fbf5b64ea489bbcc7d30229f7f5"], 0x1}}, 0x8000) 20:27:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000033b) listen(r0, 0x0) 20:27:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') mkdirat$cgroup(r0, &(0x7f00000001c0)='-yz0\x00', 0x1ff) 20:27:31 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r1, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x1, 0x2, 0xffffffffffffffff}, 0x14}}, 0x0) 20:27:31 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x8) r2 = dup(r0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x7) 20:27:31 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r1, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:31 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab6513", 0x55}], 0x1, 0x0, 0x0, 0x4}, 0x0) 20:27:31 executing program 3: r0 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 20:27:32 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000380)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r3, 0x3f9d, &(0x7f0000000b00)="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") ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000180)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, 0x0, 0x0) r5 = dup(r4) fchdir(r0) setpriority(0x3, 0x0, 0x2) accept4$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x14, 0x80800) socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64=r1], 0x8}}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000400)=0x7, 0x4) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000280)={0x0, 0x7, 0x9, 0x2, 0x4, 0x8}) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000300)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) write(r0, &(0x7f0000000600)="1da5d61547f55836b0c86551f10ff0578440d493e3250504d00de79b85ff5c3ca737fefc3905ef0174bffcf3608b918b5de452536e222ec06281cd3b728cb86ed18480a46bf9dd2b91b74f4be20e75b852762802fd4f", 0x56) sendfile(r5, r6, 0x0, 0x8000fffffffe) 20:27:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5456, &(0x7f00000000c0)) 20:27:32 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r1, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:32 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:32 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = dup2(r0, 0xffffffffffffffff) ioctl$TIOCOUTQ(r2, 0x5411, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x82, 0x0) ioctl$SIOCGSTAMPNS(r3, 0x8907, 0x0) r4 = socket$inet6(0xa, 0xe, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r8, 0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(r7, &(0x7f0000000180)=@file={0x0, './file0/../file0\x00'}, 0x6e) sendmmsg$unix(r8, &(0x7f00000bd000), 0x4924924924922c9, 0x10000000000040) close(r7) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8010, 0x0, 0x0) r10 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r10, 0x1000000) sendfile(r9, r10, 0x0, 0xfffffdef) getpid() lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', 0x0, &(0x7f0000000440)=@v1={0x1000000, [{0x800, 0x7}]}, 0xc, 0x1) sendfile(r5, 0xffffffffffffffff, 0x0, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000940)={{0xff, @rand_addr=0x20, 0x4e23, 0x3, 'nq\x00', 0x2, 0x20, 0x32}, {@rand_addr, 0x4e23, 0x2000, 0x7, 0xe0c, 0x1}}, 0x44) listen(r9, 0xfffffffffffffffb) 20:27:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x94200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile64(r0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe) clock_settime(0xb, &(0x7f00000000c0)) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xfffffffffffffff8, 0x80200) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) sched_setattr(r3, &(0x7f00000003c0)={0x30, 0x2, 0x1, 0x1000, 0x1, 0x8, 0x0, 0xffffffffffff0000}, 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clone(0x20000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8010, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r8, 0x1000000) sendfile(r7, r8, 0x0, 0xfffffdef) getpid() sendfile(r5, 0xffffffffffffffff, &(0x7f00000009c0)=0xfffffffffffffffe, 0x800000000000001) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r9 = getpgrp(0x0) sched_setscheduler(r9, 0x1, &(0x7f0000000080)=0x1) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000800)=[&(0x7f0000000340)='cpusetposix_acl_access\x00', &(0x7f00000004c0)='scpuset\x00', &(0x7f0000000700)='security5%cgroup\x00', &(0x7f0000000740)='GPLvmnet0*vboxnet0ppp0ppp1-cpuset\'.\x00', 0x0, &(0x7f00000007c0)='\x00'], &(0x7f0000000900)=[&(0x7f0000000840)='user\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='\x00']) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="73797a3177686155e187766c699afd599fad5decd8020098e98737f4fda119ef9d74e9284250529c1920006778a23c361613562802575f07c4ec7c967f2b05681c136ccb16faa36b8ab8f105000000000000007dd0544937cb4e8126e5b10f734f474d8d72676670979997c3ddac0fe10d8285db342550db64435700425d16b64289560c02fbb62ece51dadf947a5e7bdc7d691fb0d37997e61ab9b9ff2b5d01d9bd1a45106a26887f69bce1074325fd262be965e8033365519cdcc44b13c0cd3d007d8d61712526babaccfd712e2bd8bab173f7a72789901086"], 0xda) sendmmsg(r4, &(0x7f00000092c0), 0x800018a, 0x0) prctl$PR_MCE_KILL_GET(0x22) add_key$user(0x0, &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="2647756b0e6843e2692a0d672563f30aa38c3484b9ddd0de38c967393f41e3d45f06c51764d039e2f2fb2c72e5b9e4ddbdf9d556cfb9274426511481daf9b1db55f87af7e683945bd1f3279d1aec83107af001c9ec92db7773d047611afaaf2786faed6766ec8342dc457e112e7f35836e74612f3e870a4c9ac20baf69ae9ab245de78779f80ebc7b85aa7ffd459b4078ceb9dab1bd58937da3c420f79bf0434318578bb71c0b30a7848fa2e1e533a101f6eb9e5175893c6159f00fa2487eb0fb3af72778ab660b5a8", 0xc9, 0xfffffffffffffffb) 20:27:32 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r1, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:32 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0xfffffffffffffffe) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) execve(&(0x7f0000000000)='./file0/bus\x00', 0x0, 0x0) 20:27:32 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:32 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r1, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:32 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28}, 0xffffffffffffff66) r3 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r3, 0x0, 0xfffffe06, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000140), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffffffffffdcb) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r7, 0x1000000) write$binfmt_elf64(r6, &(0x7f0000001080)=ANY=[@ANYBLOB="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"/2823], 0xaff) sendfile64(r6, r7, 0x0, 0x0) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000001, 0x3ff, 0x11150) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f0000000540)=""/253) sendfile(r6, r7, 0x0, 0xfffffdef) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x9) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:27:32 executing program 1: r0 = socket(0x0, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r2 = dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r2, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) [ 110.557898] audit: type=1400 audit(1566160052.704:18): avc: denied { listen } for pid=4728 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:27:32 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000380)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r3, 0x3f9d, &(0x7f0000000b00)="440613387dbf0df682e931d57d6f79b956ea9f983af36b89bd870e5c3e0794e77fefa800a4f780306666240f5a992e657d596b8fdfab4917ce520178ca05a318ecbb53e52cd6309a960900d5afaab96266326d36b41bb1f7100db163ab1019afa6d48e58f46391d6023fe06e875f094a90532a1ec874d47c8031e86bdd5c69d9707bc8873f552ad56853c774d8ef8eb1580308546d5897273d81e6cce39f095a02eaee94658f0c69dfcd221cbc262fb94516e60b19a0bb2f894b56659be15500780b11e17826159e1afacd287a7d0f9635b14a6ac776ded9e7a2a47d301deebba417de3b644903b3be2149d402aecc98270c59fa5950a14af1f816bd0831da4ce358aebd80f420b505b1a1b6aed34f2d2508c5d7d52baab682573656e0edcbac5187ca350171576f11ebddf38c1bb6d17e7c918eb2e5949ae6d8bf36be490959beabee391db9393fc0fe917aa2e3fe266b320884dc53cd60f0b453a45eb4612a4df1e6a2f1dc56762136a9a763a1c0ef49ea394ea5c2026e2ba51c80a677d0f3d35d6fc6f68bff6011479024b2b254ef6c56cbfefd72d9df8f165f9e0e2387dffa503b5af88b0cbe01586b586980d53edbe9d2712dde0d7da90f5691befb633b02d3570048b08162f352aa83fc512f8039160accdb72dda8815dc3684c6e93d8896109849db05b81b8ea362575e4e8151b203ab90e97c07f605b90c84110ca0ac89455b5e588482666ebc9811b93e4b37de217457b9c0ac538b6b1dde44a95ac9725dc54dfb5b52fe5ce4aa0032aa2678f65dfe617c41a99b038f193c3bf0e5a79b35679e349dddbbe59155a24ebe5b15e797ed569fbe6188efd679d9797af422d7e6a8543e949504a228ad114d86db814ec8921955c6614fd2f93e8aef8883fdef2eadd4625f268d44fb57719d4dd4e4c3eed4e7240a2ceb212c05b2a56cb41aabf3cf7d42d0d6fe990eb0e48c786ed116787f076aa821cccb2bb1668822f7c126a41c6d5bfb40fbd8a7edef1c846f38e2cf11f741c2d0193dbbd88df662a9ffc029e4922054845fc48d19b57db20ecdb92b577dd35d899039fb619c57e3eeaff09b5a0481b009f4d83774cee71ca0f21af9f6f56a0b8d272bd51656270935cbe8ec38f6b903a25c006de2c5bf3e1ca5de290a4cbbd8f9cd18a4b7bbdf1e5477e6da1442f1a78d9baf90cf34290583666d2aeafca8493cfd3d4171e8cff37c8090c37fec989b1ecc92fb31570e7c4d44af35640b1eda0cba880786bbfdf84bf3fdf228b93edcb78ffdb231f0365c907bc6f809dc2dbc0d941938673c1232e9bf93b780a08ab7f63cd448c633f287d3674b243184aa28dfd243c3549c2aaf2d4def80978cdcc20a35376591fb7297179664cb8e789d72de0b4da0a2455c1bb1951fef3e8aa747c3e492400703b345596f6c7009bbcfbe4d75c5be7e0bfdeba1a3d17ecad02e9f4d9f26ef7209a9abd19d4d17ae27e5598aaafa314364852accce378afe720d702ab241d404db691f0cc73c85a9e014939bc82846e2b9aeecc6a2c67672e54273f478707afc060a6070167b826afdbef9ad8344ac24e040d9b21cabc88933713abfaba9d5532b170b2b4aa2151b29ad44feaa27b0d986005935cfa274736f6661c8599f3217c95624613241fc5394fad867cb0f06fe6df11bf43bb12e964e6a0b67e3256edaa5fa6d48c157710e105eec30e6034e124faee6baab5df38860293f2d720af0d49212f6207c0681a9fd533e01ed2e65e08174069506b5029ff0c7b4001306a5224f9321008583e4d65284d422f5009802ac60675ff5532bed5c8ca6bce6847692fa845cbcc81c40763588406c08cad8560a2ca16cf84169850a1326556342d8205ff8f463bf9d59823044dd89686e2a61fb3e031ecce11127da34a8f3505541fc606badba7fce1de44632dc143e63d21743f9e91060a1d596ecadc8ee85cac97b1bfce1cbcd06a2bde33f0e51eb70b02b8a245cd71426db0bd43d5f90ff080a7688c41d0f13e8acb13f48503ee0fe46edf6e7ba9c581c563f554c8874076bde4b2763748251569c2b4e87a6f89524a757aa9966ede994c76d96bb7da8d3d144a520bbfc3b69d0c1fe974a25f9a58991acd29a6efa2e6e3f3ad8ca1acdffaf606626ee14726c0ecedecdacc548294b6dd134727ce0a43d0485511a8b00f73dd6dbf52433de9b2994a087756c88f0a9d902bda9a19aac48b3cd52f78275a36e6cd3d8914437c1c3cfd2128cf121a313f51d7c7baa8973aecbd4398818b21ba8752e154097627b4ceaccf788822eb90ec35dea4c1d418bfe98fe12e5707b3b1de5dbc0efcb865d885ffd7c463863d8c71e3e0036c9b00357f524bb6369b0a3bf859b8499312403a9d0bb2067c917b935fac415758acfc58a6b8203b33cd8bf6bfa5ce86757c117da7753fe4efa0bb8b380be8bf115812e19efdfac894752a26a87c26ea5c4a18ffebfe10adbaa17c084badaa589f1bbddde54215509128f88e7a15b02f70ba13c1ac1d435b121d5cd06adde5742d240338a950d48c904a87d882603cba1cb4e38254b24e43d5b61144550167aebdeef3c8ea204c9c6a2ee83f18e6b25b3ca2da12df2b11091097fa4095efe47df264afcd453c099d68d0428483634a0ad8c301d68852e690dab0db2b3ab119e8c908cc5972a37599e3568a32f91cdd24708e56dcc74ce76535189361373e008625cc3c7b71d5a10a2ababb6b0e77e26f49a894d5cea356988ecc22ede2170d987a80e0524c1aaffc95b196d0b325b2fb32ffa9dd37ea1c4efc76b3c81833e56d177c872ed7163f1b73d7fd6723e9cbb6dcce287d0d7c31eaadb22d3529601e6cb8cd8d86b0a942e6a7ca92fdafb339ec28905948a9f9379a547f38ddfc5a842bd8353bd925a1720be2539319b41d541cbc533a6cfb5e394ffc1a9dd14efc09d329fb4e30f82d1d061d62f4258ea70d2671738cffe8d394eefb05868159e510584ade89bd058db8b2b5f092f147f85dc5c518249bbb3116d6f2ea65f96297ab72d9e207d11fdd638e41ea24b898fa035d26b3bb65a37b1bcc61736127c225f6783d1a53e2199c7c608d8f4f7a2e74c715caa2e8797992fd701d45ebfabce63f9c18e1e28193113bd824b087a940c46b160fa134afff1b93381e8042830592ca74d04bbe926d18197455b0289126d442e2267d550c2eaedba2a2b1636e4a04ed3852dc04a7cf59326785b8ee258ee1a9b27ef9072b9262b0be77225ef1a9f10b919924e9ff01ca346a67df75f783cbe0faa8e9b3e34e648662ac9edfcc259cdc6674cf35d86af526cec42641454d75e7661d42fb392f09dbd8a89a6b3fd239ffac422f517142fd242617f4930197091580125ea035db49e8cad011c0fcce2c6d8beac851ceec90bea72079c3e8599f51c826bd645b846e213845522e79ba00a8c14b197ca586f01786fa4ab27a0e7581331a182c320d2ba58df788d0e56a13f2ba7a796f2eb58230664160c96f5e06f1175f19b76ad379a21588ffdcc15a59ac351fdbfba65374b5768ea9b33c9fe2b63a02262785df557e4f8ce9125fcf275b67af63f9c6e2cfb9055d5d1c72e52d7437e0e6b1d24a26f2c133a8a5d03d9c7a24325f4b5445415f46700ef311165cec3e90420220ea1d1831e11ba78d2b6839f8772f188af98d80f939a90603b5f153b9349d4c43559bdfd480f15c6aa66ce1a033abc8abe371ef83a23a971bf30c26273d9c78fa6b799878a54fd2905b1b35eeb54e37c5d74d54cb1e632b7519234829df24354c2d25dfbac2be4b12e563727bc375ed5c89a2743f9b3978bd21c7271934d71864791bdf128b81cb0c5f1ecdcc11a3d532bfc5de5b7d8a7a17ddc8d9b7d39f152b5fcc582251a7592c060a78caf967ebd7483608e300adb875bc5eb7d2e9da419f216f4117eaf0d17661965bf455550840225cb50bdedb6340d4973c260998dc7259e040d64a4858d85824c98c18c36745e485fe1672ba51e594a8b28ac6670e4a6fd8797ec7b391f8a4e1d0bd894fd56f3804916de20aadce626d4a5f75cc3b4638d43022ab9d175107a329a59539441b9c8802658c6e16ea4c501f5f993bd65a0e933067a5012c400cfe9dbf4c269c79c49fe400571b47555b3b15ddd7683185295eaf016afe2f5112f689bdf814fd9f4254f4a4e103039887cdc990bdbfae1c66657b1dd907794bf72074694986495a629d41f6071e836216759fe02ab1d9b17ca890ae6c3e8649434a53c380246e01bc1d74799b158fb2cb58d29f875dc26f45696f4d352f267375641f03eb6580c78f39f53c619d6adfebe2c9750c8288166cc8e9ad94afc0ce53c651b79f79c692f48946823714b8b6df493b29a5d02e3bbe879b87164e7cac3f41ded165c10d62bf254f08277aef31db5a1bd3e3b0d5b5c5b6541e56f46a7df5bdd5f9c36e931e16f2da8d7fc70ffd7e7cda0a8c470c8f428f4a360d323f5487c77451bfe48f1b9c6ed9a1759912439cf93c2e024e478697ddd1c61cffa872bd95338c0df0f22a13a958e9aa7002e54266b0be5a4557523a212874963d6eaa05686dfd3b866a928e55e81d5870226c571e48b205c180b4d3fb15e746d9afde7e4c63542e6277b1ffd074af1298b3a06c8c7433e8b6719b279cd83637e62775163ed3961475ba4b12baa80b87aeec473b9c7e54db04caf9e26f4b80bd2caacafeb9afdb19e2b447dc4a2366370ec79e962d7e2556b4a5265f4dab98299041bec05714359091a87771c76a9c34cfc3390bf614c7aca6612fd1013c3af8f9f050c8364f7029ecf1f8117ac233f9ba353f1432e3df91a0e0edfe56c825d6d7a068214808f3cef48cf01540a5bcf15f18d4fd39513ab8cd2ffff415eca1540691b6246db6c67ed7be7f8b294ab4d0c9cd0bdf08f5a95949362bff44cc0387c2c209896c0b45f79f60f4da3d87b5e3ad28bbfa24c8063811e07825bfbc8e1e84b02e6bf4de94d8a13a4554b8fc6d028d2e0a1a932a3bbc5fe8a00fafd2deae41eac697f5496d47e556b3ef1b40b93a3b7faf42dfce9055c39221b08dd7821201f9e468af06c7da245e2c972465539f408fc03f9d99d98df39331ef6cf88fa5be570ae9e9f0ff49c4b66144d3c647aeb9430c1693f79c935301ede0e115a0cb5b42399d2afa002d2c6ef168c63d9dd762d8db3392ab5bf2b1025dc0fa2857e2ba88890566e983585832d57645d8ff3a8e8e7fb25d72aec4fc2f4b77b0c8bc0b6d0c5716db0bb7fcc630ef24441d141b43386c1140409977538c8336e047a1a93b47c3c8b402b817ed674c1dd9d24bca97c041856476988d032ea283257395e72301af826e7687ebc82d7de6ff60322731c84d27a822e0e32028d222267e186cabffeca04e20372baf8afb4a67997c4fb0272c2c47b3a4b29f3791d5188fd7f6a8e58517afdc0917c055207798ab2ff2346e5002b0610b895bd93227ad0bab2c4e1f0d0ca2f1c83c04a49202631c0a28585fc3975e1dd8b6bb60ddfd1c09fe2ed52e594aea2a0b114e9e13a789ec9d4eb8a27dd61c7fd504f7265160b447faca822cd794e26dc53da7f8dea8e3616065a9591fb6848b4038fe7e912322dd02907b4d4ed7c693023f6d73a012e24dfd8bcfa7174e2aa3b75d5df601f0607f160d0b9400a260b06986694c9dfef913415cde7a5cf5ac939458f8da65a3e6ffa9236affe2898e58458c1af443e329e164f400f7fee8d4a92f551ac72292d3a0b539b8e8ecbade6ea0b7a19fb4fb6ddb4ee139b6dff595f77a8062da8940166a203f11bab198388daa") ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000180)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, 0x0, 0x0) r5 = dup(r4) fchdir(r0) setpriority(0x3, 0x0, 0x2) accept4$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x14, 0x80800) socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64=r1], 0x8}}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000400)=0x7, 0x4) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000280)={0x0, 0x7, 0x9, 0x2, 0x4, 0x8}) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000300)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) write(r0, &(0x7f0000000600)="1da5d61547f55836b0c86551f10ff0578440d493e3250504d00de79b85ff5c3ca737fefc3905ef0174bffcf3608b918b5de452536e222ec06281cd3b728cb86ed18480a46bf9dd2b91b74f4be20e75b852762802fd4f", 0x56) sendfile(r5, r6, 0x0, 0x8000fffffffe) 20:27:32 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:32 executing program 1: r0 = socket(0x0, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r2 = dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r2, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:32 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) [ 110.712205] mmap: syz-executor.5 (4782) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 110.842905] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2 sclass=netlink_audit_socket [ 110.860425] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 110.922533] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 110.962841] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 110.987970] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 111.009333] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 111.057268] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 111.078752] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 111.099937] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 111.135782] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket 20:27:33 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) fcntl$setlease(r0, 0x6, 0x2070dffe) [ 111.197573] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 111.255992] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 111.293113] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 111.313984] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 111.333760] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 111.343370] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket 20:27:33 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x94200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile64(r0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe) clock_settime(0xb, &(0x7f00000000c0)) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xfffffffffffffff8, 0x80200) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) sched_setattr(r3, &(0x7f00000003c0)={0x30, 0x2, 0x1, 0x1000, 0x1, 0x8, 0x0, 0xffffffffffff0000}, 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clone(0x20000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8010, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r8, 0x1000000) sendfile(r7, r8, 0x0, 0xfffffdef) getpid() sendfile(r5, 0xffffffffffffffff, &(0x7f00000009c0)=0xfffffffffffffffe, 0x800000000000001) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r9 = getpgrp(0x0) sched_setscheduler(r9, 0x1, &(0x7f0000000080)=0x1) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000800)=[&(0x7f0000000340)='cpusetposix_acl_access\x00', &(0x7f00000004c0)='scpuset\x00', &(0x7f0000000700)='security5%cgroup\x00', &(0x7f0000000740)='GPLvmnet0*vboxnet0ppp0ppp1-cpuset\'.\x00', 0x0, &(0x7f00000007c0)='\x00'], &(0x7f0000000900)=[&(0x7f0000000840)='user\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='\x00']) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="73797a3177686155e187766c699afd599fad5decd8020098e98737f4fda119ef9d74e9284250529c1920006778a23c361613562802575f07c4ec7c967f2b05681c136ccb16faa36b8ab8f105000000000000007dd0544937cb4e8126e5b10f734f474d8d72676670979997c3ddac0fe10d8285db342550db64435700425d16b64289560c02fbb62ece51dadf947a5e7bdc7d691fb0d37997e61ab9b9ff2b5d01d9bd1a45106a26887f69bce1074325fd262be965e8033365519cdcc44b13c0cd3d007d8d61712526babaccfd712e2bd8bab173f7a72789901086"], 0xda) sendmmsg(r4, &(0x7f00000092c0), 0x800018a, 0x0) prctl$PR_MCE_KILL_GET(0x22) add_key$user(0x0, &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="2647756b0e6843e2692a0d672563f30aa38c3484b9ddd0de38c967393f41e3d45f06c51764d039e2f2fb2c72e5b9e4ddbdf9d556cfb9274426511481daf9b1db55f87af7e683945bd1f3279d1aec83107af001c9ec92db7773d047611afaaf2786faed6766ec8342dc457e112e7f35836e74612f3e870a4c9ac20baf69ae9ab245de78779f80ebc7b85aa7ffd459b4078ceb9dab1bd58937da3c420f79bf0434318578bb71c0b30a7848fa2e1e533a101f6eb9e5175893c6159f00fa2487eb0fb3af72778ab660b5a8", 0xc9, 0xfffffffffffffffb) 20:27:33 executing program 1: r0 = socket(0x0, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r2 = dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r2, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:33 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000380)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r3, 0x3f9d, &(0x7f0000000b00)="440613387dbf0df682e931d57d6f79b956ea9f983af36b89bd870e5c3e0794e77fefa800a4f780306666240f5a992e657d596b8fdfab4917ce520178ca05a318ecbb53e52cd6309a960900d5afaab96266326d36b41bb1f7100db163ab1019afa6d48e58f46391d6023fe06e875f094a90532a1ec874d47c8031e86bdd5c69d9707bc8873f552ad56853c774d8ef8eb1580308546d5897273d81e6cce39f095a02eaee94658f0c69dfcd221cbc262fb94516e60b19a0bb2f894b56659be15500780b11e17826159e1afacd287a7d0f9635b14a6ac776ded9e7a2a47d301deebba417de3b644903b3be2149d402aecc98270c59fa5950a14af1f816bd0831da4ce358aebd80f420b505b1a1b6aed34f2d2508c5d7d52baab682573656e0edcbac5187ca350171576f11ebddf38c1bb6d17e7c918eb2e5949ae6d8bf36be490959beabee391db9393fc0fe917aa2e3fe266b320884dc53cd60f0b453a45eb4612a4df1e6a2f1dc56762136a9a763a1c0ef49ea394ea5c2026e2ba51c80a677d0f3d35d6fc6f68bff6011479024b2b254ef6c56cbfefd72d9df8f165f9e0e2387dffa503b5af88b0cbe01586b586980d53edbe9d2712dde0d7da90f5691befb633b02d3570048b08162f352aa83fc512f8039160accdb72dda8815dc3684c6e93d8896109849db05b81b8ea362575e4e8151b203ab90e97c07f605b90c84110ca0ac89455b5e588482666ebc9811b93e4b37de217457b9c0ac538b6b1dde44a95ac9725dc54dfb5b52fe5ce4aa0032aa2678f65dfe617c41a99b038f193c3bf0e5a79b35679e349dddbbe59155a24ebe5b15e797ed569fbe6188efd679d9797af422d7e6a8543e949504a228ad114d86db814ec8921955c6614fd2f93e8aef8883fdef2eadd4625f268d44fb57719d4dd4e4c3eed4e7240a2ceb212c05b2a56cb41aabf3cf7d42d0d6fe990eb0e48c786ed116787f076aa821cccb2bb1668822f7c126a41c6d5bfb40fbd8a7edef1c846f38e2cf11f741c2d0193dbbd88df662a9ffc029e4922054845fc48d19b57db20ecdb92b577dd35d899039fb619c57e3eeaff09b5a0481b009f4d83774cee71ca0f21af9f6f56a0b8d272bd51656270935cbe8ec38f6b903a25c006de2c5bf3e1ca5de290a4cbbd8f9cd18a4b7bbdf1e5477e6da1442f1a78d9baf90cf34290583666d2aeafca8493cfd3d4171e8cff37c8090c37fec989b1ecc92fb31570e7c4d44af35640b1eda0cba880786bbfdf84bf3fdf228b93edcb78ffdb231f0365c907bc6f809dc2dbc0d941938673c1232e9bf93b780a08ab7f63cd448c633f287d3674b243184aa28dfd243c3549c2aaf2d4def80978cdcc20a35376591fb7297179664cb8e789d72de0b4da0a2455c1bb1951fef3e8aa747c3e492400703b345596f6c7009bbcfbe4d75c5be7e0bfdeba1a3d17ecad02e9f4d9f26ef7209a9abd19d4d17ae27e5598aaafa314364852accce378afe720d702ab241d404db691f0cc73c85a9e014939bc82846e2b9aeecc6a2c67672e54273f478707afc060a6070167b826afdbef9ad8344ac24e040d9b21cabc88933713abfaba9d5532b170b2b4aa2151b29ad44feaa27b0d986005935cfa274736f6661c8599f3217c95624613241fc5394fad867cb0f06fe6df11bf43bb12e964e6a0b67e3256edaa5fa6d48c157710e105eec30e6034e124faee6baab5df38860293f2d720af0d49212f6207c0681a9fd533e01ed2e65e08174069506b5029ff0c7b4001306a5224f9321008583e4d65284d422f5009802ac60675ff5532bed5c8ca6bce6847692fa845cbcc81c40763588406c08cad8560a2ca16cf84169850a1326556342d8205ff8f463bf9d59823044dd89686e2a61fb3e031ecce11127da34a8f3505541fc606badba7fce1de44632dc143e63d21743f9e91060a1d596ecadc8ee85cac97b1bfce1cbcd06a2bde33f0e51eb70b02b8a245cd71426db0bd43d5f90ff080a7688c41d0f13e8acb13f48503ee0fe46edf6e7ba9c581c563f554c8874076bde4b2763748251569c2b4e87a6f89524a757aa9966ede994c76d96bb7da8d3d144a520bbfc3b69d0c1fe974a25f9a58991acd29a6efa2e6e3f3ad8ca1acdffaf606626ee14726c0ecedecdacc548294b6dd134727ce0a43d0485511a8b00f73dd6dbf52433de9b2994a087756c88f0a9d902bda9a19aac48b3cd52f78275a36e6cd3d8914437c1c3cfd2128cf121a313f51d7c7baa8973aecbd4398818b21ba8752e154097627b4ceaccf788822eb90ec35dea4c1d418bfe98fe12e5707b3b1de5dbc0efcb865d885ffd7c463863d8c71e3e0036c9b00357f524bb6369b0a3bf859b8499312403a9d0bb2067c917b935fac415758acfc58a6b8203b33cd8bf6bfa5ce86757c117da7753fe4efa0bb8b380be8bf115812e19efdfac894752a26a87c26ea5c4a18ffebfe10adbaa17c084badaa589f1bbddde54215509128f88e7a15b02f70ba13c1ac1d435b121d5cd06adde5742d240338a950d48c904a87d882603cba1cb4e38254b24e43d5b61144550167aebdeef3c8ea204c9c6a2ee83f18e6b25b3ca2da12df2b11091097fa4095efe47df264afcd453c099d68d0428483634a0ad8c301d68852e690dab0db2b3ab119e8c908cc5972a37599e3568a32f91cdd24708e56dcc74ce76535189361373e008625cc3c7b71d5a10a2ababb6b0e77e26f49a894d5cea356988ecc22ede2170d987a80e0524c1aaffc95b196d0b325b2fb32ffa9dd37ea1c4efc76b3c81833e56d177c872ed7163f1b73d7fd6723e9cbb6dcce287d0d7c31eaadb22d3529601e6cb8cd8d86b0a942e6a7ca92fdafb339ec28905948a9f9379a547f38ddfc5a842bd8353bd925a1720be2539319b41d541cbc533a6cfb5e394ffc1a9dd14efc09d329fb4e30f82d1d061d62f4258ea70d2671738cffe8d394eefb05868159e510584ade89bd058db8b2b5f092f147f85dc5c518249bbb3116d6f2ea65f96297ab72d9e207d11fdd638e41ea24b898fa035d26b3bb65a37b1bcc61736127c225f6783d1a53e2199c7c608d8f4f7a2e74c715caa2e8797992fd701d45ebfabce63f9c18e1e28193113bd824b087a940c46b160fa134afff1b93381e8042830592ca74d04bbe926d18197455b0289126d442e2267d550c2eaedba2a2b1636e4a04ed3852dc04a7cf59326785b8ee258ee1a9b27ef9072b9262b0be77225ef1a9f10b919924e9ff01ca346a67df75f783cbe0faa8e9b3e34e648662ac9edfcc259cdc6674cf35d86af526cec42641454d75e7661d42fb392f09dbd8a89a6b3fd239ffac422f517142fd242617f4930197091580125ea035db49e8cad011c0fcce2c6d8beac851ceec90bea72079c3e8599f51c826bd645b846e213845522e79ba00a8c14b197ca586f01786fa4ab27a0e7581331a182c320d2ba58df788d0e56a13f2ba7a796f2eb58230664160c96f5e06f1175f19b76ad379a21588ffdcc15a59ac351fdbfba65374b5768ea9b33c9fe2b63a02262785df557e4f8ce9125fcf275b67af63f9c6e2cfb9055d5d1c72e52d7437e0e6b1d24a26f2c133a8a5d03d9c7a24325f4b5445415f46700ef311165cec3e90420220ea1d1831e11ba78d2b6839f8772f188af98d80f939a90603b5f153b9349d4c43559bdfd480f15c6aa66ce1a033abc8abe371ef83a23a971bf30c26273d9c78fa6b799878a54fd2905b1b35eeb54e37c5d74d54cb1e632b7519234829df24354c2d25dfbac2be4b12e563727bc375ed5c89a2743f9b3978bd21c7271934d71864791bdf128b81cb0c5f1ecdcc11a3d532bfc5de5b7d8a7a17ddc8d9b7d39f152b5fcc582251a7592c060a78caf967ebd7483608e300adb875bc5eb7d2e9da419f216f4117eaf0d17661965bf455550840225cb50bdedb6340d4973c260998dc7259e040d64a4858d85824c98c18c36745e485fe1672ba51e594a8b28ac6670e4a6fd8797ec7b391f8a4e1d0bd894fd56f3804916de20aadce626d4a5f75cc3b4638d43022ab9d175107a329a59539441b9c8802658c6e16ea4c501f5f993bd65a0e933067a5012c400cfe9dbf4c269c79c49fe400571b47555b3b15ddd7683185295eaf016afe2f5112f689bdf814fd9f4254f4a4e103039887cdc990bdbfae1c66657b1dd907794bf72074694986495a629d41f6071e836216759fe02ab1d9b17ca890ae6c3e8649434a53c380246e01bc1d74799b158fb2cb58d29f875dc26f45696f4d352f267375641f03eb6580c78f39f53c619d6adfebe2c9750c8288166cc8e9ad94afc0ce53c651b79f79c692f48946823714b8b6df493b29a5d02e3bbe879b87164e7cac3f41ded165c10d62bf254f08277aef31db5a1bd3e3b0d5b5c5b6541e56f46a7df5bdd5f9c36e931e16f2da8d7fc70ffd7e7cda0a8c470c8f428f4a360d323f5487c77451bfe48f1b9c6ed9a1759912439cf93c2e024e478697ddd1c61cffa872bd95338c0df0f22a13a958e9aa7002e54266b0be5a4557523a212874963d6eaa05686dfd3b866a928e55e81d5870226c571e48b205c180b4d3fb15e746d9afde7e4c63542e6277b1ffd074af1298b3a06c8c7433e8b6719b279cd83637e62775163ed3961475ba4b12baa80b87aeec473b9c7e54db04caf9e26f4b80bd2caacafeb9afdb19e2b447dc4a2366370ec79e962d7e2556b4a5265f4dab98299041bec05714359091a87771c76a9c34cfc3390bf614c7aca6612fd1013c3af8f9f050c8364f7029ecf1f8117ac233f9ba353f1432e3df91a0e0edfe56c825d6d7a068214808f3cef48cf01540a5bcf15f18d4fd39513ab8cd2ffff415eca1540691b6246db6c67ed7be7f8b294ab4d0c9cd0bdf08f5a95949362bff44cc0387c2c209896c0b45f79f60f4da3d87b5e3ad28bbfa24c8063811e07825bfbc8e1e84b02e6bf4de94d8a13a4554b8fc6d028d2e0a1a932a3bbc5fe8a00fafd2deae41eac697f5496d47e556b3ef1b40b93a3b7faf42dfce9055c39221b08dd7821201f9e468af06c7da245e2c972465539f408fc03f9d99d98df39331ef6cf88fa5be570ae9e9f0ff49c4b66144d3c647aeb9430c1693f79c935301ede0e115a0cb5b42399d2afa002d2c6ef168c63d9dd762d8db3392ab5bf2b1025dc0fa2857e2ba88890566e983585832d57645d8ff3a8e8e7fb25d72aec4fc2f4b77b0c8bc0b6d0c5716db0bb7fcc630ef24441d141b43386c1140409977538c8336e047a1a93b47c3c8b402b817ed674c1dd9d24bca97c041856476988d032ea283257395e72301af826e7687ebc82d7de6ff60322731c84d27a822e0e32028d222267e186cabffeca04e20372baf8afb4a67997c4fb0272c2c47b3a4b29f3791d5188fd7f6a8e58517afdc0917c055207798ab2ff2346e5002b0610b895bd93227ad0bab2c4e1f0d0ca2f1c83c04a49202631c0a28585fc3975e1dd8b6bb60ddfd1c09fe2ed52e594aea2a0b114e9e13a789ec9d4eb8a27dd61c7fd504f7265160b447faca822cd794e26dc53da7f8dea8e3616065a9591fb6848b4038fe7e912322dd02907b4d4ed7c693023f6d73a012e24dfd8bcfa7174e2aa3b75d5df601f0607f160d0b9400a260b06986694c9dfef913415cde7a5cf5ac939458f8da65a3e6ffa9236affe2898e58458c1af443e329e164f400f7fee8d4a92f551ac72292d3a0b539b8e8ecbade6ea0b7a19fb4fb6ddb4ee139b6dff595f77a8062da8940166a203f11bab198388daa") ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000180)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, 0x0, 0x0) r5 = dup(r4) fchdir(r0) setpriority(0x3, 0x0, 0x2) accept4$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x14, 0x80800) socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64=r1], 0x8}}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000400)=0x7, 0x4) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000280)={0x0, 0x7, 0x9, 0x2, 0x4, 0x8}) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000300)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) write(r0, &(0x7f0000000600)="1da5d61547f55836b0c86551f10ff0578440d493e3250504d00de79b85ff5c3ca737fefc3905ef0174bffcf3608b918b5de452536e222ec06281cd3b728cb86ed18480a46bf9dd2b91b74f4be20e75b852762802fd4f", 0x56) sendfile(r5, r6, 0x0, 0x8000fffffffe) 20:27:33 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:33 executing program 3: clone(0x4000002902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x20000000000005, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{}]}) 20:27:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001fb9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @rand_addr=0x9}}}, 0x84) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x400002200000026) fcntl$setstatus(r0, 0x4, 0x42803) 20:27:33 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:33 executing program 1: r0 = socket(0x200000000000011, 0x0, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r2 = dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r2, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:33 executing program 1: r0 = socket(0x200000000000011, 0x0, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r2 = dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r2, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:33 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:33 executing program 1: r0 = socket(0x200000000000011, 0x0, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r2 = dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r2, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x804000000000c) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x2, 0x4) 20:27:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write(r0, &(0x7f00000004c0)="f4", 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x800) read(r1, &(0x7f00000001c0)=""/88, 0x58) 20:27:34 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r2 = dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r2, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:34 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:34 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x210000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0xfffffffffffffffc) r2 = getpid() syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) r4 = socket(0x10, 0x80002, 0x0) bind$netlink(r4, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r4, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r4, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) unlinkat(r1, &(0x7f0000000180)='./bus\x00', 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000b4bffc)=0x2, 0xfffffffffffffe91) sendto(r4, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="0077837d3781d199ecfba3224b883f8248da87c8256916209e0fedc7eed5ae2e55cfc9fd26df30aef8239bb90b3d2e3e25932088242110a256298cfd59b9cb1f1e73fccdccc16305e880221792d61b2bb83a05"], 0x7) write$P9_RLINK(r3, &(0x7f0000000000)={0x7, 0x47, 0x1}, 0x7) sendfile(r1, r3, &(0x7f0000000140), 0x8fff) syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00\f\xf4\x11\xd5\x04b\x18{\xb0\xf3\x17\\\n\xff\xf1\xc4\x0e\xed\xecW\aN\x9e\xd8m\xa8\x93\x92\x88\xd3\xf84\t\r\xb9V\x1d\xa4~_\xe4\xdf\xda\xebk\r\xef\x02\xc6:\x9d\xb2\xdf\xe8c\xddC\xe8H\xb3\xe7\x00\x00\xbf\xf2?\xb5\xc6&\xde\xd6g]\xacW\xe6\x04\x19\xad\xb0d\x12\xea\xe3N\xd0\xd2\x00\x00\x00\x00\x00\x00\x00') 20:27:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) 20:27:34 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d}) write$selinux_load(r0, &(0x7f0000000080)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030000"}, 0x1ea) 20:27:34 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:34 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000400)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000c00)=0x0) syz_open_procfs(r3, &(0x7f0000000100)='net/mcfilter\x00') r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000b80)={@remote, @rand_addr="c21c66b9daadb5b4774ed1304858abf6", @mcast1, 0x7, 0x8, 0x2, 0x100, 0xb6, 0x10000, r5}) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) fsetxattr$security_smack_transmute(r1, &(0x7f0000000c40)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x81000000, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x20000000000002c, &(0x7f0000f59ffc)=0x5, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000300)=0x8000006, 0xfffffdee) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000480)=@generic={0x1f, "ce71d719ae9d573db65eb234cf1407f921fa219a88426313497f91d76e62fe49ac0b390ed681e0001c3066977fab8a9267e489d92f49e5b5f1359c6fc53e54d6370217b6f6b4473a296562f0deabc8a29dede9f35b7f0308949c29ed104dcc622e2fe85204877846912f7f3551fa4aff6fdd61041dda2fc79523997e263b"}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000500)="c7919c4e6fd5581e59eecd7f7c429bdd685aaff58158e0d99322a65e407dbdeaddb0316e0a529d6a1b4f0adfd4be3f25c5551434e0244f3b7767e92319312fce829dad86a60abe9f5c1bbc3ace7ad9c4959020c1bb971567149c434c5f9a1803f05fc52d957526c68e043a5b5087786baf7d30ad9db4406e71f9d7a97c46a17554e620be7f6b405480ad374abd379bc239c4fbfa93f7c036f8f077b9c3cf811387176dc2af28282b7a402453e326617aae2fd588", 0xb4}, {&(0x7f00000005c0)="7cc868071223314d94620840039d138047151f6024dd519e57ea7cbafff7f7acf356ed981d0447c719e48c5dead95dfdae131f78b4376677e61eb5660beea3b00988fd56bf0e9c99a69d7cb99e7e0c54bdd1c39e121b022434795a9c90d66a957d3f40b53884cfc12b2ee7cac3d611b8f19bce607b1f6753d8c76c4bfbe01234be850956e681312ed77fc5a8bbb3722e163fbab751afa3b5dac725e4ff7ef01398e0428441279fe4a556a351407980", 0xaf}, {&(0x7f0000000680)="dbc53608bfa82292a9804452cb9ae56c016c6610f4adf1e2e3d4436ebcf432c4cac8158d09ce9b3f158cad75f1fa3834c1240ea2a9e1ca9e2a0b22515053a5b2fb88cc0a1ea0c712e99010b5abbb9d677cdca420af39b82d2dc7ebf22cdd63c30c1f7e6c40bc68bc596c15a63604f1694165daf24f28b80688d4f8b556a9e0c36af4923ffe6862a227f0713358efd51c751ec26142a086bda09567271e0a48893387e927f22672d6e6616e8fb4a8c3820f1874491e1ada2a2da2d6b93ccd855bea0858d571b8b586aeead257723aa502e89a", 0xd2}, {&(0x7f0000000800)="50a5dc4fe5928d0f916a0f805456565f9232f459f46f50d70cac3c7bf06bb8cf587d6c637354d5d70e6d87adc10084c27c4cff0598d3985a5a553a783906b4c6a986d3c4188b97ef36b63477e14025", 0x4f}, {&(0x7f0000000880)="47f717b467bdf76b99aeede247bcd75138ed9c33b734915653f0fcf3897c6d765bbfebc6ba67b76842f548e76622229126d8162685dc7249a1a1d82c2c991ae8355eda64a0329b4e5d9ab69cc50db5104edd18eb81e78b859fa18c23128e11617c018368ef768da2d03a24b861c012f0790f", 0x72}, {&(0x7f0000000900)="5c84691541c801e9c2bc4eb5922800c4d79bd2b19046ab1a7487887b17e9ff8110fbbee3e234f5c5e7750557e52c99cd65302373f4080c9f9d8b9d41e498c43055214dc57a9dd22822356e5a435ad3353e191967663f62f3ef0630aeadf8727ca494dd70da8d0c6edc03d1d808f34abe6a544ead3de646cf45edab34cac96fe4514cf5239af4596e079e70f21ec0f89dcbadbbbf8b5e63715328", 0x9a}], 0x6, &(0x7f00000009c0)=[@txtime={{0x14, 0x1, 0x3d, 0x8}}, @txtime={{0x14, 0x1, 0x3d, 0x3}}, @mark={{0x10, 0x1, 0x24, 0x9}}, @txtime={{0x14, 0x1, 0x3d, 0x5}}, @mark={{0x10, 0x1, 0x24, 0x78}}, @txtime={{0x14, 0x1, 0x3d, 0x1b6f}}], 0x70}, 0x40000) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f}}, {0x0, 0x7}}}, 0xa0) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r4, 0x1) 20:27:34 executing program 2: clone(0x200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000016, &(0x7f0000000000)) get_robust_list(r0, &(0x7f0000000080)=0x0, &(0x7f0000000240)=0xffffffffffffff27) 20:27:34 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r2 = dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r2, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) [ 112.530682] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket 20:27:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x2000, 0x0) dup2(r0, r1) 20:27:34 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x0) 20:27:34 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r2 = dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r2, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:34 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) [ 113.383737] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes 20:27:36 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x210000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0xfffffffffffffffc) r2 = getpid() syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) r4 = socket(0x10, 0x80002, 0x0) bind$netlink(r4, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r4, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r4, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) unlinkat(r1, &(0x7f0000000180)='./bus\x00', 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000b4bffc)=0x2, 0xfffffffffffffe91) sendto(r4, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="0077837d3781d199ecfba3224b883f8248da87c8256916209e0fedc7eed5ae2e55cfc9fd26df30aef8239bb90b3d2e3e25932088242110a256298cfd59b9cb1f1e73fccdccc16305e880221792d61b2bb83a05"], 0x7) write$P9_RLINK(r3, &(0x7f0000000000)={0x7, 0x47, 0x1}, 0x7) sendfile(r1, r3, &(0x7f0000000140), 0x8fff) syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00\f\xf4\x11\xd5\x04b\x18{\xb0\xf3\x17\\\n\xff\xf1\xc4\x0e\xed\xecW\aN\x9e\xd8m\xa8\x93\x92\x88\xd3\xf84\t\r\xb9V\x1d\xa4~_\xe4\xdf\xda\xebk\r\xef\x02\xc6:\x9d\xb2\xdf\xe8c\xddC\xe8H\xb3\xe7\x00\x00\xbf\xf2?\xb5\xc6&\xde\xd6g]\xacW\xe6\x04\x19\xad\xb0d\x12\xea\xe3N\xd0\xd2\x00\x00\x00\x00\x00\x00\x00') 20:27:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80084505, 0x0) 20:27:36 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:36 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r2 = dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r2, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:36 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000400)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000c00)=0x0) syz_open_procfs(r3, &(0x7f0000000100)='net/mcfilter\x00') r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000b80)={@remote, @rand_addr="c21c66b9daadb5b4774ed1304858abf6", @mcast1, 0x7, 0x8, 0x2, 0x100, 0xb6, 0x10000, r5}) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) fsetxattr$security_smack_transmute(r1, &(0x7f0000000c40)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x81000000, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x20000000000002c, &(0x7f0000f59ffc)=0x5, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000300)=0x8000006, 0xfffffdee) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000480)=@generic={0x1f, "ce71d719ae9d573db65eb234cf1407f921fa219a88426313497f91d76e62fe49ac0b390ed681e0001c3066977fab8a9267e489d92f49e5b5f1359c6fc53e54d6370217b6f6b4473a296562f0deabc8a29dede9f35b7f0308949c29ed104dcc622e2fe85204877846912f7f3551fa4aff6fdd61041dda2fc79523997e263b"}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000500)="c7919c4e6fd5581e59eecd7f7c429bdd685aaff58158e0d99322a65e407dbdeaddb0316e0a529d6a1b4f0adfd4be3f25c5551434e0244f3b7767e92319312fce829dad86a60abe9f5c1bbc3ace7ad9c4959020c1bb971567149c434c5f9a1803f05fc52d957526c68e043a5b5087786baf7d30ad9db4406e71f9d7a97c46a17554e620be7f6b405480ad374abd379bc239c4fbfa93f7c036f8f077b9c3cf811387176dc2af28282b7a402453e326617aae2fd588", 0xb4}, {&(0x7f00000005c0)="7cc868071223314d94620840039d138047151f6024dd519e57ea7cbafff7f7acf356ed981d0447c719e48c5dead95dfdae131f78b4376677e61eb5660beea3b00988fd56bf0e9c99a69d7cb99e7e0c54bdd1c39e121b022434795a9c90d66a957d3f40b53884cfc12b2ee7cac3d611b8f19bce607b1f6753d8c76c4bfbe01234be850956e681312ed77fc5a8bbb3722e163fbab751afa3b5dac725e4ff7ef01398e0428441279fe4a556a351407980", 0xaf}, {&(0x7f0000000680)="dbc53608bfa82292a9804452cb9ae56c016c6610f4adf1e2e3d4436ebcf432c4cac8158d09ce9b3f158cad75f1fa3834c1240ea2a9e1ca9e2a0b22515053a5b2fb88cc0a1ea0c712e99010b5abbb9d677cdca420af39b82d2dc7ebf22cdd63c30c1f7e6c40bc68bc596c15a63604f1694165daf24f28b80688d4f8b556a9e0c36af4923ffe6862a227f0713358efd51c751ec26142a086bda09567271e0a48893387e927f22672d6e6616e8fb4a8c3820f1874491e1ada2a2da2d6b93ccd855bea0858d571b8b586aeead257723aa502e89a", 0xd2}, {&(0x7f0000000800)="50a5dc4fe5928d0f916a0f805456565f9232f459f46f50d70cac3c7bf06bb8cf587d6c637354d5d70e6d87adc10084c27c4cff0598d3985a5a553a783906b4c6a986d3c4188b97ef36b63477e14025", 0x4f}, {&(0x7f0000000880)="47f717b467bdf76b99aeede247bcd75138ed9c33b734915653f0fcf3897c6d765bbfebc6ba67b76842f548e76622229126d8162685dc7249a1a1d82c2c991ae8355eda64a0329b4e5d9ab69cc50db5104edd18eb81e78b859fa18c23128e11617c018368ef768da2d03a24b861c012f0790f", 0x72}, {&(0x7f0000000900)="5c84691541c801e9c2bc4eb5922800c4d79bd2b19046ab1a7487887b17e9ff8110fbbee3e234f5c5e7750557e52c99cd65302373f4080c9f9d8b9d41e498c43055214dc57a9dd22822356e5a435ad3353e191967663f62f3ef0630aeadf8727ca494dd70da8d0c6edc03d1d808f34abe6a544ead3de646cf45edab34cac96fe4514cf5239af4596e079e70f21ec0f89dcbadbbbf8b5e63715328", 0x9a}], 0x6, &(0x7f00000009c0)=[@txtime={{0x14, 0x1, 0x3d, 0x8}}, @txtime={{0x14, 0x1, 0x3d, 0x3}}, @mark={{0x10, 0x1, 0x24, 0x9}}, @txtime={{0x14, 0x1, 0x3d, 0x5}}, @mark={{0x10, 0x1, 0x24, 0x78}}, @txtime={{0x14, 0x1, 0x3d, 0x1b6f}}], 0x70}, 0x40000) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f}}, {0x0, 0x7}}}, 0xa0) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r4, 0x1) 20:27:36 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/uts\x00') 20:27:36 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:36 executing program 2: r0 = memfd_create(&(0x7f0000000300), 0x3) fcntl$addseals(r0, 0x409, 0x8) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 20:27:36 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r2 = dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r2, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:36 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000040)) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) poll(0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) getsockopt$packet_buf(r2, 0x107, 0xfffffffffffffffd, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKIOOPT(r2, 0x1279, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$pokeuser(0x6, r4, 0x7, 0x5) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 114.597019] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket 20:27:36 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:36 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r2 = dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r2, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x556798c3) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) listen(r1, 0x8001) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) 20:27:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1405bb000000000000000000000000030005000000000002000000e00000010000000000000000b0cb26c0814c269aaf5972e92605d01ce86893dca70a486bf332259c253d46b9e9a11d062868e3c3696ce69e5d183fdd32d10fba6a469549ef36deff6535934bd9d2754ea44a05000000e1ba5e002b158eee6b7349411bcd6e6bf05ff5a5270f3a912deb94806631ad7455094542c131"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 20:27:38 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:38 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r1, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:38 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet(r0, &(0x7f0000006180)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@dev]}]}}}], 0x18}}], 0x2, 0x0) 20:27:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x2, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdbff}, 0xc) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r1) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0xfffffdc9}, 0x1bb49bd1) clock_gettime(0x0, 0x0) utimensat(r0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000580), 0x100) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x0, 0x2, 0x80000000, 0x2, r3}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ptrace(0x10, r4) wait4(r4, 0x0, 0x2, 0x0) r5 = request_key(&(0x7f0000000380)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="1343e6205d4c36400854a1b119efd793fb3afec7d44cc6586e0361d62d2f77403c435244f6e0d52b00f164e39575307f78a05e04dac2b424d57d284a73d9d5b405e14490d90722c8dd126f598fe6866134983094716e03f6b5e707b29fc51e9c2c16b095c73c0e038a07505fbea35dd638325db1", 0x74, r5) truncate(&(0x7f00000004c0)='./file0\x00', 0x9ff) 20:27:38 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005c00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@dstopts_2292={{0x14}}, @dstopts_2292={{0x14}}], 0x28}}], 0x2, 0x0) 20:27:38 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r1, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x556798c3) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) listen(r1, 0x8001) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) 20:27:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) 20:27:38 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r1, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:38 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1405bb000000000000000000000000030005000000000002000000e00000010000000000000000b0cb26c0814c269aaf5972e92605d01ce86893dca70a486bf332259c253d46b9e9a11d062868e3c3696ce69e5d183fdd32d10fba6a469549ef36deff6535934bd9d2754ea44a05000000e1ba5e002b158eee6b7349411bcd6e6bf05ff5a5270f3a912deb94806631ad7455094542c131"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 20:27:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x556798c3) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) listen(r1, 0x8001) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) 20:27:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$bt_hci(r0, 0x11, 0x64, 0x0, &(0x7f0000000100)=0xfffffffffffffe41) 20:27:39 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b85acfa59"], 0x18}}, 0x0) 20:27:41 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r2 = dup2(0xffffffffffffffff, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r2, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x556798c3) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) listen(r1, 0x8001) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) 20:27:41 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:41 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 20:27:41 executing program 4: mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={@ipv4={[], [], @broadcast}, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7, 0x0, 0x2e3c, 0x0, 0x2, 0x420002}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000380)='threaded\x00', 0xffffffffffffff5a) 20:27:41 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:27:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x556798c3) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) listen(r1, 0x8001) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:41 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r2 = dup2(0xffffffffffffffff, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r2, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x556798c3) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) listen(r1, 0x8001) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:27:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r2) tkill(r1, 0x1000000000016) 20:27:41 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x556798c3) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) listen(r1, 0x8001) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:41 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r2 = dup2(0xffffffffffffffff, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r2, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 20:27:41 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='procppp0posix_acl_access$systemselinux\x00', 0x2) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) dup3(r0, 0xffffffffffffffff, 0x0) 20:27:41 executing program 4: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, 0x0, &(0x7f0000000080), 0x0) 20:27:41 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x556798c3) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:41 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) ioctl$int_in(r0, 0x5452, &(0x7f00000005c0)=0x6) 20:27:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x556798c3) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:41 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() tkill(r0, 0x1000000000016) 20:27:41 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r2 = dup2(r0, 0xffffffffffffffff) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r2, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:41 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) 20:27:41 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x556798c3) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:41 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r2 = dup2(r0, 0xffffffffffffffff) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r2, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:41 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) poll(&(0x7f0000002280)=[{r0}], 0x1, 0x0) 20:27:41 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000280)={{0x1cc, 0x0, 0x0, 0x1d0, 0x0, 0x0, 0x0, 0x0, 0x8}, "e606"}, 0xfd85) 20:27:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x556798c3) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:41 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:42 executing program 2: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 20:27:42 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f7, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) 20:27:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:42 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r2 = dup2(r0, 0xffffffffffffffff) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r2, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x1000000050000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 20:27:42 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040), 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:42 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x802081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0) 20:27:42 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040), 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:42 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r2 = dup2(r0, r0) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r2, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:42 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040), 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:42 executing program 2: 20:27:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:42 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 20:27:42 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r2 = dup2(r0, r0) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r2, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:42 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{0x0}], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:42 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{0x0}], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:43 executing program 4: 20:27:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:43 executing program 2: 20:27:43 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r2 = dup2(r0, r0) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r2, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:43 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{0x0}], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 20:27:43 executing program 3: 20:27:43 executing program 2: 20:27:43 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:27:43 executing program 3: 20:27:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:43 executing program 2: 20:27:44 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) r1 = dup2(r0, r0) bind$packet(r0, 0x0, 0x0) write$UHID_CREATE2(r1, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:44 executing program 4: 20:27:44 executing program 2: 20:27:44 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:27:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:44 executing program 3: 20:27:44 executing program 4: 20:27:44 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) r1 = dup2(r0, r0) bind$packet(r0, 0x0, 0x0) write$UHID_CREATE2(r1, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:44 executing program 2: 20:27:44 executing program 3: 20:27:44 executing program 4: 20:27:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0x5, 0x4) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:44 executing program 2: 20:27:44 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x15d}], 0x31e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:27:44 executing program 3: 20:27:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0x5, 0x4) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:44 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) r1 = dup2(r0, r0) bind$packet(r0, 0x0, 0x0) write$UHID_CREATE2(r1, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:44 executing program 2: 20:27:44 executing program 4: 20:27:44 executing program 3: 20:27:44 executing program 0: 20:27:44 executing program 2: 20:27:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0x5, 0x4) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:44 executing program 4: 20:27:44 executing program 3: 20:27:44 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) r1 = dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r1, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:44 executing program 2: 20:27:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:44 executing program 0: 20:27:44 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) r1 = dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r1, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:44 executing program 3: 20:27:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:44 executing program 4: 20:27:44 executing program 3: 20:27:44 executing program 2: 20:27:44 executing program 0: 20:27:44 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:44 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) r1 = dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r1, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:44 executing program 4: unshare(0x2000400) r0 = signalfd(0xffffffffffffffff, &(0x7f00007d0ff8), 0x8) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) signalfd(r0, &(0x7f0000e82000), 0x8) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) 20:27:44 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fchmodat(r0, &(0x7f0000000140)='./file0\x00', 0x80) socket$packet(0x11, 0x0, 0x300) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) prctl$PR_MCE_KILL_GET(0x22) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20342000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x800, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40800}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') timerfd_gettime(0xffffffffffffffff, &(0x7f0000000000)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) timer_create(0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) clock_gettime(0x0, &(0x7f00000000c0)) 20:27:44 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000000c0)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, 0x0) r5 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r6, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r6, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) fchdir(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0xfff) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000b4bffc), 0xfffffffffffffe91) sendto(r6, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000047c0)=""/85}, {&(0x7f00000003c0)=""/80}, {&(0x7f0000000040)=""/25}, {&(0x7f00000001c0)=""/40}, {&(0x7f0000000300)=""/38}, {&(0x7f0000000440)=""/57}, {&(0x7f0000000600)=""/20}, {&(0x7f0000000640)=""/217}, {&(0x7f0000000740)=""/43}, {&(0x7f0000000780)=""/139}], 0x0, &(0x7f00000008c0)=""/1}, 0x8a}, {{&(0x7f0000000900)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000000980)=""/4096}, {&(0x7f0000001980)=""/180}, {&(0x7f0000001a40)=""/243}, {&(0x7f0000001b40)=""/29}, {&(0x7f0000004900)=""/113}, {&(0x7f0000001c00)=""/63}, {&(0x7f0000001c40)=""/117}]}, 0x1ff}, {{&(0x7f0000001d00)=@nfc_llcp, 0x0, &(0x7f0000001e40)=[{&(0x7f0000001d80)=""/100}, {&(0x7f0000001e00)=""/32}], 0x0, &(0x7f0000001e80)=""/237}}, {{&(0x7f0000001f80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002000)=""/252}, {&(0x7f0000002100)=""/22}, {&(0x7f0000002140)=""/136}, {0xfffffffffffffffe}, {&(0x7f0000002200)=""/240}, {&(0x7f0000002300)=""/158}, {&(0x7f00000023c0)=""/11}, {&(0x7f0000002400)=""/157}]}, 0x2}, {{&(0x7f0000002500)=@ipx, 0x0, &(0x7f0000002b40)=[{&(0x7f0000002580)=""/235}, {&(0x7f0000002680)=""/228}, {&(0x7f0000002780)=""/222}, {&(0x7f0000004840)=""/151}, {&(0x7f0000002940)=""/41}, {&(0x7f0000002980)=""/89}, {&(0x7f0000002a00)=""/164}, {&(0x7f0000002ac0)=""/87}]}, 0x1}, {{&(0x7f0000002b80)=@generic, 0x0, &(0x7f0000002c80)=[{&(0x7f0000004980)=""/35, 0xffffffffffffffb0}, {&(0x7f0000002c40)=""/12}], 0x0, &(0x7f0000002cc0)=""/153}, 0x9}, {{&(0x7f0000002d80)=@xdp, 0x0, &(0x7f0000004140)=[{&(0x7f0000002e00)=""/179}, {&(0x7f0000002ec0)=""/205}, {&(0x7f0000002fc0)=""/210}, {&(0x7f00000030c0)=""/4096}, {&(0x7f00000040c0)=""/89}]}, 0x7}, {{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000004180)=""/52}, {&(0x7f00000041c0)=""/52}, {&(0x7f0000004200)=""/42}, {&(0x7f0000004240)=""/158}, {&(0x7f0000004300)=""/247}], 0x0, &(0x7f0000004440)=""/188}}, {{&(0x7f0000004500)=@can, 0x0, &(0x7f0000004580), 0x0, &(0x7f00000045c0)=""/159}, 0x4}], 0x34debf88a93c2bb, 0x2, 0x0) lsetxattr$security_selinux(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000180)='system_u:object_r:tmpfs_t:s0\x00', 0x1d, 0x0) write$binfmt_misc(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="d851fc4a02a6e0d978ab8de7c740de93810000000000000095f20159c808cf3ac489015d"], 0x24) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x800) sendfile(r2, r5, &(0x7f0000000140), 0x8fff) ioctl$PIO_FONTX(r5, 0x4b6c, &(0x7f0000000500)="d7d5a9cd3f48a4b9290092c4b7805c5f506264aaad2359359199116dee6305110980de19ae1306e55720d914b3fe82b3b0ffd71ea826b23ab58de132eb76f59c9faebc4e599edeae55dd1e4b999eb9b811b55874e20c12c22e57952df3b9b881ab63fcc245b12c701e09ad068a15bfbf6bb13ff8b66fac7cf925176fdb2a5a19619619b0f68227a9a62ce64a41672f3fcc5ef31cf49cfb1fa32faf770bb484c4637d2b9b36082cf932ee4fdf2f55c3c7b663c6e889accf24017138b444f5e8074a8c6278a27e245869060d0166232e18899950d563b73a14514acd068c8876da7254fcf3863412") socket$nl_generic(0x10, 0x3, 0x10) 20:27:44 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:44 executing program 0: r0 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010407021dfffd946fa2830020200a0009000100031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 20:27:44 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:44 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:44 executing program 4: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000080)={'unconfined_u:system_r:insmod_t:s0-s0:c0.c10-%', 0x20, 'sysadm_u\x00'}, 0x37) 20:27:44 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x20) fcntl$setstatus(r1, 0x4, 0x42000) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r1, 0x11, 0x8000065, &(0x7f0000000440), 0xce) getpgid(0x0) openat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) io_setup(0x0, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f00000004c0)) r6 = fcntl$getown(r3, 0x9) r7 = syz_open_procfs(r6, &(0x7f0000000180)='net/netfilter\x00') unshare(0x24020400) r8 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1001, &(0x7f0000000700)='D\x84\xe87\xec\x12\xb4\xbd\xa6\xec\xf3\xf8\x91\xde\xf0\x9a\xc7m\xf4\x15>Et\x15>\x17\xd1P\x17\xa4\x05\x90\xd6\x13\xa5n\x81%\x98\xb9\x16e4\xd1\x06\xe0\x80\x8c\x97\x80[\xc5\x042\x01\x1eYyg.\"G\x7f\xba\xe5\x18\a^\xec') write$binfmt_elf64(r8, &(0x7f0000000080)=ANY=[], 0xfffffef6) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000480)='trusted.overlay.upper\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="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"/4103], 0x1, 0x3) unlink(&(0x7f0000000400)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) vmsplice(r7, &(0x7f0000000300)=[{&(0x7f0000001900)="cf5172342c159b319e8e4209accf33701a19a9593e125af76e0193e2de6afa24a100ef43e7a6053925384eed1de80753c599425b23763592a68aa910d8c663d34ab7ad6217f93ca3860f1c10f7794fea65c2dc7d1f41937cd78f7d47662408a9aec330c799c17d39ef8c59a844c9b7c063f15cb0173e8806511a0377203cf4a06379e826fb19e612dfa1a77a84233822cbd26ce630a300974d2a98c842b5d6483b0b3a25dac066662b4e32d5ba979b15ba5f399b13a6d0b6af5f2c04", 0xbc}, {&(0x7f00000019c0)="cc43827529978b7682f97acd7007ee9f20ed0471910d309eed5e79c1813b302d20c70ba7602d8c5c5635f91469b23ba6ce4f5ec1167df677fcc7aac3ec95bd4a3f3b724bd19afe12af836735fc875e73dd3679b0d098aa82113e926715d3f433dafaebea83268cf5e072a04ad6e00a9c97b9a913c2c6a9ed61b756a9c8fdaabe8a8bd76e3a5e787d85a95a9a72eb5d51e1e5d008c902ed904901ed3257c0749cadeaefef8b8b2fb0bd29bef149ab495155a7beba63de49bac1d1d1", 0xbb}, {&(0x7f0000001a80)="f4d6228478dfb3c163841f52f4eef7bf8164ba973359f71e796915544e59adc5a41ea8f3a8cdf4f8be9e8dcf2d1a62ab48e00bbcbef54ef10c68dcc3ff84b1a5a4a49f4a0ca032258a9ba7a16df3c2cbfd94125e85f38e846fa60d8cb84bddf9d2206661107eb783b13ebd79bcfe6ead90238ed1a23066206e3839e1fc8489fac3cefb072ebdeff14538f9f7e35d9fa91722d7e3efc4a67cfe89aefbe2c677b059b541d7688e0dad05dc39df86be6476ddbd923b59e30304286c9f132f4de15e9a5416f18b3b66a06922179d4754394bb7f622f6aac8d4928cd448d64d99af49481a20", 0xe3}, {&(0x7f0000000140)="34de9d1f2e", 0x5}], 0x4, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="0104687327f5b7352bed0c8b602dbd7000fcdbdf24f4000000f695e900000000000000000008000800000000000800068030c96c2dcf99e6001f00799264b371d6cbdf753a271ebfbca0cfb3a56df2559601a209e483e0fa1fbf5b64ea489bbcc7d30229f7f5"], 0x1}}, 0x8000) 20:27:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:44 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e6ffffffacb7e6b7e30000"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 122.676641] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 122.715668] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 122.769733] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 122.793145] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 122.892558] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket [ 123.324382] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 123.333294] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 123.341986] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 123.350849] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 123.414929] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket 20:27:45 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x20) fcntl$setstatus(r1, 0x4, 0x42000) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r1, 0x11, 0x8000065, &(0x7f0000000440), 0xce) getpgid(0x0) openat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) io_setup(0x0, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f00000004c0)) r6 = fcntl$getown(r3, 0x9) r7 = syz_open_procfs(r6, &(0x7f0000000180)='net/netfilter\x00') unshare(0x24020400) r8 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1001, &(0x7f0000000700)='D\x84\xe87\xec\x12\xb4\xbd\xa6\xec\xf3\xf8\x91\xde\xf0\x9a\xc7m\xf4\x15>Et\x15>\x17\xd1P\x17\xa4\x05\x90\xd6\x13\xa5n\x81%\x98\xb9\x16e4\xd1\x06\xe0\x80\x8c\x97\x80[\xc5\x042\x01\x1eYyg.\"G\x7f\xba\xe5\x18\a^\xec') write$binfmt_elf64(r8, &(0x7f0000000080)=ANY=[], 0xfffffef6) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000480)='trusted.overlay.upper\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="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"/4103], 0x1, 0x3) unlink(&(0x7f0000000400)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) vmsplice(r7, &(0x7f0000000300)=[{&(0x7f0000001900)="cf5172342c159b319e8e4209accf33701a19a9593e125af76e0193e2de6afa24a100ef43e7a6053925384eed1de80753c599425b23763592a68aa910d8c663d34ab7ad6217f93ca3860f1c10f7794fea65c2dc7d1f41937cd78f7d47662408a9aec330c799c17d39ef8c59a844c9b7c063f15cb0173e8806511a0377203cf4a06379e826fb19e612dfa1a77a84233822cbd26ce630a300974d2a98c842b5d6483b0b3a25dac066662b4e32d5ba979b15ba5f399b13a6d0b6af5f2c04", 0xbc}, {&(0x7f00000019c0)="cc43827529978b7682f97acd7007ee9f20ed0471910d309eed5e79c1813b302d20c70ba7602d8c5c5635f91469b23ba6ce4f5ec1167df677fcc7aac3ec95bd4a3f3b724bd19afe12af836735fc875e73dd3679b0d098aa82113e926715d3f433dafaebea83268cf5e072a04ad6e00a9c97b9a913c2c6a9ed61b756a9c8fdaabe8a8bd76e3a5e787d85a95a9a72eb5d51e1e5d008c902ed904901ed3257c0749cadeaefef8b8b2fb0bd29bef149ab495155a7beba63de49bac1d1d1", 0xbb}, {&(0x7f0000001a80)="f4d6228478dfb3c163841f52f4eef7bf8164ba973359f71e796915544e59adc5a41ea8f3a8cdf4f8be9e8dcf2d1a62ab48e00bbcbef54ef10c68dcc3ff84b1a5a4a49f4a0ca032258a9ba7a16df3c2cbfd94125e85f38e846fa60d8cb84bddf9d2206661107eb783b13ebd79bcfe6ead90238ed1a23066206e3839e1fc8489fac3cefb072ebdeff14538f9f7e35d9fa91722d7e3efc4a67cfe89aefbe2c677b059b541d7688e0dad05dc39df86be6476ddbd923b59e30304286c9f132f4de15e9a5416f18b3b66a06922179d4754394bb7f622f6aac8d4928cd448d64d99af49481a20", 0xe3}, {&(0x7f0000000140)="34de9d1f2e", 0x5}], 0x4, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="0104687327f5b7352bed0c8b602dbd7000fcdbdf24f4000000f695e900000000000000000008000800000000000800068030c96c2dcf99e6001f00799264b371d6cbdf753a271ebfbca0cfb3a56df2559601a209e483e0fa1fbf5b64ea489bbcc7d30229f7f5"], 0x1}}, 0x8000) 20:27:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x704) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) dup2(r2, r1) 20:27:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:46 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000003c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 20:27:46 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x20) fcntl$setstatus(r1, 0x4, 0x42000) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r1, 0x11, 0x8000065, &(0x7f0000000440), 0xce) getpgid(0x0) openat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) io_setup(0x0, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f00000004c0)) r6 = fcntl$getown(r3, 0x9) r7 = syz_open_procfs(r6, &(0x7f0000000180)='net/netfilter\x00') unshare(0x24020400) r8 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1001, &(0x7f0000000700)='D\x84\xe87\xec\x12\xb4\xbd\xa6\xec\xf3\xf8\x91\xde\xf0\x9a\xc7m\xf4\x15>Et\x15>\x17\xd1P\x17\xa4\x05\x90\xd6\x13\xa5n\x81%\x98\xb9\x16e4\xd1\x06\xe0\x80\x8c\x97\x80[\xc5\x042\x01\x1eYyg.\"G\x7f\xba\xe5\x18\a^\xec') write$binfmt_elf64(r8, &(0x7f0000000080)=ANY=[], 0xfffffef6) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000480)='trusted.overlay.upper\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="00fb15070166a1e1e281327abe5dc779dbce7b992af43802c7827a41a5a8d3b38a56fe88651d9468f1be28bb71bf91725501a25db4e6fa2ab416d311d887ab6f38e4747b919f8b54b2d74d217944d10fc1082f1006b3ad0085d4bbb8e18e17c12305bf579b879c8d29c456ab24909f2ee5cdcd0a467013c3251529eae1984ef9bb7b4d63353121059b0eb4101ae0b71bb721bc6f719ceab90164dd08a668b0fd3224ab9fb7f2bb0972a2d99573d8a6629ba37b840dcd660696c93ce138d0eb30b2ebcc1995ddfbbfa14e64d752b7e631916b13c30209fd57927ab829a0fc8b2bac956ad5181e423cb680bdfe31ee8b5edc16f2e9be1321353030e03c94b1a365059b4891a8700386dae1e949b2eabb01b5cb929adab3b3dc2830cd356b91d865e8348193e39c7fc31deafc8abbedd98e36f84b2794891c677b024b4e17a30ea4e2c2e7f073154735ebd7f4d6b5ab0b081eba371ff5993bf5b33b88dda4aa4b9c8fbe73b5d4276b7bdb059c048ce1278e9aabed3466f617fcb568f708f06b95db6ec58be2a13e836b56949c0560d798f2e306815a164d5933a0884798931c5de0b26df33ca30e64b5d6bf93f7b84b402132e0ccc8f8b31fda462787a53595f2deee4629f811402bc8adb453fce6b4d409e0e0adb70ef490ae1f3f7d8fbeaddfc1913e0a2fdda9d648d627ec3dd8b0222d8407150635bb8bd28b20b56592287ebd1bb561f15e46eb72c16710530ddf8ab1326c42e963b49e031c18bc2d547bb70635fd5d93446f9cb6b8a11fae36ae033cdb6bcdf894be34085c757e40075fb66b0ead7c474cc50c60a8a1fb4fe691ecd474773219ca511b699a3b9a83a91329b0b9b120d801d71a6e6f72994f577f78c735b929a2aa0d2a32fd554741ad5f94b1e598335252fa5f09bbdd2468c782deeadc10223fc89b68378229a5758d0b47d1d7578212faa2a10c0aeea9c1dc652b1ee9e17efaf0510fea8a92777486cf0c6426f130674f9440499e9cd3ab35d5c3d7abbb506f69240451ded69f359434ae8f852e44e3e930fa2bbcd44f987075c996e34dae7cccc762d8acb42f93a688ae54522fa7ccf8f1c5fe7464b6293d398a196197396ebfc54dff86d7c75e733f5280ef0ee53bad497248c0609c41c62e3070cbc0abc2d9afd14541e52ed8fbeb891a73b02e92be928200973b5b6dfb3d9089de90008af66d6415de7c4b4cfb8cb4b4439f3da804e130e561fbb74d0c3f2ad0481df9e0032f87edcbaa31c0c8dc6e62da0c062b3b0bd626c0adc301965510d0540e77005a219813668b0f7777ac3598554892cb4e6b2801badc5d9753215bcceaf026960455ae5ea70f1426975e6691f5b295a5c317cab0329c379ef1aeec905ae57bdcff0d2d27919607885a3142639ab3046ce3b4cd567b04d689518b307d39983fabe8dee730d05ba9d516d63d27e27721bd4d95b7aae02e1ef79f8018cb0b26fc09ecbe3018795f8b904aaeeb8dfb3690fa2ffef803f11e4ab695cc570d937fd010aebcc4fc3e887d789d0973899d551daea370ceef5db7e74c76a1baaa860b3e7f06d8ac50d947e3f2f68246e0bda4a1dcec708b3b295eb3a66c8f29d1f30e08b1d8c8256b4adcd9df906a296b6ce5beecdeb2e46dc1cdc8c7e2cb74332dbd9b39e762e5f2fb7927780c8ee8ce0b7c075512ccf8ab9b38e0ddcce7717a6b90a8fba96e4a49cd17ace8784fc7a407c7e1e223cee3ef3774060042604b8ec94037684364e960444043667892bd704cd3d6fe6d46f6b58c43bf77678c172313848bf0690b54feffe9181a83fcd24e6e895dc54948e0ec405d83d07aa29a1a07cb0fb331b8eb4bd0d25f864634c0616aa8f9a73fc18207c434b0fbf96fb23c6cd2d6c58f64ad87891f622e9fc6c682c967cf698024855be08b37f944656c4c355185b1542c1f22428d5fb3446866b81febc168bd4062c6b1718151b1bbcfc81cbbedea00e580c8d828e58a6dca03692473fe179614766ede929c397cd231579bdcb07f97a08c943e070eaef6bac65fbc47314b677a207875fc1062d37a89255f945b97569cc2ea1b5841bb689abe67c6ee14f5690e8329c51964a8742d030a434570e6c353b345eaefc113406d3194abc3213b98ca51b40a75000c43e6f5987c53ff1109436db663504455cc785d6b328a84e612021fbb8a0e608fc6b89427960155ac30714a9ac89df5d6f2d56f840a2e621409e017925be5f8f7e4adc6b613ff4dbdbf0a72b4a4fbd3a1a9e6000d22e7aed5d3bc8c3e1d90a8bc60e22a6136cdd4b2619d7a0160b715888474e3a6e475fd6e8f3cd6ff516084fe335c3472de1bf5ae26ed58db263c01cc009d49cbffadb61de9f8e871e623df7b57c4d896e8f583acd35b10b5f75b0a3a43ef5cceadb98b54f06590ea4b2653844fb0654d6afbc7372414cafac059ee06e51a5a46ca00714708e1d8eb49cefead4a916cb176cea0edbe8e7acd059ff9f4139e9870f002314e98a8c07412b3b6a4deb4a05e5147fc089e7dbd4d2e31ee0c9a2bb5001584a811dd02ee08ee432e113c3df2c8fbdb862e545c4becd236f6d9df8d5d9cef78e3787a1460820fcf9e37363e6338c54296a678f2405bd29f4c7089a21e128aeafdbb03b5c0fef764723a2dc10a1391add818e028bb8b2735aa2bb9323198ea94931dfbfe39bb5fe3888f2b1f8fea71f4292f267b87a7d2b0e6cb33f4be9e1ad8c3356fa8f51c10d638fb3bb3d9b59dd57345829680719148527f411d47a1feb75e04d159b6f1412e554e9faf3b9220336adf800f88d277aad997edb66985392c63847786da7c6b41aba0c2b4e37702b8eb712d89aab1142e596b784dfb902574e6370135fd5860a1d975c744f5344da081c9ef253cff7b2061ad5fa5135da682936483bef633493e94c18623511594701cffaea0ec0a612ffe97abfba5b9b710d0ef3dd885110636de6b06e298a1e1605ea7cb2d594b71d1e2dea568d20ffbe67d2f71caa74ad0d3ab8f577e3a9a6689fb07fe716c234f3cb93eb38b2d3c9e1694ea1a00e3459a88c571e44d5ac7993f40c48e4698025854b97a659aa49919d408320f3d0ee38ccaa8ca78f9abd29e6895833fe15c9a17e377e1e23cc1fc9c4cab46020ed49d023905b2616b7e7d6fd2697c514b5b17a856b7dac3825520071da1fa1b57efd932fba90df3212848a02eda8a72d06201b96d0eac3d0b80e224b8d6d46a15fa90d5f3aab03050e4e385a921ba9212eaf4b36bdc1c652313a3edd8f5712e7f0f8825cfa5b15ec5f27e586dbab7794db9b68c384579dce16a1b1106b824e1878c35d960dd492817ad1b8757fe8f7db7a68bb0ff2bf1099e5388a413aef7508ca26cff2876c09245c62356f8ef9b482f17d57bbfe045ba0d7e4f1e0f9bd80aed7a5b677e4df67ca55329172445e94766ecb67c9161a4ff42ea4a407db7bad8efc8a8d2f78bf0b8c9d369dbb07a80254f98e083d83b316d960c35bc9c239938ffe054fe8a1ea5a3ec4f52aa75658c6ebe99fcd3ad64bee59204691203ef657a8b06bafa30e6e3f9526dc714304cc775a3fee18a19c7dd02b2c0422063634a3268ed72d7f1694a6017c11eb897fe586bea878bd92873ebcd77f2e39ae4adf21449042c2209ba7ccba1b533d658b87581b7528633ff6692674a2cabbcf1323e54ca25f837d9072ebf586cd40177e5ad8b38a06432cb559724a8d2906e8e00c57b10062c8975f236ffd2a02926dc9e1c8c8b1e8c61d5d566a6a36ca6e95d72daa36261140f8067690c2313c03a0e4979f6f8db8b6515f9f1215e0a3ae81382c1cc77f3ed5afc678797e3cbaa9e2583e8323b3979b4d531588ad8cf5059dfec4bcd9969b42e6893b0a73172beb7a3220aa5233090b8c9d130d028ed683e5f7f8c52033485991e480b405a9ea852c77eab138e5f0eb4aa4c7e9deb869b1c635c0483878bab32e43fd6ad845eaab6e7a32c8f0205564ed34b8621135d6a64de0066408889c5dedbd5574cf462b50460ff3e6f60ac83dae37dff20c1bd517852d3cd90918582dd0d5ab48f0fea5a86466403a055849306e41612aea27d24aad6e2fba81c0d940ee3fca57c072e7cb1282113af6fc47209a5db1649a3c0791e980b1e2c15b1ed3212339a5925fcd961a1d6c09459ef9a59895d48d4273919785ff0d0052cd13b68af3e119e3de6623878913a675727f2184c0606da2087df5995750f8b9e3b62ef7568771fae2fc83f758c1b63a31528947422a02ff74f815990ae1084008aaedeae457784f94012ae27a6e679087fc5e63d1e8af58a9a1c600d9f6e73bb60569aa563155107c736169d88ab9d640a64e66451d6e3e340face4f1fa30de3018f75f47637d573bdd3cff059bf003c5b37299cc0675cb50765a569db8b452a5add69bddccf6ce7d5ee9e3fc877cb711c9e4aba0f0c74d2304ebed178ccf0132c75fc50442ed3cc5a14220241cc8234f53607fab173975fa2122aa43c6a17dc92cd2c85707ccc7d7a18319419c270b349b054c47afbe585d0b8cb93df2b8ab951277361b71ca140fc3b915d0c7b09a5910407bd4662b971cd54f1393d0c4b6e84b0680b8306d97b4aadbbf7b2029baa2b9c38c5db0e1a8c551925b24f2f7dc4b725a9fbde2ec342b78a90a30aa4085f8bf0c3d89f67d68e33282631e8735d6cf5dac14ec5b56ec1353942e4f6d2aaad34152ccbfdedee2157211602e85545071838cc7914f90856a1f89ef059c5c63d74b95847244660c3dcfc324f7d9fc334c2f55672a800c2fb5e592c2315ee1aa5380f87b53b7abbf383f251fa444cfe571c4f838a91bd90d37de63561fd08cff5697b4948d665423137bef2236882540cf9d311dc52fd68fa14a6722ae3abcac45f6cb0aa84913e89cff26a0561a953f53626bdae79090bcfdf57fe309680800e4c570b8a7366bf1e65a6127358b4971739a0e80362c269e8ed7f7d124ded7c0fe18e564321cca999f46846c716df184c985dae6c5f34331665b6bafc72e3886c5e11ae0743b256fd5c2fe980740fd1da9bf39f01e93da4bdf16ca1b86c50cb845f0e27c8559fd6f6a08ecfb8f38171e510248a94421d9c1ee99696a21d4cf85a30adadef1a43f058d7fb894c01ddc651eb52679ebea840a1d68a23d935f6a743f9a83274fd9d8b5d17be67cc9288a97bfcd3b4ebcb8d81832a9990daa5e2b008bb03b3d46074a1d1cd4b3555050aecd085df6fbf7facd9ff0406af3fe368beb044236fd144afb36f5fb9104db528d625a1c82a8d79f17814776e31327c2d1b6f9480e1cdbaeedc3c1e9e2877fc8793ad8449a84fb84732193388a85440dbe88c4d419b9977fa210cfa1723b97c65c90fdd0d13c7c0ed4a23b126fd5f89869261fdec22286745b904ce314a9a27fd9dda93d2726623e5f35238ee8df6fc7db563dfa3b0e563a3ae7111e2a6dec5b7bf5035c719aace2e1b20a45c8681ba8f2b9d8148e965a25da9f1370f48e6d19a10b080daa88b1ede86a7e2689f93f1093d5141af2b0705953773cafcbb0c4d92629d1dbbf7f72a6c5fc09659a25d9e3d36de90289fb2d9baaed8a5409b792febe9c941877dc8ce68cb43c96c3c8f1acb48608add269306e06fb5fc37562cdfa69d81a59a9617d206aa12c98bdd253cd0cd0f34297e650735e5fb07c868767e7b8437bf170a728b4bc1592254ff267fcc7cfc28cd917eb5fa796ad825ac11d695e8e2605e1dee97dff436b36c4106654729287b8eb79758ff771a161b2b5f09dd7cc888bb9a9c327315985bcd61e11aa80be9329e5ce6cce20300"/4103], 0x1, 0x3) unlink(&(0x7f0000000400)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) vmsplice(r7, &(0x7f0000000300)=[{&(0x7f0000001900)="cf5172342c159b319e8e4209accf33701a19a9593e125af76e0193e2de6afa24a100ef43e7a6053925384eed1de80753c599425b23763592a68aa910d8c663d34ab7ad6217f93ca3860f1c10f7794fea65c2dc7d1f41937cd78f7d47662408a9aec330c799c17d39ef8c59a844c9b7c063f15cb0173e8806511a0377203cf4a06379e826fb19e612dfa1a77a84233822cbd26ce630a300974d2a98c842b5d6483b0b3a25dac066662b4e32d5ba979b15ba5f399b13a6d0b6af5f2c04", 0xbc}, {&(0x7f00000019c0)="cc43827529978b7682f97acd7007ee9f20ed0471910d309eed5e79c1813b302d20c70ba7602d8c5c5635f91469b23ba6ce4f5ec1167df677fcc7aac3ec95bd4a3f3b724bd19afe12af836735fc875e73dd3679b0d098aa82113e926715d3f433dafaebea83268cf5e072a04ad6e00a9c97b9a913c2c6a9ed61b756a9c8fdaabe8a8bd76e3a5e787d85a95a9a72eb5d51e1e5d008c902ed904901ed3257c0749cadeaefef8b8b2fb0bd29bef149ab495155a7beba63de49bac1d1d1", 0xbb}, {&(0x7f0000001a80)="f4d6228478dfb3c163841f52f4eef7bf8164ba973359f71e796915544e59adc5a41ea8f3a8cdf4f8be9e8dcf2d1a62ab48e00bbcbef54ef10c68dcc3ff84b1a5a4a49f4a0ca032258a9ba7a16df3c2cbfd94125e85f38e846fa60d8cb84bddf9d2206661107eb783b13ebd79bcfe6ead90238ed1a23066206e3839e1fc8489fac3cefb072ebdeff14538f9f7e35d9fa91722d7e3efc4a67cfe89aefbe2c677b059b541d7688e0dad05dc39df86be6476ddbd923b59e30304286c9f132f4de15e9a5416f18b3b66a06922179d4754394bb7f622f6aac8d4928cd448d64d99af49481a20", 0xe3}, {&(0x7f0000000140)="34de9d1f2e", 0x5}], 0x4, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="0104687327f5b7352bed0c8b602dbd7000fcdbdf24f4000000f695e900000000000000000008000800000000000800068030c96c2dcf99e6001f00799264b371d6cbdf753a271ebfbca0cfb3a56df2559601a209e483e0fa1fbf5b64ea489bbcc7d30229f7f5"], 0x1}}, 0x8000) 20:27:46 executing program 2: setitimer(0x2, &(0x7f0000000080)={{0x0, 0x7530}, {0x77359400}}, &(0x7f00000000c0)) getitimer(0x2, &(0x7f0000000000)) 20:27:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$TCSETS(r0, 0x5423, &(0x7f00003b9fdc)) 20:27:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:46 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r2 = dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r2, 0x0, 0x0) 20:27:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x2, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x5cf, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 20:27:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) dup3(r1, r2, 0x0) 20:27:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x704) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) dup2(r2, r1) 20:27:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@dev, 0x0, r1}) 20:27:47 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r2 = dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r2, 0x0, 0x0) 20:27:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:47 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0xfffffffffffffdd8}, 0xffffffffffffff54) syncfs(r1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000740)={0x0, 0xffffffffffffff51, 0x0, 0x0, 0x4d9}) 20:27:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140), 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0xbc1}], 0x2000000000000024) readv(r0, &(0x7f0000000580), 0x3c1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000001c0)=0x0) fcntl$setown(r0, 0x8, r1) r2 = socket$inet(0x2, 0x80000, 0x3) syncfs(0xffffffffffffffff) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x400, 0x4) openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x80000, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) clone(0x207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xf, 0x80005, 0x1800000000009) r3 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r3) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x6, 0x105082) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r5 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x1) pwritev(r5, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000003380)=ANY=[@ANYBLOB="7f454c46000002ff05e305000000000000003f0002000038000000cf000000ff030000060020000100ffff060065000000000000000000020000000500000005000000e0ffffff01000080fc375206141c3412f70232737b4bc3b0db3a1064677f2b6e8847ffe96c0aaa2dd76006cbdb336d6fbe270785263d3c3dc023af79674f33504ff6c4f5b78b67800a166f6c40c04ba65031c7a1594e6c2366af4cb544bb53762e8d475d8c1b88a86d9f17d76f3c5be0c309448979941232ffe0901d280180a232b533b29cc0363edc992069cad189bd08e86983d894767b70c3512b066dac0b6c707eb4c9b237daebed2fe8cecc52bf9afb12b43cea066b876084ae7aee74cf2bc681855b3252a7102a3bb50db2b388053453d4dbe65f7eb6e2980b909432decd8fe979790022215359235cecd1827bc45b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f000000000000000000000000000080000000000000000000000000000000000000000000000000000000009e00000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001ce5000000000000a60000000000000000000000000000000000000000050000000000000000000000001d000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000c2000000000001000000000000000000000002000000000000000000000000ad1fbca600000000000000000000000000000000000000000000000000000000000000000000000000000000006d600dd95cf8505e000000000000000000000000000008947fa7920e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000eeffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000422c6f532386325b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000e1ff00000000007eb200000000000000000000000000008abd08480000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bc8c8b4f5674bf00000000000000000000000000000000000000000000000000000000000000000000000f0ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000007f000000000000000000000000000000000000996a88e8e1850000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f1e91d501201cc8a82e80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea6a1b17a743b2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000062fb448e024bd15b8c0dce00000000000000000000080000701017c6d5d74000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000103500000000dce6873958c37606fc7683c77a9bf77c2d408bb10b1afffd26beb490a4006dd0939fefee1e2f9e13b6b4ecfdda746fd1dacd0053117441e4ef3808ba3f9d53e89b69adc792dfac2f834df8a8bb045d2855d2dd2a8eccf544bf87445748d6eba0baf2a66744b2b8e761dcd433ac5478d8a40abd94bb7d87391ea0cd343fd15e08d028f23576ea6a56defd3a0cd4f9f13f81b9b957316b89d70bc5d12e3344d7d61b7f132c94a8137a213b35d6c457ef0fd7ea4efdedc0be5f825f0a1584e6adc38c3a36334fd272ec6eeca76d2ac7006da677e92578e50000000000009d38924f54b4a0d5735a64c3bf88b2ff3b9c1cefaaa6c82e601ad1142a76baf9017aab3c5507d85322d8f7d3b938ab0f1cac7b5299a8f25f1a4c47fce5182914bd3b2b783e0f6cb74fae9ed79c121587094e1787fa24d14a6a06878efa91a80733284293b3bdc5c576b46cedf94704c426714b670a4df6a73538c5c31f4b3e22648091d4304ba7932b9e4a9983fc139c57ebc389e9d9ac053e72d26d8b9b54bde2c658d68db90b1cb90c4589dd8a2bedea58f004aad60919a56b42c04a9a6d0cd7ecab1037b4257bea357d4fb0f7603cfefb12221cf41f47f249ccb5b475d240e72addcd8a585a86413ea4efe6af6c0e0b5921a6b1e469feca143f8ae98159502f6ebfb9002a4fda30f2fe4e20a3ecbd20377ac5490accb585cc10d5a99c5acd717681f6fef3c96f682fa809dbca3c69540cb18d1c79997d2605c87acb10dc0d08c01bd5efd49f77f1d5cb8a1764eb3178fc078cea6e041eee8c25da41aadeaf7c9540ec746f0bb241fc55b64eeeebced022718e3272c0943bf9a2bea30ce5b990cce618c11798894c0c83bfe69c16afd10e27ca5da9369320d32281f2309a2a9b2e18ebbe882b6875f032cbc8bae71cdeff84d21f252d4400ed1c66cd15fdeb340c01160666eee1fed875f8a39c3b25950c69c7e0112b02c3b41fab5613a9907e0183d087ee855d5f45e68318d15a33f97c89f8fedb603aea4f08c37a32c0136ba2b472317cb6cede7fc6c032f59832096075b4c26c6e27254c48b07a882924635ccbde8acced01fe642992a951728e0e666f99c5cc638c1e5cf3399eb1842d766fdedb800cffadaa2dce2a11789a8b887ccb1971e4333039ab0665c596a59e3607eeae5608d1cda88747a2acb24ee831975f60daab1c465dedac705a54360be38ecaf2108a61677bad1793ec57251bf33f2f1c21862085610aed588f5c918d77e52e461c8cdbff1b337825ef5967a7574906e92fb62ecba041d6738ac2fb5885f2f443f7955c85267abcf70efb164af7b9b1bf9845a276119ae94d5bc84dbfcaa700c585c051678526c61a5dd56436d1cc9edd6900000044000000420010cb1e06650f02c22621b4b6197f528d3895747eda5ce432cfe047671f00881c1713041b6580a30107833b78365d0c72c15fb627eca2fc7003a668ab1892d7899aae56b67ab6ce5f3550a0ede93562329049825d514b243c826e5b5e94b4ee55ef099fe67280babfa8e8859466b5d17f98cdbd93074a4f6aeaf9b11d80ee9bc04aa6d751e86868d9b4e66733fedefaeac60f4a87bed2cee80fd1cfe6e945fd3db595186a1187391164f6017561dd0090bc47149fedd87bbfdecc5ee685c631ee20033126856535ded6d571cfbb8cb1fa74ceff77c8afea95b912c11925959ddf4a3b1f67fa827492ec7322cbc2c09bdf468a6603dd166118763a00000000000000000000000000001d444f67360104d7af8c181607cf9164bdf46a407b07d640609ff3a687645b00"/3877], 0xdf8) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ppoll(0x0, 0xfffffffffffffe1b, 0x0, 0x0, 0xcc) fcntl$setstatus(r3, 0x4, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000a00)="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", 0xffffff5d) read(r6, &(0x7f0000000340)=""/250, 0x14df5a54151c3a26) sendfile(r4, r3, 0x0, 0x7ffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) 20:27:48 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r2 = dup2(r0, r0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_CREATE2(r2, 0x0, 0x0) 20:27:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140), 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:48 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$void(r1, 0x5451) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000580)=ANY=[], 0x0, 0xffffffffffffffa5, 0x1) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCSTI(r3, 0x5412, 0x7be) write$P9_RLOCK(r0, &(0x7f0000000080)={0xffffffffffffff97, 0x35, 0x1, 0x3}, 0xffffffffffffffec) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000380)=0x97e8, 0x3c8) ioctl$sock_SIOCGPGRP(r5, 0x8904, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000500)) lseek(r4, 0x20000010000, 0x2) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) sendto$inet(r6, &(0x7f0000000700)="fa9654d1bf1df3dd8a227f864f906ea2c708430ae6b14da0591032462471c2ef2821fce9185c38cf15cec6f065d7f12a051664e4bf57c3b89d1b721cb1486917dfc7323dff14d6183acb70c7349f9091cd4699317cb604fa6e6eb71ed9519a6f4db1ced67427a8c031943d072a9b8437161fa595426d33c9df8b9271c73f6c4c97942daa7ec199d00169a4571c1244bd02c5f8111ec9c27ea145191c2552c03a2187add7090535a78ff378b0fdb7dd23a31848c8491a2c8ead20c9890d8981151cad2804c7", 0xc5, 0x4000, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) ftruncate(r6, 0x6) creat(&(0x7f00000000c0)='./bus\x00', 0x0) recvfrom$inet(r3, &(0x7f0000000640)=""/112, 0x3ff, 0x1, 0x0, 0xfffffffffffffdb5) 20:27:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140), 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:48 executing program 4: recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000400)={0x0, 0x7530}, 0xfffffffffffffe9d) readahead(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$getflags(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x800000000007, &(0x7f0000000000)=0x2, 0x4) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000080)={0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xcb, 0x0) truncate(0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 20:27:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:48 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @dev}, 0x10) close(r1) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 20:27:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 126.398876] device veth0 entered promiscuous mode 20:27:48 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x2040, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) ftruncate(r3, 0xd) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0xfffffffffffffc7b, 0x0) ioctl$void(r0, 0x5451) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='rxrpc\x00', &(0x7f0000000240)=@secondary='builtin_and_secondary_trusted\x00') mknod(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r6 = open(&(0x7f00000002c0)='./file0\x00', 0x2, 0x7fff) mkdir(&(0x7f0000000040)='./file0\x00', 0x120) execve(0x0, &(0x7f00000003c0)=[&(0x7f0000000280)='\x00'], 0x0) pwritev(r6, &(0x7f0000000100), 0x3a3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) write$P9_RREADDIR(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x7a) r7 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 126.478481] device veth0 left promiscuous mode 20:27:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'eql\x00', 0x2001}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x400) 20:27:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000880)="8ac9", 0x2, 0x81, 0x0, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/119, 0x77}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000040)="80", 0x1, 0x4801, 0x0, 0x0) 20:27:48 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {}]}, 0x10) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xfffffffffffffe25) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x279) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f00000003c0)=""/150) r3 = open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(r3, 0x0, 0x50) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f00000001c0)='memory.current\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40004000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="fafcdb4c8b02cd00"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r4, 0x0, 0x804) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x20000, 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file0\x00', &(0x7f0000000480)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:mnt_t:s0\x00', 0x1b, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x400000, @loopback, 0x2}, 0xffffffffffffff03) signalfd4(r3, &(0x7f0000000840)={0x6}, 0x8, 0x800) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000180)) ioprio_get$uid(0x400000000003, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000007c0)={{0x2, 0x4e21, @loopback}, {0x307, @remote}, 0x70, {0x2, 0x4e23, @remote}}) sendmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000001040)}, 0x5}], 0x1, 0x1) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) mlockall(0x5) 20:27:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:48 executing program 3: lsetxattr$trusted_overlay_redirect(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0xa7e1179927f697b6) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="2f6465762f7367300036eab71cf49a453dba59dbddeb7e331b5253443db58fbf835fca1e4e5f0a1fa2d0fff13cfacd95c5aa5c47c83d17240eb5970b85621ea246fc820dd944e6c11f4925a8a5c4f3de74b7665d8d9047b9476c13b33dd93840a68c349a3c64d5a858ec55ae62ae3e7ab4e68ca0d37d70de4b7e2cd2c31ad494de2993c2e94c2f77269cd76661034d1f8fcd90ff030b0de8722b6d3f2e0e10409b83cf8661f3"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='exofs\x00', 0x3210400, &(0x7f0000000140)='cgroup2\x00') mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='f2fs\x00', 0x20, &(0x7f00000002c0)=')keyring,selfproc(}cgroup\x00') rename(&(0x7f00000003c0)='./file0/file1\x00', &(0x7f0000000400)='./file0\x00') 20:27:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x10000000000}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x44a, 0x0}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xfffffffffffffe83) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0x10}, {&(0x7f0000000280)=""/243}, {&(0x7f00000001c0)=""/20}, {&(0x7f0000000380)=""/124}], 0x2c0) 20:27:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 126.955686] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 20:27:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:49 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x7) [ 127.031375] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 20:27:49 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000900)=ANY=[], 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) sched_setaffinity(0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000280)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) lseek(0xffffffffffffffff, 0x0, 0x1) getsockopt$sock_timeval(r3, 0x1, 0xa08d880e563974ce, &(0x7f0000000400), &(0x7f0000000480)=0x8) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfffffdfd, &(0x7f00000000c0)="f2"}) [ 127.173267] audit: type=1400 audit(1566160069.314:19): avc: denied { set_context_mgr } for pid=5572 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 20:27:49 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000080)="dd", 0x1}]) 20:27:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:49 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000080)='./control\x00', r0, &(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000040)='./control\x00') 20:27:50 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r0, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic={0x3}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, &(0x7f0000000440)='./file0\x00', r1, &(0x7f0000000340)='./bus\x00', 0x4) fchdir(0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000002c0)=0x0) sched_rr_get_interval(r7, &(0x7f0000000a80)) lseek(r4, 0x20000010000, 0x2) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, 0x0) ftruncate(r6, 0x6) creat(&(0x7f0000000280)='./bus\x00', 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r8) 20:27:50 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x466d0ccd}}) 20:27:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, 0x0) 20:27:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:50 executing program 1: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)="649dedae939e9f", 0x7}], 0x1, 0x4081806) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000800)=ANY=[@ANYBLOB="7c01", @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x40000}, 0x20008805) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) prctl$PR_SET_SECUREBITS(0x1c, 0x10) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f00000001c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, &(0x7f0000000340)) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_DIRENT(r5, &(0x7f00000017c0)=ANY=[@ANYBLOB="e5826d421d3b703d80db7f8a0000000000005ec5c380ffb361b39762387b33584bceb2c78d1da7bf6aad43e1a5ac1ddea9c2941616343c4cfef09142ac271a7c45bde540876629ecda33804eafc0d09bff7b415eb2b40ef90fdad9560d814016d76843a527dbaacf85aed20000000000"], 0x70) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') listxattr(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) 20:27:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000001c0)="2400000058001f00ff07f4f9002304000a04f51108000104020100020800058001000000", 0x24) 20:27:50 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0xfca1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000140)) 20:27:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f00000000c0), 0xfc2a) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = inotify_init() timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) read(r1, 0x0, 0x0) dup3(r0, r1, 0x0) r2 = gettid() tkill(r2, 0x14) 20:27:50 executing program 2: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00009c8000)={{}, {0x0, 0x9}}, 0x0) 20:27:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000000c0), 0xfc2a) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:50 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x100000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000440)=0x101, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x3, 0x12) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000480)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) ioctl$BINDER_THREAD_EXIT(r5, 0x40046208, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="021380fa000000000000000301092342000000000045fcdbdf2508691e000000000000400000000000000000000000000000000001ac1414bb0000000000000000000000736cb77415544bd1d5d134f87d453459bd9999a0683e0b7eac4887f14d2f4a3411dd1df657982d1a7175e1c1779d5c1cd4fc4c2f507cacbd9c0e0bb74def5fb39b5ff38b47cbf93ff19614072c44b49cc629596229db1424529da09a0b79057d15fa6155cdba594f2a2837bfd191f2005e1cdf80b751d0cc0d25f80092ca92dcae0a9d8acd9e023691408d4c56d4104f85ca77066666ebaa88777495d66d7f"], 0x44}}, 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000340)) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x0) getsockname(r5, &(0x7f00000007c0)=@rc, &(0x7f0000000080)=0x80) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000580)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r5, r7, 0x0, 0x8000fffffffe) 20:27:51 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) flock(0xffffffffffffffff, 0x8) r0 = socket(0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x100, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) close(0xffffffffffffffff) fsetxattr$security_evm(r0, &(0x7f00000001c0)='security.evm\x00', 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)=ANY=[@ANYBLOB="e20000f0a530b3c0ca7758499c991f61c897cc932b4e642f41c7ebd80900000000000000f5006f959568191d9815b49ca0072974d9a4e05ea4a20e34f5854c129ef9150a69bfed", @ANYRES16=r1, @ANYBLOB="0c002dbd7000fbdbdf25030000002c000200080002004e230000080009000000000008000e004e220000080009000800000008000400490200003800020008000800cf0c0000080008000400000014000100ac1414aa000000000000000000000000080008000600000008000e004e210000080004000000000008000500000800004400020008000d00010000000800040007000000080004000080000008000300030000000800060007000000080007000800000008000900"], 0x3}, 0x1, 0x0, 0x0, 0x4004}, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000180)="37bb33baf10732342b441c8cdb76da10bcfd9bc83ba832ba", 0x18) write(r3, &(0x7f00000001c0), 0xfb120eb7) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = add_key(&(0x7f0000000600)='blacklist\x00', &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) r5 = request_key(&(0x7f0000000680)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000700)='IPVS\x00', 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f00000007c0)={r4, r5}, &(0x7f0000000800)=""/4096, 0x1000, &(0x7f00000018c0)={&(0x7f0000001800)={'streebog512-generic\x00'}, &(0x7f0000001840)="cbea9cf93fd4eb08dc34a3355b8bef7073d4bbd7e3cad16f8e463f7197425ea34942913c7f5660853d7a4412d7a13551e2dc57870d575c7b3a8fa66ffc7a7944b889af5328a97709aa4da6a44b9b2d38b52c", 0x52}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000140)) connect$inet6(r6, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto(0xffffffffffffffff, 0x0, 0x0, 0x90, 0x0, 0x0) ioctl$TUNSETOWNER(r3, 0x400454cc, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) 20:27:51 executing program 2: r0 = eventfd(0x0) r1 = epoll_create1(0x0) r2 = dup2(r1, r0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x80}) 20:27:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, 0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x2) read(r0, &(0x7f0000000580)=""/250, 0xfffffffffffffe33) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = socket$inet6(0xa, 0x7, 0xfffffffffffffffe) setsockopt$inet6_udp_int(r3, 0x11, 0xa, &(0x7f0000000100), 0xffffffffffffff7d) fchdir(r2) creat(&(0x7f00000000c0)='./file0\x00', 0x2) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) sendto$unix(r0, &(0x7f0000000000)="f12dba47a78fb341b92f30ba3300ddc9c65ab6e56714bc4f45c9827e99e869c253432463bce215779b5467c0b014439e4cffb445574c040d", 0x38, 0x5, 0x0, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x103) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x500, 0x0) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000001, 0x20, 0x10, "b8211a6241e947cc306687ba70de6ec2f097000000000000f4e3f6bb0445cf1b607ff36539e1d8e88529faef926200", "6a6ad55dbf36228e103c5b76f8f61c164fffc0b73a5abd6bfc00", [0x0, 0x6]}) ioctl$TIOCLINUX4(r5, 0x541c, &(0x7f0000000200)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000400)={{0xa, 0x4e22, 0x8001, @initdev, 0x6}, {0xa, 0x4e23, 0x400000, @mcast2, 0x6}, 0xe8, [0x9, 0x0, 0x2, 0x4, 0x40, 0xffffffff, 0x9, 0x1f]}, 0x5c) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000140)=0x8) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000840)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000400}, 0xc, &(0x7f0000000800)={&(0x7f0000000680)={0x164, 0x0, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x100000000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x77fe8e91}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80008000000000}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x10}}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xc}}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x164}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) r6 = open(&(0x7f0000000240)='./bus\x00', 0x8000, 0x0) lseek(r5, 0x0, 0x2) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 20:27:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000000c0), 0xfc2a) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:51 executing program 0: ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e24, 0x2, @rand_addr, 0x1f}, 0x1c) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) r3 = fcntl$getown(r1, 0x9) sched_getaffinity(r3, 0x8, &(0x7f0000001500)) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) recvmmsg(r0, &(0x7f0000001480), 0x0, 0x40000000, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000100)=0x10, 0x4) syz_genetlink_get_family_id$net_dm(&(0x7f0000000340)='NET_DM\x00') 20:27:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x26}}) 20:27:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000000c0), 0xfc2a) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:27:51 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x40901, 0x0) pwritev(r0, &(0x7f00000003c0)=[{&(0x7f0000000340)='^', 0x1}], 0x1, 0x0) 20:27:51 executing program 2: r0 = inotify_init1(0x0) clone(0x41fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace(0x420b, r2) 20:27:51 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x11, r0, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 20:27:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(r0, 0x1, 0x2f, 0x0, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 129.203127] ------------[ cut here ]------------ 20:27:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$sock_int(r0, 0x1, 0x2f, 0x0, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 129.230696] WARNING: CPU: 1 PID: 5687 at arch/x86/mm/pat.c:1017 untrack_pfn+0x214/0x270() [ 129.285200] Kernel panic - not syncing: panic_on_warn set ... [ 129.285200] [ 129.292589] CPU: 1 PID: 5687 Comm: syz-executor.1 Not tainted 4.4.174+ #17 [ 129.299589] 0000000000000000 416538c3a814e647 ffff8801d7e0f740 ffffffff81aad1a1 [ 129.307655] 0000000000000000 ffffffff82835ee0 ffffffff82831440 00000000000003f9 [ 129.315717] ffffffff810b6b24 ffff8801d7e0f820 ffffffff813a48c2 0000000041b58ab3 [ 129.323772] Call Trace: [ 129.326360] [] dump_stack+0xc1/0x120 [ 129.331716] [] ? untrack_pfn+0x214/0x270 [ 129.337422] [] panic+0x1b9/0x37b [ 129.342428] [] ? add_taint.cold+0x16/0x16 [ 129.348215] [] ? follow_phys+0x1f9/0x2e0 [ 129.353925] [] ? warn_slowpath_common.cold+0x5/0x20 [ 129.360586] [] warn_slowpath_common.cold+0x20/0x20 [ 129.367171] [] warn_slowpath_null+0x2a/0x30 [ 129.373134] [] untrack_pfn+0x214/0x270 [ 129.378657] [] ? track_pfn_insert+0x100/0x100 [ 129.384792] [] ? depot_save_stack+0x1c3/0x5f0 [ 129.390933] [] unmap_single_vma+0xe2e/0x1090 [ 129.396980] [] ? trace_hardirqs_on+0x10/0x10 [ 129.403032] [] ? vm_normal_page+0x300/0x300 [ 129.408992] [] ? lru_add_drain_cpu+0x165/0x390 [ 129.415217] [] ? lru_cache_add_active_or_unevictable+0x120/0x120 [ 129.423006] [] unmap_vmas+0x48/0xa0 [ 129.428274] [] unmap_region+0x1a9/0x320 [ 129.433906] [] ? validate_mm_rb+0xb0/0xb0 [ 129.439693] [] ? vma_compute_subtree_gap+0x190/0x1f0 [ 129.446433] [] ? vma_rb_erase+0x429/0xa30 [ 129.452241] [] ? vma_compute_subtree_gap+0x190/0x1f0 [ 129.458981] [] do_munmap+0x4ca/0xcf0 [ 129.464335] [] move_vma+0x50e/0x920 [ 129.469602] [] ? move_page_tables+0xcc0/0xcc0 [ 129.475841] [] ? vmacache_update+0x101/0x130 [ 129.481890] [] ? selinux_mmap_addr+0x20/0xf0 [ 129.487944] [] ? security_mmap_addr+0x7f/0xb0 [ 129.494079] [] ? get_unmapped_area+0x238/0x310 [ 129.500302] [] SyS_mremap+0x9dd/0xd60 [ 129.505743] [] ? move_vma+0x920/0x920 [ 129.511187] [] ? compat_SyS_clock_gettime+0x162/0x1f0 [ 129.518016] [] ? compat_SyS_clock_settime+0x1b0/0x1b0 [ 129.524845] [] ? do_fast_syscall_32+0xd6/0xa90 [ 129.531063] [] ? move_vma+0x920/0x920 [ 129.536512] [] do_fast_syscall_32+0x32d/0xa90 [ 129.542651] [] sysenter_flags_fixed+0xd/0x1a [ 129.549189] Kernel Offset: disabled [ 129.552876] Rebooting in 86400 seconds..