Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 9.929572] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 30.842313] random: sshd: uninitialized urandom read (32 bytes read) [ 31.213273] random: crng init done Warning: Permanently added '10.128.1.12' (ECDSA) to the list of known hosts. 2019/09/11 13:11:07 fuzzer started 2019/09/11 13:11:08 dialing manager at 10.128.0.26:34777 2019/09/11 13:11:08 syscalls: 1377 2019/09/11 13:11:08 code coverage: enabled 2019/09/11 13:11:08 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/11 13:11:08 extra coverage: extra coverage is not supported by the kernel 2019/09/11 13:11:08 setuid sandbox: enabled 2019/09/11 13:11:08 namespace sandbox: enabled 2019/09/11 13:11:08 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/11 13:11:08 fault injection: kernel does not have systematic fault injection support 2019/09/11 13:11:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/11 13:11:08 net packet injection: enabled 2019/09/11 13:11:08 net device setup: enabled 13:12:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x8001, 0x16d2) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 13:12:07 executing program 5: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 13:12:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 13:12:07 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff3c4) mknod(&(0x7f0000000180)='./file0\x00', 0x113e, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 13:12:07 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) clone(0x12ffa, 0x0, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\xfa\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15m-S\x92\x92~T\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbe\xd8T\x9c\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) socket$inet6(0xa, 0x0, 0x0) 13:12:07 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00\f#\x9f\xd0\x85\x7fV/:\xbd\xc6F\xd1C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x0) fallocate(r1, 0x8, 0x0, 0x8000) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) [ 99.669941] audit: type=1400 audit(1568207529.334:5): avc: denied { associate } for pid=2104 comm="syz-executor.5" name="syz5" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 13:12:09 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d2b93c929e00cd80abd67026ccdeb00b2eaac67cfc52e5de7671d949a94f26fd4137563117ba165847dd8d3312fe9fee33e476f60350a916ff02c9d7252f08d5d04a95a6ae9893adb8031915349cc44ce8043750b7069e9e3edf8451575b263fb8ddab76918fcd85c7ea1b19c650ba22da3230bfc7a6e61ab942ec8c749258e9381a42358bd046dbf389c0486f73364e617d8e6d632744aeed9895f33916d1cfc3fbacf44758c733779e9b"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="e6c55c669eb82eec510100019b3d7280437a7462010029a741efca44f937d049000000000000fd3d8e5e2a4821397bfc94e2d96a9fa4afc72d6ca02f5ff56c72c45b5e9dfc0354f1e67da4bb2bd0915984ea8d5ec7c3c5e381f34aab6099526da262eccea7187770bc5d7f46797a0c23dbe9589af8d1ead28291f2c930fb2f411e3f17c5c9d03f04e3dde8c98426b2d17d5d330af72fe621307c"], 0x0, 0xc0}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', 0xe, 0x0, 0x4}, 0x2c) 13:12:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'veth1Tto_bond\x00', 0x3802}) 13:12:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x25f) write$binfmt_elf64(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x11ac, 0x11, 0x0, 0x27) [ 99.833891] input: syz0 as /devices/virtual/input/input4 13:12:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x8001, 0x16d2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 13:12:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x8001, 0x16d2) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x7}, 0x7) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x8001, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) 13:12:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802123001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_capability(&(0x7f00000003c0)='./bus\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000500)=@v2={0x2000000, [{0x8, 0x10001}, {0x194, 0x6aa3}]}, 0x14, 0x2) setxattr$security_smack_entry(&(0x7f0000000380)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000b40)) stat(&(0x7f0000002040)='./bus\x00', &(0x7f0000002080)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000280)=0x976, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r3 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x12c) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000080)=""/205) perf_event_open(&(0x7f00004e7000)={0x200000002, 0x1ef, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000000000, 0x0, 0x2000000000000000, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000008}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0x2c, r4, 0xa08, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040080}, 0x8000) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:12:09 executing program 2: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90}, 0x90) r1 = open$dir(&(0x7f0000000740)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000700)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7ffffff0) sendfile(r1, r1, 0x0, 0x8800000) [ 100.007072] hrtimer: interrupt took 45637 ns 13:12:09 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "ca819d", 0x8, 0x3a, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@', @local, {[], @icmpv6=@echo_request}}}}}, 0x0) [ 100.100948] audit: type=1400 audit(1568207529.764:6): avc: denied { create } for pid=3039 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 100.129489] audit: type=1400 audit(1568207529.794:7): avc: denied { write } for pid=3039 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 100.158233] audit: type=1400 audit(1568207529.824:8): avc: denied { read } for pid=3039 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 13:12:10 executing program 3: 13:12:10 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4000) pipe2$9p(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x800000000000fff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 13:12:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, r2, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 13:12:10 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', 'new '}, 0x1c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 13:12:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000600)={0x14, r2, 0x84c712fe4e0d10f5}, 0x14}}, 0x0) 13:12:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802123001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_capability(&(0x7f00000003c0)='./bus\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000500)=@v2={0x2000000, [{0x8, 0x10001}, {0x194, 0x6aa3}]}, 0x14, 0x2) setxattr$security_smack_entry(&(0x7f0000000380)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000b40)) stat(&(0x7f0000002040)='./bus\x00', &(0x7f0000002080)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000280)=0x976, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r3 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x12c) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000080)=""/205) perf_event_open(&(0x7f00004e7000)={0x200000002, 0x1ef, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000000000, 0x0, 0x2000000000000000, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000008}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0x2c, r4, 0xa08, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040080}, 0x8000) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:12:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)='m', 0x1}], 0x1}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000100)=""/179, 0x2c9) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 13:12:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='trusted.syz\x00', 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=@known='trusted.syz\x00') 13:12:10 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="7187dcc3cdd5", @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x700, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 13:12:10 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1807824, 0x0) 13:12:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x11ac, 0x11, 0x0, 0x27) 13:12:10 executing program 3: 13:12:10 executing program 1: 13:12:10 executing program 0: 13:12:10 executing program 0: 13:12:10 executing program 3: 13:12:10 executing program 1: [ 101.061030] EXT4-fs (loop2): Unrecognized mount option "m" or missing value [ 101.101870] EXT4-fs (loop2): failed to parse options in superblock: m [ 101.124911] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 101.156674] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 101.174813] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 101.185949] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 101.207813] EXT4-fs error (device loop2): ext4_iget:4542: inode #2: comm syz-executor.2: root inode unallocated [ 101.219385] EXT4-fs (loop2): get root inode failed [ 101.224588] EXT4-fs (loop2): mount failed 13:12:11 executing program 4: 13:12:11 executing program 5: 13:12:11 executing program 3: 13:12:11 executing program 0: 13:12:11 executing program 1: 13:12:11 executing program 2: 13:12:11 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) 13:12:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) r3 = socket(0x0, 0x0, 0x0) r4 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x94}, {0xffffffffffffffff, 0x80}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x9044}, {0xffffffffffffffff, 0x10026}, {0xffffffffffffffff, 0x3ab}, {r1, 0xc184}, {r3, 0x9590}, {r4, 0xc302}], 0x9, 0x0, 0x0, 0x0) 13:12:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00\f#\x9f\xd0\x85\x7fV/:\xbd\xc6F\xd1C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) write(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r1, 0x8, 0x0, 0x8000) 13:12:11 executing program 1: socket$inet(0x2, 0x3, 0x0) r0 = socket$inet(0x2, 0x3, 0x0) r1 = socket(0x2, 0xc003, 0x0) connect$unix(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000080), 0x4) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000500)=0x8, 0x4) writev(r1, &(0x7f0000000000)=[{0x0}], 0x1) 13:12:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000004000)=0x800000000b96, 0x4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x2, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e20, @local}, {0x2, 0x4e28, @empty}, 0x7095d4ebcdb70dd6, 0x0, 0x0, 0x0, 0x2}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000002) r5 = socket$inet(0x2, 0x5, 0x5f2) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14) r7 = getuid() setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@rand_addr="2c83b149aefaf1d1b6ed4f034402f242", @in=@loopback, 0x4e21, 0x0, 0x5c0e, 0x0, 0x2, 0x20, 0xa0, 0x0, r6, r7}, {0x101, 0x1, 0x1, 0x0, 0xbfff, 0xefa, 0x0, 0x8001}, {0x401, 0x8, 0x100000001, 0x7a}, 0x3, 0x6e6bb6, 0x2, 0x0, 0x3, 0x2}, {{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4d6, 0x6c}, 0x45b81c959e823e25, @in=@multicast1, 0x0, 0x2, 0x2, 0x3, 0x2, 0x198, 0x4}}, 0xe8) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x10, &(0x7f0000000000)=0x400100000005, 0xfffffeb7) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x101) bind$inet(r9, &(0x7f0000000200)={0x2, 0x4e23, @rand_addr=0xdc18}, 0x10) ioctl$int_in(r9, 0x5452, &(0x7f0000000100)=0xd9) ioctl$TCGETX(r9, 0x5432, &(0x7f0000000440)) setsockopt$inet6_tcp_TLS_TX(r9, 0x6, 0x1, &(0x7f0000000100)=@gcm_128={{0x186}, "04c6449ec06e2d38", "0375ebb61c08d654e98c0d438ae5aae2", "e2cbbfb6", "3aaae9b20c373a9c"}, 0x28) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'team_slave_1\x00', r6}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_bridge\x00', r10}) sendmmsg(r1, &(0x7f0000003dc0)=[{{&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'bridge_slave_0\x00'}}, 0x80, &(0x7f0000000040)=[{&(0x7f00000001c0)="bbe82ec62fb312d22ea055e708ed", 0xe}], 0x1}}], 0x1, 0x0) 13:12:11 executing program 5: syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_tables_matches\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x5, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x58}}, 0x0) sendfile(r0, r1, 0x0, 0x101) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000080)={'caif0\x00', {0x2, 0x4e24, @broadcast}}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 13:12:11 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000040)=0x1, 0x0, 0x1, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x380000, &(0x7f00000000c0)="79a5956c0b0c5b43074cf53029d3120ea572d9df99f05a6523b1017f486d99d1c4fa69f54654e873ac6f709a1f26396d2acf8b8d932d566fc1c82668459907b4b6") ptrace$getenv(0x4201, r0, 0x0, &(0x7f0000000080)) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = timerfd_create(0x0, 0x0) fstat(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r4, r4, r4) r5 = timerfd_create(0x0, 0x0) fstat(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r6, r6, r6) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) getgroups(0x5, &(0x7f00000003c0)=[r1, r2, r4, r6, r7]) 13:12:11 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20, 0x0, 0x8, {0x4, 0x4, 0x9, 0x9}}, 0x20) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) vmsplice(r3, 0x0, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x40042, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') sendfile(r4, r5, 0x0, 0x7) setsockopt$inet6_udp_encap(r5, 0x11, 0x64, &(0x7f0000000080), 0x4) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') r9 = request_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000180)=':\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, &(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000080)={'syz', 0x1}, r9) keyctl$set_timeout(0xf, r9, 0x6) preadv(r8, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r7, &(0x7f0000000440)={0x11, 0x7, r10, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r3, &(0x7f0000000000)={0x11, 0xc, r10, 0x1, 0x1, 0x6, @remote}, 0x14) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r3}, 0x10) fcntl$setstatus(r1, 0x4, 0x6100) 13:12:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x289, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chmod(0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$TIPC_NL_PUBL_GET(r2, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) sendmsg$netlink(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x2) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000800)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000940)) getegid() getpgrp(0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000009c0)=0xc) getpgid(0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@remote, @in=@dev}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000b80)=0xe8) getgroups(0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000c00)) stat(&(0x7f0000000d80)='./file1\x00', &(0x7f0000000dc0)) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000e40)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000e80), &(0x7f0000000ec0)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000f00), &(0x7f0000000f40)=0xc) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) getresuid(&(0x7f0000001340), &(0x7f0000000140), &(0x7f00000013c0)) getgroups(0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001680), &(0x7f00000016c0)=0xc) stat(&(0x7f0000001700)='./bus\x00', &(0x7f0000001740)) getpgid(0x0) fstat(r2, &(0x7f00000017c0)) lstat(&(0x7f0000001840)='./bus\x00', &(0x7f0000000300)) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000001d40)) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@empty, @in=@local}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000001e80)=0xe8) lstat(&(0x7f0000001ec0)='./file0\x00', &(0x7f0000001f00)) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002780)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000002880)=0xe8) lstat(&(0x7f00000028c0)='./bus\x00', &(0x7f0000002900)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000029c0)={0x0, r2, 0x0, 0x8, &(0x7f0000002980)='vmnet0\xeb\x00', 0xffffffffffffffff}, 0x30) geteuid() fstat(r0, &(0x7f0000002a00)) getresuid(&(0x7f0000004e00), &(0x7f0000004e40), &(0x7f0000004e80)) fstat(r4, &(0x7f0000004ec0)) fcntl$getown(r1, 0x9) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e05e2c01000000000002000000000000007cb208bc9a4741b3f9b7cdf00059f2827df1b8f94d4ed5d0e305188e563dfe3f133ba3df79ce7decee0a84fe730f0cad"], 0x58}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0203eb020b00000000000000000000000127e8dc4100000000000600000000000200000060000001000000000000000002000100000000000000000b00000000000000e000000100"/88], 0x58}}, 0x0) fcntl$dupfd(r5, 0x406, r6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, 0x0, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) r8 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in6=@local}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0x6d) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000006400)={{{@in6=@remote, @in6=@mcast2}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000006500)=0xe8) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$int_out(r0, 0x0, 0x0) 13:12:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/76, 0x4c}], 0x1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x100000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) [ 101.962195] audit: type=1400 audit(1568207531.624:9): avc: denied { wake_alarm } for pid=3180 comm="syz-executor.3" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 13:12:11 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x10000000070, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) recvmmsg(r0, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000080)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000000300)=""/189, 0xbd}, {&(0x7f0000000000)=""/61, 0x3d}], 0x2, &(0x7f00000003c0)=""/220, 0xdc}, 0x1) shutdown(r0, 0x0) 13:12:11 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) preadv(r0, &(0x7f0000001a00)=[{&(0x7f0000001a80)=""/226, 0x20001b62}], 0x1, 0x0) socket$key(0xf, 0x3, 0x2) 13:12:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$instantiate(0xc, r2, &(0x7f0000000140)=@encrypted_update={'update ', 'default', 0x20, 'user:'}, 0x15, 0xfffffffffffffff9) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, 0x0, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) setsockopt$inet6_buf(r3, 0x29, 0x15, &(0x7f00000001c0)="afc6d174b7a91749e622977b4395ea643a6ae7ad6e115d4e753d2383454f0a593afb7b79d5983abff1a7916bbdde829e78f2124c8d6fb7fc0ebd7939278054b453882210abd3fca66d8e0faaf44c1516f41de2678486050a76863e1bb42b3bbb77173eb8007a315752f86b119c", 0x6d) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e21, 0x80000, @local}, 0x1c, 0x0}, 0x0) listen(r1, 0x1000) 13:12:11 executing program 0: socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89b3, &(0x7f0000000280)={'veth0_to_bridge\x00', @ifru_addrs=@sco={0x1f, {0x45, 0x80, 0x3ff, 0x3}}}) clone(0x24001000, 0x0, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x10200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xf) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000380)=""/197) r4 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r4, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) r6 = syz_genetlink_get_family_id$tipc(0x0) accept4$inet(r4, 0x0, &(0x7f0000000280), 0x80000) sendmsg$TIPC_CMD_GET_LINKS(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r6, 0x4, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20014001}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x34, r6, 0x20, 0x70bd28, 0x75f, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1a, 0x401, @udp='udp:syz0\x00'}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20000001}, 0x20000000) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000080)={{}, {r7, r8+30000000}}, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r9+30000000}, 0x0) shutdown(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00') 13:12:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'vxcan\xb1\x00'}) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00', 0x71, "6dd52a933e2444d68125322abb183268dcfa2c0d12002d8ae1db690e80b794f888bcf57918f944e77059d14d8e4aad86a563605d9939ca236da16ab03473f07d9d24e7eaaabc3df01ecf8adb20cfc98e5f6e88ea2f2d474cd9b145604591a61c3284deb3ea4d7ec2e0b60d4aeeddb57a6a"}, &(0x7f0000000100)=0x95) r1 = gettid() ioprio_set$pid(0x1, r1, 0x4) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) openat$cgroup_int(r2, &(0x7f0000000180)='notify_on_release\x00', 0x2, 0x0) 13:12:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0x1, &(0x7f0000001080)=[{&(0x7f0000000080)="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", 0x1000, 0xffffffffffffffe0}], 0x80004, &(0x7f00000010c0)=ANY=[@ANYBLOB="6e6f6e756d7461696c3d302c757466383d312c73686f72746e616d653d6c6f7765722c73686f72746e616d653d776903000000726f6469722c73686f72746e616d653d77696e39352c726f6469722c61707072616973655f747970653d696d617369672c00"]) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000dff000/0x200000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) 13:12:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x40042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') sendfile(r0, r1, 0x0, 0x7) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='mode=6008']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='tracefs\x00', 0x0, &(0x7f00000000c0)) 13:12:11 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="a4bf82fa17f8b82765c4000091cf0de3e31b84e082df58000000000000b6"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="eabe9f300000000000000041a5573cc74e0ec72957eecbc62487cf2c7fc4f17c82a555f910c2bd22dd565fa064e7f5", @ANYRESHEX, @ANYRESDEC=0x0, @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRESHEX], 0x0, 0x85}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:12 executing program 1: umount2(&(0x7f0000000000)='./file0\x00', 0xe) clone(0x2007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00') preadv(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x9) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b53c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="f9be9f303b222957eecbac24877c825255f9c28f5e87a64820546a1ebe8e39808e0b61a0ac073d906da58a5d5ab066f24351eda621e80000000000005dbc1b227d10d8ea", @ANYRESHEX, @ANYPTR64, @ANYRESOCT, @ANYRES32, @ANYRESHEX], 0x0, 0x8b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r1, &(0x7f0000000200)=""/104, 0x68, 0x10120, &(0x7f0000000180)={0xa, 0x4e22, 0x100, @dev={0xfe, 0x80, [], 0x16}, 0xe8}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r3, &(0x7f0000000440)={0x11, 0x7, r4, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') setsockopt$inet_udp_encap(r5, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x4) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) setgroups(0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r2) waitid(0x3, r2, &(0x7f0000000040), 0x80000000, &(0x7f0000000200)) ptrace(0x4206, r1) sendfile(r3, 0xffffffffffffffff, &(0x7f00000002c0), 0x1) setgroups(0x0, 0x0) ptrace(0x11, r1) r4 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x840) getsockopt$inet_buf(r4, 0x0, 0x26, &(0x7f0000000180)=""/43, &(0x7f00000001c0)=0x2b) sched_getscheduler(r1) prctl$PR_CAPBSET_READ(0x17, 0x1b) gettid() 13:12:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) dup2(r1, r0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 13:12:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb5d9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x4000003, 0xc0e) fsync(r0) fallocate(r1, 0x0, 0x0, 0x110001) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="025bb2ef021d"], 0x6) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000180)='E', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 13:12:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@sha1={0x1, "d9911db9b2f3cb896c7223ce5399b4a70f7ec714"}, 0x15, 0x3) fstat(r0, &(0x7f0000003040)) 13:12:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x40042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') sendfile(r1, r2, 0x0, 0x7) r3 = socket$netlink(0x10, 0x3, 0xa) fcntl$dupfd(r3, 0x0, r3) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x101000, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0xdc, r5, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x740}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffff7}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x308}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x400c1}, 0x8000) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, r5, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x60}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x404c8a0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f00000005c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0x110, r6, 0x1, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x59}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2f7f}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa24}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfee5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x6, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}]}, 0x110}, 0x1, 0x0, 0x0, 0x8800}, 0x4) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r6, 0x16635f901b0c6fc2, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4011}, 0x1000) fadvise64(r0, 0x0, 0x0, 0x4) 13:12:12 executing program 2: socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4c, &(0x7f0000000000), 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r1, &(0x7f0000000440)={0x11, 0x7, r2, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x10, 0x3, 0x8}, 0x1}}, 0x18) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) [ 102.787297] audit: type=1400 audit(1568207532.454:10): avc: denied { create } for pid=3288 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 102.822282] audit: type=1400 audit(1568207532.484:11): avc: denied { write } for pid=3288 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 13:12:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r4, &(0x7f0000000440)={0x11, 0x7, r5, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r2, &(0x7f0000000000)={0x11, 0xc, r5, 0x1, 0x1, 0x6, @remote}, 0x14) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x62, r5, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000003c0)={0x3, {{0x2, 0x4e22, @loopback}}, 0x1, 0x6, [{{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000380)={0xfffffffffffffff9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r6, 0x0, 0x0, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r8, &(0x7f0000000440)={0x11, 0x7, r9, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r6, &(0x7f0000000000)={0x11, 0xc, r9, 0x1, 0x1, 0x6, @remote}, 0x14) ioctl$KDSETKEYCODE(r6, 0x4b4d, &(0x7f0000000040)={0x100, 0x8}) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 13:12:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r1, &(0x7f0000000440)={0x11, 0x7, r2, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000280)={0x0, 'bond0\x00'}, 0x18) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x0) write$char_usb(r3, &(0x7f0000000000)="0f05855de22e", 0x6) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r4, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 13:12:12 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x24000844) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getresuid(&(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140)) close(r0) 13:12:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@md5={0x1, "bfe3890b1fd6441c2f28dc20481440a6"}, 0x11, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4dc01e527e6fd3de42087da531b08667c566630e8904655361fe002308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a30000008000", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 13:12:14 executing program 5: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="f95b0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) accept4(r3, &(0x7f0000000300)=@hci, &(0x7f0000000380)=0x80, 0x41400) sendmsg$key(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x40042, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') sendfile(r4, r5, 0x0, 0x7) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000002c0)=r5, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="7e499fe412b31c5c5fd21dacb7b35ad29999e5deb90bd622b9f4a177373afcbc3b5bf61816d9162b65cccc061c938047d9953b", @ANYRESHEX, @ANYBLOB="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"], 0x0, 0x165}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) socket$inet6(0xa, 0xa, 0xffff) 13:12:14 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x40042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1, &(0x7f0000000240)=""/188, 0xbc}, 0x4000) sendfile(r1, r2, 0x0, 0x7) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="a99149981271c73f6a339e0039cd0370c7b0ab9baf972ff9a9b2d67913e4182ba5cf9cd61adfc00dd0081842e7eeaf1f52d497961f1cfcc06f2fcc70371b5a2b72a56a8c2a4d1ea5a166c7", 0x4b, 0xfffffffffffffff8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f00000003c0)='cifs.spnego\x00', &(0x7f0000000400)=@secondary='builtin_and_secondary_trusted\x00') pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r6, &(0x7f0000000440)={0x11, 0x7, r7, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r4, &(0x7f0000000000)={0x11, 0xc, r7, 0x1, 0x1, 0x6, @remote}, 0x14) socket(0x5, 0x4, 0x8001) getsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f0000000000)={@loopback, @local, @multicast2}, &(0x7f0000000440)=0xc) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 13:12:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r4, &(0x7f0000000440)={0x11, 0x7, r5, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r2, &(0x7f0000000000)={0x11, 0xc, r5, 0x1, 0x1, 0x6, @remote}, 0x14) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x62, r5, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000003c0)={0x3, {{0x2, 0x4e22, @loopback}}, 0x1, 0x6, [{{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000380)={0xfffffffffffffff9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r6, 0x0, 0x0, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r8, &(0x7f0000000440)={0x11, 0x7, r9, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r6, &(0x7f0000000000)={0x11, 0xc, r9, 0x1, 0x1, 0x6, @remote}, 0x14) ioctl$KDSETKEYCODE(r6, 0x4b4d, &(0x7f0000000040)={0x100, 0x8}) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 13:12:14 executing program 4: r0 = epoll_create1(0x0) fcntl$setlease(r0, 0x400, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r3, &(0x7f0000000440)={0x11, 0x7, r4, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000080)) connect$packet(r1, &(0x7f0000000000)={0x11, 0xc, r4, 0x1, 0x1, 0x6, @remote}, 0x14) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000000)={{0xffffffffffffffff, 0x3, 0x4, 0x0, 0x80000000}, 0x80, 0x3, 0x10001}) 13:12:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000400)=0x80000001) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, 0x0, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x9, &(0x7f00000002c0)={0x26, 0xffff, 0x7}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r6, &(0x7f0000000440)={0x11, 0x7, r7, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r2, &(0x7f0000000000)={0x11, 0xc, r7, 0x1, 0x1, 0x6, @remote}, 0x14) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x62, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x3, 0xdc, [], 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000080)=""/220}, &(0x7f0000000200)=0x78) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f00000003c0)=0x10) accept4$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000340)=0x1c, 0x81800) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r8, 0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r10, &(0x7f0000000440)={0x11, 0x7, r11, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r8, &(0x7f0000000000)={0x11, 0xc, r11, 0x1, 0x1, 0x6, @remote}, 0x14) sendto$inet(r8, &(0x7f00000004c0)="49361e11b046408f1af387286fc678ace16cd90dfa2369d31a745c75cd43d5571099688008611d80a88698c8c2e6291442f63843711cdd643a35163c16253d89c5c39e72dfba9ca2696c320e7e4d44dad1ded9dd5f17f0499279bf756f50100965df8fab9f2a045c3596d2771676cb2014d1158b409294e6563671575a750d22d1450df12c139b5f1268f1d17f2bea28bdce6c7e050bd210fc9604459548b04193cf26ce45038cd5637d719336aee3b090104a334bd6ec86c9b08913b46622018545b3de13b9cf13632af4a9f3251e97470a7dbfa2357873a2d723542206ded0a9", 0xe1, 0x40, &(0x7f00000006c0)={0x2, 0x4e20, @remote}, 0x10) 13:12:14 executing program 1: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=0x4, 0x4) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000380)={'bridge_slave_1\x00', {0x2, 0x4e24, @remote}}) r0 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000280)={0x5, &(0x7f0000000000)=[{0x559, 0x96, 0x7, 0x2}, {0x3f, 0x0, 0x3, 0x8}, {0x0, 0x80000001, 0xfffffffffffff3d6, 0x8}, {0x76b, 0x0, 0x2, 0x1}, {0x2, 0x200, 0x54af40d8}]}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000140)={0xffffffffffffff74, 0x11, 0x2, {0x82, 0x3, 0x7}}, 0x14) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) write$binfmt_script(r1, &(0x7f0000000400)={'#! ', './file0', [{0x20, 'eth1mime_typeppp0/system'}, {0x20, 'bridge_slave_1\x00'}, {0x20, 'bridge_slave_1\x00'}, {0x20, '#em1wlan1cpuset{vboxnet0security[{cpuset'}, {0x20, '{,eth0){trustedem0vboxnet1'}, {0x20, 'nodev.cpusetbdev*&GPL'}, {}, {0x20, 'bdev\')i}#posix_acl_accessnodev/vboxnet0#'}, {0x20, 'bridge_slave_1\x00'}], 0xa, "d7c7155c36519b6979e6ae395df33880f64ccc3135fc0e00bb41f2113913fc1260d20a92bc14afeca6c0dd13ddd31b7a4bf42f4468f912f6689e17da4229a688467c1d22d31b9049b5b4268ec5aeb1917f804afac86d9394e3796115da3bb2a7b025e8797844f7fe01484810"}, 0x144) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00000000c0)}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r4 = dup3(r3, r1, 0x80000) write$UHID_INPUT(r4, &(0x7f0000000600)={0x8, "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", 0x1000}, 0xfffffdf6) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) mlockall(0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000003c0), 0x4) fdatasync(r1) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) write$binfmt_elf64(r2, &(0x7f0000001640)=ANY=[], 0xf5aab446) r5 = socket$inet6(0xa, 0xa, 0x4) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000340)={'bond_slave_1\x00', 0x1000}) 13:12:15 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r3 = fcntl$dupfd(r2, 0x406, r1) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) sendmsg$nl_netfilter(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="e040e6403e9c1864f4d54195ae84ded95637c2fcd63eaf9253649825c78c1b5968caf417b66da0aa06e5d9b8d65814483aad735b1ba3d0ea50dea9b1c2e332bf6a950e298de0376a4fda79b3731ce5514076a48b231fdac3fa63a09354322b8f6008ff238d891eb96ef046cafad69f10ac03d38a48f87b3f5688521d9615889aa223499adedc3ee9182988416b6d2d7bac075ad57e1115f86eec7979557744253efbf88d50389035d3b8061cc2ac5c292aede90dfcf0389b5b0faab916ec653d8b3697f93ed700dba027", @ANYPTR=&(0x7f0000000140)=ANY=[], @ANYBLOB="fce4bd725c329dfb7dbd990df3dc4f05f52f41fdd298bfbc8dc8835976301c01d33e22a8988077b48b835712069223ad316d271453963727bd4fbc6eb6eff0175ec63740eb0040686fd3b82d2795773eb383dc71872b1ce1063ddd16205f8ca7e655ca3cd2fef56a4449203052dbfb132731653def3f6c2dc8c36d63a39e10b219d018718b36efc36a905f83020de9f947b40cf480a11c2254f2d0f2daa727e452915dae2aa2c1a56f55b1099b30e5f4b3bcff24f53778eeb72976a9467b93baf68d39f47210"], 0xffffffffffffffb8}, 0x1, 0x0, 0x0, 0x10}, 0x40a2) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16=0x0, @ANYBLOB="9c362dc6ea3930f2979db4b2055dc1e63674e01c375e21a8c6a49e8bec312540cf84b8c9dc76d29614c76873f0fbe5e26196fd9097fc8f925b80515539b73cbb6d7092f3c9a73969aebba58f04b95f256a22302de9d0ad473e937bdcc99ae3d4cf94e0e6234fa2a796c91b8906737443b809735288a5556f027b811a8d18444d37ae089284117647df7583545bec5e254d20feedcc5f", @ANYBLOB="d66bf02dbc8a5f3944e431757b05007de4c2929523b8d1353a688f314eaa8e"], 0x0, 0xb7}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x40040, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') sendfile(r0, r1, 0x0, 0x7) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/138) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r2 = socket$inet6(0xa, 0x400080001, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000340)=0xd, 0x4) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/member\x00', 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x121403) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r4, 0x0, 0x32b, 0x6) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r6, &(0x7f0000000440)={0x11, 0x7, r7, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r4, &(0x7f0000000000)={0x11, 0xc, r7, 0x1, 0x1, 0x6, @remote}, 0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x62, r7, 0x1, 0x0, 0x6, @local}, 0x14) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x40042, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') sendfile(r8, r9, 0x0, 0x7) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x40042, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') r12 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) ioctl$TCSETS(r12, 0x5402, &(0x7f0000000300)={0x20, 0x9, 0x100000000, 0x0, 0x10, 0x6, 0x3, 0x0, 0xffff, 0x891, 0x4, 0x400}) sendfile(r10, r11, 0x0, 0x7) accept$packet(r11, 0x0, &(0x7f0000000240)=0xfffffffffffffce5) getsockopt$inet6_buf(r2, 0x29, 0x6, 0x0, &(0x7f0000000000)) 13:12:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000200)='\b\x03\x83\xbc5+\x1f\x9d\xa6)\xe5\xb8\xfe\xa7@\xe6\xa6\x00\xbfD]\xadZ\xaf\xc0\xd1\x7f\x9cs\x80}\x97V\xf9B\x9a\xdb\xe3\x8a\x82|N\x1ci\xba&\xc4KX\xf6\xdf\xdcY\v\xb6r\x9c\x17j>w\x1fbxX%C\xe0\xf3\xae\xad\x8ef\x97He\xb4\xc4\xb4RH\xbd\v\x95\xb4\x1b\xf8j\x93s\a\xbb\xbc\x02\va\xc7@\r\x90\x9e\x99\x96\xcf\xf0 \xd9\x87G\x06\x82\xf5D\xf7\x04\xd9\f\xb9\xe9\xcf\xa9\xb0\x84\xc5\xfc\xcf\xec\xf5\x9d\x04\x8f.\xd7\x04\x1b\x82\xc4\x99\xc8\xc6\xc2\xd3\xf9T\xaf)\x82\xb8d\xa8~\xa8wg 0\x92\xf6\xdfu\xe5<\xb3\x10t\xfb\xdc\x80\'rx)l\x92\x97\x19\xdc\x18\x062\x18\x03g\xe0\xeb\xe7\xfet\xc8\x7f:\xbf\\\x9b\xeao\xe1\xc4\x93.\xed\xee\xa1\xe3\x03\x0e\xc3\a\xb5\xeeD\x8e6\xfd\xbb*', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) fsetxattr$security_capability(r0, &(0x7f0000000880)='security.capability\x00', &(0x7f0000000a40)=@v3, 0x18, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)) 13:12:15 executing program 5: capset(&(0x7f0000000180)={0x400019980330}, &(0x7f0000000200)) capset(&(0x7f0000000140)={0x19980330}, &(0x7f00000001c0)) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r2, &(0x7f0000000440)={0x11, 0x7, r3, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r0, &(0x7f0000000000)={0x11, 0xc, r3, 0x1, 0x1, 0x6, @remote}, 0x14) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x17) 13:12:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x40040, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') sendfile(r0, r1, 0x0, 0x7) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/138) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r2 = socket$inet6(0xa, 0x400080001, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000340)=0xd, 0x4) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/member\x00', 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x121403) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r4, 0x0, 0x32b, 0x6) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r6, &(0x7f0000000440)={0x11, 0x7, r7, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r4, &(0x7f0000000000)={0x11, 0xc, r7, 0x1, 0x1, 0x6, @remote}, 0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x62, r7, 0x1, 0x0, 0x6, @local}, 0x14) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x40042, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') sendfile(r8, r9, 0x0, 0x7) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x40042, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') r12 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) ioctl$TCSETS(r12, 0x5402, &(0x7f0000000300)={0x20, 0x9, 0x100000000, 0x0, 0x10, 0x6, 0x3, 0x0, 0xffff, 0x891, 0x4, 0x400}) sendfile(r10, r11, 0x0, 0x7) accept$packet(r11, 0x0, &(0x7f0000000240)=0xfffffffffffffce5) getsockopt$inet6_buf(r2, 0x29, 0x6, 0x0, &(0x7f0000000000)) 13:12:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setuid(0xee01) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = geteuid() ioprio_set$uid(0x3, r1, 0x0) personality(0x200000) [ 105.482715] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 13:12:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x5) r1 = socket$packet(0x11, 0x80200000000003, 0x300) setsockopt$packet_buf(r1, 0x107, 0x12, &(0x7f00000002c0)="8f11161f800226666a007f72f39650d383450f992b7924e1b814dabab95dee53f06d93a3d3a0a60f9b3f35c1a6a831d64f1d909c87acfd0ff262ccd3e17d93bfbbfa8240953bc19a825cf862d5e0f17387033e6e5131b8e3f8bfbe9b8df0c82f49003933cc38c13306ea0f4a3c91a5dca73621b0a6fa1de256136a03da39e7f4b516704267739585c2c2220c032d9af7d0b5f59931c4", 0x96) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20010000000013, &(0x7f0000000280)=0x1, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x2c4) ioctl(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x17a) ioctl(r3, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x14, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000140)=0x101, 0x1) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req3={0x0, 0x80000001, 0xdcd, 0x0, 0x200, 0x8, 0x7}, 0x1c) socketpair$unix(0x1, 0x7, 0x0, 0x0) r4 = accept4(r0, &(0x7f00000000c0)=@can, &(0x7f0000000240)=0x80, 0x80000) sendmsg$unix(r4, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x97) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) vmsplice(0xffffffffffffffff, 0x0, 0xf4, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r6, &(0x7f0000000440)={0x11, 0x7, r7, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) r8 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r8, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, 0x0, 0x0) bind$packet(r8, &(0x7f0000000040)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) r10 = syz_genetlink_get_family_id$tipc(0x0) accept4$inet(r8, 0x0, &(0x7f0000000280), 0x80000) sendmsg$TIPC_CMD_GET_LINKS(r8, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r10, 0x4, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r6, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r10, 0x801, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r2, 0x1) 13:12:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000580)=ANY=[@ANYBLOB="0a0c0000c2000000b2818f516608292d23ed231c5339b3732c44988ec07e39f5f11bde1f13fc49ef24cba7b0cf59c17843a0bc2f3baca36b041bcf074ef4b3b0947a8ca56e7e17364205d03320eaacdb3427cafbd7a186678a798ffc347723cc0335ed095a30f0eb612d5c614683b18afd6cc56f4675aa3d12c9fb026645b6f216d2e732abdff7fa36b93f49dc09001e253c8a59c55aa40000148acc3cb5be3c4b1835daf947ac7d6ba0881a28ebb1f594afbe6e33f68a3dd8"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r0) open(&(0x7f0000000180)='./file0\x00', 0x513800, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) r1 = add_key$user(0x0, &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="73cb4f5f00ad4c6d59ff1291dac816f5e194fb4882093322c97e609599a36c9a79c14c3e9b7b941d4a40d77e0cb140a728786409feceb2df0dfc5bca8dba7cd5f81196b8a7b127aa8fdc44198036afc79d1635b7a719813d8eef8912f021fb80aa05d39e2112b73d3761cc93464f57f4b0985ea05ecdaaeffe6a204999135bc5525310edbcaee5c160171da6b634cce69ba45bfacd9d27e525", 0x99, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) r2 = creat(0x0, 0x0) utime(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)={0x24, 0x7a}) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='\xd1?\xf3\xd7v') ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0x0, 0x1}}) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000100)=0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f60000030000002272a062b49232e134e85da7bf155ef74de2d504f04c8379255ef57c4189149253303d25713090b4bab248e2be30a506272cd585c567858a82053222021a24f57e3ccf664c90f6cc39be4332f4c75416833562378c1dc49a31eb0a69f8e6a00d0c7993fe73877b7eb8d75860717b6951fdf77e56") 13:12:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000580)=ANY=[@ANYBLOB="0a0c0000c2000000b2818f516608292d23ed231c5339b3732c44988ec07e39f5f11bde1f13fc49ef24cba7b0cf59c17843a0bc2f3baca36b041bcf074ef4b3b0947a8ca56e7e17364205d03320eaacdb3427cafbd7a186678a798ffc347723cc0335ed095a30f0eb612d5c614683b18afd6cc56f4675aa3d12c9fb026645b6f216d2e732abdff7fa36b93f49dc09001e253c8a59c55aa40000148acc3cb5be3c4b1835daf947ac7d6ba0881a28ebb1f594afbe6e33f68a3dd8"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r0) open(&(0x7f0000000180)='./file0\x00', 0x513800, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) r1 = add_key$user(0x0, &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="73cb4f5f00ad4c6d59ff1291dac816f5e194fb4882093322c97e609599a36c9a79c14c3e9b7b941d4a40d77e0cb140a728786409feceb2df0dfc5bca8dba7cd5f81196b8a7b127aa8fdc44198036afc79d1635b7a719813d8eef8912f021fb80aa05d39e2112b73d3761cc93464f57f4b0985ea05ecdaaeffe6a204999135bc5525310edbcaee5c160171da6b634cce69ba45bfacd9d27e525", 0x99, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) r2 = creat(0x0, 0x0) utime(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)={0x24, 0x7a}) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='\xd1?\xf3\xd7v') ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0x0, 0x1}}) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000100)=0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f60000030000002272a062b49232e134e85da7bf155ef74de2d504f04c8379255ef57c4189149253303d25713090b4bab248e2be30a506272cd585c567858a82053222021a24f57e3ccf664c90f6cc39be4332f4c75416833562378c1dc49a31eb0a69f8e6a00d0c7993fe73877b7eb8d75860717b6951fdf77e56") 13:12:15 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000440)=ANY=[@ANYBLOB="0800000000186a2600"]) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r2, r2, r2) r3 = timerfd_create(0x0, 0x0) fstat(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r4, r4, r4) r5 = openat(r3, &(0x7f0000000480)='./file0\x00', 0xc4004, 0x1) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f00000004c0)={'filter\x00'}, &(0x7f0000000540)=0x44) getgroups(0x4, &(0x7f00000003c0)=[r2, r4, 0xee00, 0xee01]) setgroups(0x2, &(0x7f0000000400)=[r1, r6]) accept4$packet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)=0x14, 0x80000) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nfc_llcp={0x27, 0x1, 0x2, 0x6, 0xffffffffffffffba, 0x3, "b95c3a1f54cad8f4a9f8f7d36ddb8b65f40ef4f468c7b6f1f47a9e72725016e9a250547de8f3ca9cb8f52e75c5601200", 0x30}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380), 0x37f}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000240), 0x28f, &(0x7f0000000180)=[{0x0, 0x119, 0x1, "701eebb34551bdd2973b94b1d4"}, {0x0, 0x84, 0x3, "168b129354665aecb050a730a0a386068d348c3000c71a8b4057b9e61ba30f92ac2fcf9e1d138bec939870c8c85abff2e1cbe344f5f93d73de6f35e6daaac564e6088134b196474de1df9a1996eabd580085f2dda5875dad7d32e8742b"}, {0x0, 0x102, 0xffffffffffffba5d, "11ed3cb5c69b71e1a1c9b2f4bd1bbc85640f7f0f51f1fdc6bfa6ef96c9a60551f40bddb41823a8157fca155c191f4afae0a7560c2658f03e068618f3c3b73e8f49a2c6a104a76b13a2885d5aab1810d0672cd3c57b2d84ae09c6875fe519cddb831433b30d99dd1acf4294808724f65a5490a9547f04b1cf699eb4b57da49de19968aee99e2ea31a16028a0835e489d25bdb43cb15411de3ad648827ff4f4ad489cbead18dd6994f16e4bafddf0588f37eae50411e"}]}}], 0x2, 0x9600) 13:12:15 executing program 2: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="f95a0f34"], 0x4}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8140, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a52d523, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) r3 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYBLOB="9f3388c5b87b558d8aedcbb605ebcfca9ba7a5b7f64c5649b189d8f1e87738c76cf8a8e40ead6546ab973248041521ba892d95d2ceca3e423ded7d092f03b7f9b3f7cb5fa335e4b7a5c3f7", @ANYRES16], 0x0, 0x10e, 0x0, 0x1}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) pwrite64(r2, &(0x7f0000000140)="ab1c2c83818093e923c31774edadd2d083b966d86da8eb8d97340a3301e684f2fffb1671b7ea47bc39ff5c66be065fe7952e8a36877ba4b489055b02d1d36dc17f3bb69aaccfe342eec7730171415f2d6558efb84307b0adab4c9c8457e67254da9d8a816b3b23c512652bc751be2268290bf7a3b56642fd824f781658c3095640a1efbe9deeec1a1acb14d440577792c292f59d8633057fd4d789a9f038ed515920cb44156cc4691d6e451453e37532cf504d77f7f41b0e5c84778b9c45905842cf9ef580e94fdaea118d5fe5cffc5d6093f9d3866c131aa8112b6765481de22abd86c9d36884141c07d19ab6ff", 0xee, 0x29) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r0, 0x30) r4 = getpgid(0x0) sched_setparam(r4, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) [ 105.676708] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! [ 105.721560] audit: type=1400 audit(1568207535.384:12): avc: denied { write } for pid=3404 comm="syz-executor.2" name="net" dev="proc" ino=8687 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 105.746740] audit: type=1400 audit(1568207535.414:13): avc: denied { add_name } for pid=3404 comm="syz-executor.2" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 105.772564] audit: type=1400 audit(1568207535.444:14): avc: denied { create } for pid=3404 comm="syz-executor.2" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 13:12:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000100)=0x20) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) getegid() getgroups(0x4, &(0x7f0000000280)=[0xee00, 0xffffffffffffffff, 0xee00, 0xee01]) getgroups(0x6, &(0x7f00000002c0)=[r3, 0x0, 0x0, 0x0, 0x0, 0x0]) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="73ff2c9ddb7d7ed5c1236cc10eedbcf53042b3cc1c67fbc1e2d3e52a812ef18143cce4ef1dd27c31aea275613af78f39dfecc02fe23c433ff19a9495a8116df9b888cdcd3c53644d61aae3349162cb4bfd6f7c3a5dd14ac10000000000000000"], 0x4) pipe2(&(0x7f0000000300), 0xa52261d9adeed65d) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fallocate(r1, 0x11, 0x0, 0x100000001) 13:12:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x9f83, 0x80, 0x7, 0x800}, {0x10000, 0x8000, 0x5, 0x9}]}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @local}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 13:12:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0x1da9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) open(0x0, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) dup(r1) 13:12:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r6, &(0x7f0000000440)={0x11, 0x7, r7, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) setsockopt$IP_VS_SO_SET_DEL(r6, 0x0, 0x484, &(0x7f0000000040)={0x1f, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x0, 'ovf\x00', 0x1, 0x1db, 0x4}, 0x2c) connect$packet(r3, &(0x7f0000000440)={0x11, 0x7, r4, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r1, &(0x7f0000000000)={0x11, 0xc, r4, 0x1, 0x1, 0x6, @remote}, 0x14) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x81, 0x4, 0x3}) 13:12:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000380)) r1 = syz_open_pts(r0, 0x0) r2 = request_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000180)=':\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, &(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000080)={'syz', 0x1}, r2) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000)={r2, 0x86, 0x3d}, &(0x7f00000000c0)={'enc=', 'pkcs1', ' hash=', {'cryptd(sha224-avx2)\x00'}}, &(0x7f0000000140)="265954e7de26ed1d6a0c7b39a4b6158622854fc42d52adc2be3c9c05c5304cf71e27dd11fb250d219419a9c822735e520e487a85a4ccd6006de5a41e85f771f5a2c94755ae1e7900c76a3fa4a26a9d9115825a4821b9733fc65739a09907db8b1b1c6de19afd09f7dbc0923840581f4714b2c9ae9cc08912bcd2fa281d840bb7f91f68c80ab1", &(0x7f0000000040)="cd8608803d1d2ed2225bbceac448f1ae859b8dff50bda1f876d5c2d08871044165f8fe1d8e60ab1e661c379411d3a688e34543c31309d4288792e3ebb5") ioctl$TIOCNXCL(r1, 0x540d) 13:12:18 executing program 5: clock_gettime(0x5, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x8001, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x0, 0xffffffffffffbfff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) poll(&(0x7f0000000100)=[{r0, 0x2}, {r2, 0x188}, {0xffffffffffffffff, 0x40}, {r3}, {r3}, {r3, 0x4604}], 0x6, 0x1) r4 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f00005ebff8)=0x3f) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x2, 0x2df1bcc4}) fcntl$setsig(r5, 0xa, 0x12) fcntl$setownex(r5, 0xf, &(0x7f0000000180)={0x0, r4}) recvmsg(r6, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r5, r6) tkill(r4, 0x15) r7 = memfd_create(&(0x7f0000000380)='/dev/loop#\x00', 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000240)={0x101, 0x82d2, 0x0, 0x1, 0x1, [{0x3f, 0x5, 0x1, 0x0, 0x0, 0x7001}]}) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r7) clock_gettime(0x1, 0x0) socket$inet(0x2, 0x4000000000000002, 0x0) sendfile(r3, r7, 0x0, 0x20000102000007) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x6, 0x11, r8, 0x0) 13:12:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr$security_smack_transmute(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0xa400295c) r2 = dup2(r1, r1) creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000017c0)) r3 = open(&(0x7f0000000100)='./file0\x00', 0x80200, 0x41) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000000c0)={0x1f, 0x587, 0x6b, 0xb3, 0xb, 0x2, 0x7, 0x0, 0x0, 0xf4, 0x4, 0x800}) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x408000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x3}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x24000112) 13:12:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, 0x0, 0x0) getgid() unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x440, 0x0) mknodat(r1, &(0x7f0000000000)='./file0\x00', 0x8000, 0x7f) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x26) socket$inet6(0xa, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$notify(r2, 0x402, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f00000003c0)={0x1, 0x1, 0x1000, 0x1e, &(0x7f00000000c0)="e0c421dce6484bcef3b5e9c0594a35fb525e85cdd9a94db1bca91382aefa", 0x93, 0x0, &(0x7f0000000280)="38bac457c0fc1d5476881ac8d95f8c5724737849ed4aa38bd1a01ae0ab1c268a3c11ff1290dda62159fa499a0c7f4548dd1fdbfe1dc2e59e914d756f140d30ca6acc84bc31da3964baf938ecb7d5e5face6447c0e4d0573752cd1a554c736205bb220c0e304414b59ade51ac350a0fffb8a560303935b0ce3e407084244e366e52e0f42effa1d776cf1e67915d4b648adc1130"}) pwritev(r1, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x40042, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') sendfile(r3, r4, 0x0, 0x7) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f00000005c0)={'broute\x00'}, &(0x7f0000000340)=0x78) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffbff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0xa, 0x81) 13:12:18 executing program 3: socket$inet(0x2, 0x0, 0x0) socket$inet(0x2, 0x0, 0x404) fallocate(0xffffffffffffffff, 0x0, 0x9, 0x2) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x804) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x5, 0x8ef) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) getsockopt$inet6_tcp_buf(r0, 0x6, 0x3d, &(0x7f0000000480)=""/128, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000540)=ANY=[]) 13:12:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x1fc, 0x4) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r2, &(0x7f0000000800)=ANY=[], 0x46d) fcntl$dupfd(r1, 0x0, r2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc917a42dd18742b9ee46984c1e56e9c8b22eff63d53bd9b55a7d6621812070aa3ed7714b0180000020e705c9290dc5457acb330262532ebf8b64053c2997951777942cc1647debdb627a30a3be741a9160f0591b064789addb55e1c0af02000000000000cf89fb51cd42dfabe96fa1de99ded7866abd654a5f0859fa0d3abd51c7b4625d05ab53c3d7fc4a"], 0xffffffffffffff40) fcntl$setstatus(r2, 0x4, 0x2002) ioctl$TIOCSBRK(r3, 0x5427) getpid() r5 = creat(&(0x7f0000000340)='./bus\x00', 0x40) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000cc0)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe5) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000680)) stat(&(0x7f0000000300)='./bus\x00', &(0x7f00000004c0)) sendmsg$netlink(r5, &(0x7f0000002180)={&(0x7f0000000440)=@proc, 0xc, 0x0}, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[], 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) r6 = request_key(0x0, &(0x7f0000000e40)={'syz', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', 0x0, 0x0, 0x0, r6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:12:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/142, 0x8e, 0x102, &(0x7f00000001c0)=@llc={0x1a, 0x13c, 0xf4, 0x0, 0x2, 0x0, @remote}, 0x80) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 108.447083] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 108.486640] audit: type=1400 audit(1568207538.154:15): avc: denied { create } for pid=3457 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 108.520110] audit: type=1400 audit(1568207538.184:16): avc: denied { write } for pid=3457 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 108.557650] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 13:12:18 executing program 3: 13:12:18 executing program 0: prctl$PR_SVE_GET_VL(0x33, 0x1113c) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x640, 0x0) fallocate(r0, 0x4, 0x0, 0x20) [ 108.579509] audit: type=1400 audit(1568207538.244:17): avc: denied { read } for pid=3457 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 13:12:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000380)=""/39, 0x23, 0x0) dup2(r1, r0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100}, 0x0, 0x0, r1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r2, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) shutdown(r2, 0x0) 13:12:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet(0x2, 0x800, 0x8) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c0000e2fd000000000b000000002000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3], 0x2c}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xffffffffffffffae}, 0x20) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:12:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000100)) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={'bridge_slave_0\x00', {0x2, 0x4e21, @remote}}) getdents(r0, &(0x7f0000000040)=""/95, 0x5f) getdents64(r0, &(0x7f0000000000)=""/53, 0x35) 13:12:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x140, 0x0) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) creat(&(0x7f0000000000)='./file0/file0\x00', 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x40042, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') sendfile(r2, r3, 0x0, 0x7) inotify_add_watch(r3, &(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x2) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0xe8, 0x5}, {0x4, 0x2}]}, 0x14, 0x2) 13:12:18 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x842, 0x0) r1 = dup(0xffffffffffffffff) getsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000400), &(0x7f0000000440)=0x4) pipe2(&(0x7f0000000040), 0x80000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x40042, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') sendfile(r2, r3, 0x0, 0x7) getsockopt$packet_buf(r3, 0x107, 0x1, &(0x7f0000000500)=""/82, &(0x7f0000000480)=0x52) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="260f00030b0000000000000000000000010009000000000003000600000000000200000060000001008000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000081350000"], 0x58}}, 0x0) sendto(r4, &(0x7f0000000640)="3c937a9184a7163c0fa613b5e3c29f36a89ff2db2ea5728eb869d97c1e27e51a40a5a3ec750941193b0a6cb39ec915927ef46b7d3a49deb0ab0f05fdbcb2ab3961bbf3bb3acd77bd0627faafcb79836b4ecd659b8a9457a48cceb37706fcda56a9d2048a52f7550f920d763166312ee6c4ef97c5726d12a603cb1c5d7c892fe1d067b3cd90ce07e3efd3b2b247898eb29a6f46dde975852ed8e37ff50717e1f80c9734be43b052f9ee3b7fa3eb6d5aa0499282a8129a5f17582e58405de6655a6ed930feb2e46a41e0ed68fe744a3f59667935acf456f5cf08a2", 0xda, 0x20000000, &(0x7f0000000380)=@l2={0x1f, 0x126, {0x5, 0x1, 0x81, 0xf4d, 0xfffffffffffffffc, 0x5}, 0x401, 0x9}, 0x80) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) linkat(r1, &(0x7f0000000240)='./file0\x00', r1, 0x0, 0x1400) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2021, 0x0) syz_open_procfs(0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000001a00)="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", 0x700}, {&(0x7f0000000600)='H', 0x1}], 0x2) socket$packet(0x11, 0x2, 0x300) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/icy\x00Q\x00', 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000280)='./file0/file0\x00') openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:12:18 executing program 3: creat(0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, &(0x7f000003bfff), 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x400000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r4, &(0x7f0000000440)={0x11, 0x7, r5, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r2, &(0x7f0000000000)={0x11, 0xc, r5, 0x1, 0x1, 0x6, @remote}, 0x14) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x62, r5, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000040)={@rand_addr=0x4, @multicast2}, 0x8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r7 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0xffffffff, 0x1001082) r8 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r7, r7, 0x0, 0x200000d) ioctl$LOOP_CLR_FD(r7, 0x4c01) 13:12:18 executing program 0: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="73797374656d5f753a6f63745f723a6170745f7661f24162945f63616368655f743a73302073797374040000003a6f626a6563745f723a7075ff6c69635f636f6e74656e745f72775f743a733020303030303030303030303030303030303430393620756e636f6e66696e65645f753a73797374656d5f723a696e736d6f645f743a04000000303a63302e6331303233004e962485153daa1812776c4e3f59905fffe727fb9f78b54b5218e7d1366728673c263d21449429d914f351a0dd567505b0098143c235e5a4bd2da58db3bc0ba8"], 0x91) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000100)={'system_u:object_r:power_device_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x8, 0x20, 'unconfined\x00'}, 0x72) 13:12:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000380)="e9ebe1800aded2b872d7394e65083a29b51fe4e18cb910c9f05fc0f3a337010f32f5ce46e42dcc3e4d7f745ae4efe0f349e1942264838ce5d5811666cabff4db1fb8dbfd694d92a164f3f178b982292fb83e1157117cbb81aebf565b072ff5cd0826923b25ea05558eed83139a7ada2f1105ff96d9d6cba853abc61eb07d8de337431e8ba74067e7e437797921be73089703fcdd4b6d4ae1a9ce04f6a159bd75e7eb0225140eb45a6eec0bdb9b43dc49cf8653f944653c02fca449d7dfbb7b996b0bf462040820ed", 0xc8}, {&(0x7f0000000040)="09592207fada0fc642f83a6f035bb94acff81726a2b8bb08e3845633787a2cb2b795f1b5a2ad9e3fd22382c19c5c2315da7bb74bf29c52241ca386b63c77714c7d7114141abfa3ad44bdd49f11a881f2eb6c6e96ce", 0x55}, {&(0x7f0000000480)="cb78b18d9af30b337f4e7faf42efa86029e4f1d229c5352f0960a0e39648f101b913774ad010195015fa70b867fc5faea38a7078c021b72cbd552e0d9f03a4c81259d2d510a03f8a749a6e6ebecc6ca8e4517fcb79b8a4a9fde49c0ec9034a51ff3eb6c15427b2332d1361ad6796b5857b86cc9fef4108bc0689c91d7cc8f4b6ff3473e538c10b8da2796c8dce188c1fc7ecbacc37fbd644ceb34320b5ce9f5fa29068ea523fa7bc5b4e4b09baf2fc6bf34a2b3d3d5a68a4a72240f33e6202770268355cb49784925fc24ab703f82ec1b9ed059af6ad5fd16fe43b7e695fb84672019efc7f09", 0xe6}, {&(0x7f0000000140)="c9c837206db8aeb239a59a508921257926056ea1d15e7ad1145cf58b80", 0x1d}, {&(0x7f0000000180)="c5f25f4aa7b7d6213b4ccc7d98e58074e1e2c0c6f13ebcef0da17f028de04d950be8537bf985bdf496ad0c107ccac4b23faa38a252dde0b8825c28ea985b0591c58f58c2bfe88554cc6a9bc67060332eab9b7da1b49bb28c", 0x58}], 0x5}, 0xc0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000200)=0x1f, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 108.869718] audit: type=1400 audit(1568207538.534:18): avc: denied { validate_trans } for pid=3519 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=security permissive=1 [ 108.930366] blk_update_request: I/O error, dev loop5, sector 2432 [ 108.936774] Buffer I/O error on dev loop5, logical block 304, lost async page write 13:12:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x48c8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000000)=0xc) r1 = open(&(0x7f0000000180)='./file0\x00', 0x513800, 0x8) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "f991c763e1cec185", "c8f6bf264053f031a39570b213987a231d31bf211e218e62d4860611d1f2f5db", "44aa641b", "4522f886de503608"}, 0x38) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) r2 = creat(0x0, 0xa0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='\xd1?\xf3\xd7v') r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r4, &(0x7f0000000440)={0x11, 0x7, r5, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) sendmsg$nl_route(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8800001}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=@can_delroute={0x13c, 0x19, 0x11, 0x70bd29, 0x25dfdbfd, {}, [@CGW_CS_CRC8={0x120, 0x6, {0x2d, 0x3c, 0x57, 0x7, 0x6832, "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", 0x1, "afc3c8b31c4fbb83f4d343e304b969115692b9f5"}}, @CGW_MOD_UID={0x8, 0xe, 0xee01}]}, 0x13c}, 0x1, 0x0, 0x0, 0x4}, 0x248faf92fc98ff94) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000100)=0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) pipe(0x0) getegid() r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r2) socket(0x0, 0x1, 0x3f) setgroups(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r7, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000001c0)=0x68) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$setperm(0x5, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) 13:12:18 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0xffffffffffffffff, &(0x7f0000000080)=0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0x0, &(0x7f00000002c0)=""/248, &(0x7f00000003c0)=0xf8) io_getevents(r1, 0x80000001, 0x6, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}], &(0x7f00000000c0)) r4 = getpgid(0x0) sched_setparam(r4, 0x0) ioctl$BLKRRPART(r3, 0x125f, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000200)='net/nfsfs\x00') getsockopt$inet6_buf(r5, 0x29, 0x30, &(0x7f0000000240)=""/35, &(0x7f0000000280)=0x23) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, r0+10000000}}, 0x0) 13:12:18 executing program 5: open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000140)="911ed436ab94e6d06d9b30a039cbc0d0e753bffc0e22ce1ea633949cf76209da467781b46815bae1cb0ce6ab4be593dfaa7655f0dc4d68812e57399982b7b5c3811b47db6a5628e61dafdeb787f971deb6c025a94ac5c550c100057a891ae4", 0x1}], 0x2e3) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x400100) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xfffffe08) connect$packet(r4, &(0x7f0000000440)={0x11, 0x7, r5, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r1, &(0x7f0000000000)={0x11, 0xc, r5, 0x1, 0x1, 0x6, @remote}, 0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r7, &(0x7f0000000440)={0x11, 0x7, r8, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000200)) ioctl$TIOCNOTTY(r1, 0x5422) lseek(r0, 0x0, 0x3) 13:12:18 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r2 = dup(r0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r5 = eventfd2(0xffff, 0x800) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x40042, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') sendfile(r7, r8, 0x0, 0x7) r9 = socket$netlink(0x10, 0x3, 0x7) r10 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r10, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r11, &(0x7f0000000440)={0x11, 0x7, r12, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) r13 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r14 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r14, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r15, &(0x7f0000000440)={0x11, 0x7, r16, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) r17 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r18 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000900)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r19 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a80)='net/fib_trie\x00') io_submit(0x0, 0x9, &(0x7f0000000b00)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, r1, &(0x7f0000000140)="e29351fe7a15aaceef6327d834d88b0f02ab56dbc161744dc689a05bdd342b2077ac75fbfee68176f10d1e35a8770c868725dec54e77a2a5fd1fd22ecab58c730acc9dc53bd81b92fe36675cc1959ac81d0f79babbf064e4829cf20d0631c9633726e4659bdf1e7a43fb2fcf8c72408194b0db7f718e8f52a05a87e5b33a2b36f7d27176ec3cc5531b274aace3930b7239f548ca684b1230f13728263a93bd7709d1f8a62adbe006714a9206640263ac7f7444a2eeffd2f7f3753affdba7eb3d18c1c423b12b18083b81ee7bb51f4f76996566", 0xd3, 0xffffffff00000001}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x9, r2, &(0x7f0000000240)="c2dd88d0a405b5151dcba33cc5e386c294af1f92a0202cb1ce6a98d1a581359e360cad4bee9fcef23173747e1b21090c5666073a2910325e238be02ef4a0c31b12bbae70d07f649545f1c848d20d0ca69204a77e17494e65614f69e71db919beb0869dfcdaa3826ee8d6a09e8f54412c8a759c4a99758607683dab7d3a78c8bbc6e29215135bd22aea7fac9a74420cefc47875f08bcfd31e8e7c89cf76d0431ccc94810f6c4ac8f4baa66bf8521c9822e32d0c6fd764de234b77461f5ebbeb", 0xbf, 0x5, 0x0, 0x1, r3}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2fe19044bcfcc0ed, 0x9, r4, &(0x7f0000000380)="95703c83be19fda67be0e4e2632da9a7243b6bf47a96d99deb439997b07bfa5331eee9f78d54bb683ac99a61dfb454ec2b0bf5c1e51cee76f1804ce75754dedcbbb270de0200e434ddaa4b116b171d883dc1ad3cb835c9d0288884eb8dc0a198ddb06537058cf58d2100bb91d52f3cc9e3113be4b6350bb8738df4d4147c31ce732afb0651edfd76b8f4ce53ebbc88c6988b4c2295a43aa5c15f35e70d8320588a0bf67758ed4775de3d8577654210221d0b51177442ca2fdec6e75e8e9210e20b855fda3ebdd9320fe6e4017abbb444", 0xd0, 0x0, 0x0, 0x1, r5}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x4, r6, &(0x7f0000000480)="a1b7b02a9cce5bb93814fc3de18473c48d82d2f822050482a4f6e1a3696e5714507bce3d063827e6a4bcfc9437fc6cfc4da62cda846882973c1b5c67d32ce87129bcbe515cbc1d2fee5dd8657f5994423737c10ad8c56948716353c5db813abcaf1bb8ec242b313c9e025efb87a082c5d63d097a489067687259ac51eb86708a8e6b7fcf33019b88683b8479f9f64ce427ca954331ecbe5fb30737290f5cfac4245cf137d9d56553d93dc3b1d9fabb7fd731e41140a895355109b815dc201ebe0dd29662b2f6d5480de25d4a1eedec561c89f731dcbbbac012ae5d9480d75c89f673038fd3aef43b5ea7", 0xea, 0x7f, 0x0, 0x1, r8}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8, 0x1, r9, &(0x7f0000000600)="b2af4e18fc7f06c1665bda776d209e1e680853a07aefc850c3b7a4c4046edc27bb6e36bdb1b2f5e36d358d0d0efb488f2ddbb9e75ed74ca800406bc6ef5b7b572e36eb15740283426fc3d6b3bdbcb9e816fa5945f13424b4f0adc303721ac9530e5d3e8b1ea2c15cc6cc8075733d17f13ed4b5f684ba5d2ee52510fe4b32e521982c3287e6205130bf4e252748dc5b10c9f24b732e600bb811b13ae84999d286511024ebc7f8dec944548a39d1fa14ff44c306b381d946095f1dff6ff2e6c0c255eb07a404fab2f4f0fbe716fcb78dfcbbc9778d035d6086b8052551a007a23f9df62f3a935b68569ad7a4bfb6", 0xed, 0x3, 0x0, 0x0, r11}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x5, 0x5, r13, &(0x7f0000000740)="bf0835f65a6eb9453bdab35492af92a4", 0x10, 0x9fcd, 0x0, 0x1, r15}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x1, 0x1f, r17, &(0x7f00000007c0)="e79a7813c5aa2aaac2145f5ce1f05450e6e0c51bdf86046d6f2fb5faf76824b5652488d84c3e20a48add09391e460a934ae18439faa3644b662024d15e90694d696f101d184102572c15796cbce9a2747fc6b7b2531f186f272b03b24a50a1fe8d56b19272ceca4b602c2f60827c6b1480cf85a8e4e78f4c8380b3a2b2a8e99fb4e4bdcf47cf873b49fe7d3b2a2d49388bc5ab1ecbcea2fef684fb3bc0bc88150f4782f73f1170385ff248707346127c92a5660e7416e97492772e9108e9c0fdd8b7d1a80ab7b7", 0xc7, 0x200, 0x0, 0x6}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x3, r18, &(0x7f0000000940)="146c369cf0acbb9e63d1ccf4c7c023b374dfb32188d78cd9869331855dd8dabf452ac013da1a0e7f5a062bc23ec076c37e2a18febb920d631b9bd14cc10ba4ae68aeac40e27a9b2948d358e3f8c573f1976e4d1de6b065a615f3bccb999136cd62e2b2e0d1bf795ea302ef77291f63417d94cc39f936e74f188a5b97acb5f3a9cc2fe1a9fadb61c72a259142a007672754e590db4cd18d3f21c78170d8fbe9", 0x9f, 0x8, 0x0, 0x1}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x8, 0x2, r0, &(0x7f0000000a40)="57ecae27d80e6e51816b8c7925df6e86cd725808ca033a89ad1961201ec2a3fad079", 0x22, 0x7, 0x0, 0x3, r19}]) r20 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) arch_prctl$ARCH_GET_GS(0x1004, 0x0) fcntl$setstatus(r0, 0x4, 0x46000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r20, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r20) sendfile(r0, r0, 0x0, 0x2000005) [ 109.196134] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes 13:12:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x80000000}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 13:12:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), 0x20000, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f00000000c0)={'bcsh0\x00\x00\x00\x02\x00', @ifru_map={0x3, 0x1, 0x4000000009, 0x1, 0x9, 0x8}}) 13:12:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x4000030000000304, @link_local}, 0x0, {0x2, 0x0, @remote}, '\xecJ\x00\x965\x00'}) io_setup(0x40, &(0x7f0000000000)=0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r3, 0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r5, &(0x7f0000000440)={0x11, 0x7, r6, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r3, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x1, 0x6, @remote}, 0x14) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x40042, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') sendfile(r7, r8, 0x0, 0x7) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000140)=r8, 0x4) io_cancel(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x1f, r2, &(0x7f0000000540)="9bde077d56d5f04e881836f48564823b3619da5c11da2e96c144746a9034d0ecaf958f92e31e1deb5bc950e55b130234f188898c412a32c4f8129b96879be344f8336c15068de213395b98c6eff077d67e84224ca7838bb7c7de71409038d2989b29a1f4163fb8a3da8df9093e12884c70c41356a613bef2296f41beb977200f3cfd73c2d60dd352e2bbbf5ded3676232a6ac408e2daa08297f0ca16cc8e45c0d5b16dd0f910aff9e77bd011b62b1596eda10e9b423951a801eb406a7297da6cdf1e4aafee15ac0817db2f5d623c73a0f4f8dd18953e5db632d33de3acee7834f96cd9e915c5e533e2800267c1ed29cce28a33b6c996d67f1bfcf9653e7b1b2ee52f73859367bc282c8300accae5b4fb96b86858642e3ed21c2cc754964c27cdd1228ae6974e87b990e658534fe6ca6dbaff33dee19b34d514020099ba01857bc383d4100f17831f881fc5cc502d185f70e4d21baeaccbb4faba0e1607b45446d67965c9f99ac100bf86368545b13ac9f0ce2bd1ddf14b10b1e4056695ff419f9cd42f09b77a4a6c92df62ee0bc5c3741a0ffbc807927c97053d20fb3b1936c11a12770b13fb91f1692c1dd62dd12bb77aa0d4d2f987a29301e0f5ccdc3360e31589930aefa23132410cfff3354877a4e4c04769dbda6f2b23a49d5b81f8a8764382d4fd973f619751d76142c5eb5c8b9b2a4183256d3bab6c12934f6503e60c68b8a588c00c8a31e3ccf0cdf392c8763935a29c5b3da4d3a26584f7ca7dcb39858cb8e4b6c9d6f92b26b73115bc4baac4cb252208c7252920dc11349ec1f263642b6fb5cb02845e14cdef646d169e3cdd50d552423615f2a69c4bc235eb2db43e776228f09ffa53cc31ae947a8af08a5fb0d677a32830834434f0c7ba159ee95f7f610eeffbdca6d901c961799834322725607034ea3e437f2e75e989ef09bca787240156eaa5b5f39e040fecb3efb4463c5f1f8f9fb259cfdb6dad0e0069c7e11c94eb12b22b7c21fbe934de6480d1a828df3a1eae945ba182cbb86b5658b4a258831e76ae2c51e6e2028b91f71cd2e1078bb7d838c1f8881bee2dd10aac313d08fb3a94d46623263d234a7a7a9ad3ae7654e7c112b58b1c23376265ceffa89583e490b20745bbaed1c3e6343e1ec03262a54e23137f08cd680a631f8df044169db53ae7eefb07aa2343d322c78dd4ed98e2394ba2819f5a0d322ee08945846c51d668bafe5e4275a74816a8e9e7c36ca7d0c6562f721680948544e1a157c2acea976ec52be1c16a9d8740ad858358e9935d42aa24d0f1a8d99a8363ff14f8b6fc357087b709c76344fac517a24f7aa17aa2d2ad219fa06f02b40bc440f9c52eab0559b9519f72df0661b25f48c95a950ced72dc5dc2dc6026617f331f031ca5d83297b4681a263a0371d77e2eca73c39d208bb0f246328e07de3da4c8b936e558139fb26a2a2b25a6f21cfffdc226d212daf4c2366868031c09ff7dda5eaf5c4181448af344f6981c176caadc72e369dcedbf6b223269604c2d44dfdcb5614307603c8d84abd0e02eabcf4f7c198c6f5821daa82399671a3e72a8d708d3f68d9321a245d6d3656c4bdb26c0a9007eb90eee31a55ed100a8fa9f129374236c50258c868f2d289d3d37c59a002c4c1b8dd20d9f36ea54029d7cd22602a0e9e783594829452e83e5be983e089a013cf1498b4e77a69daab063af072fb144568df203a29372a8756cd11d962e95b4ca59760423a981ead4e4a6d0cd1cc7fd3229daf61add6eb8049bde2a87db1868522b4206486781f3ab9a55afedfbc687eb72fae89e777656a839d09216caf0947cff734477a33e65c3f9079254011c68c4a34267fdeca6edb38963ed50e864feab07d83c7ca0f21e4fe67963d582c20391143bedfa636e9873194b62d7bf3cfbaf9669cebe38754f7c33ecce5c7ddafbae57946a92b5af0f47c0a53d88ed2371db816de27be3b5fa61f088a3ad40f4c05295029e9fa038eb1a80d26be0d351b13455cff573af9a0e35f606489be527f17163b9430df58e31f2ff25e04ff4ed8f75d780659294cbc7ceddf2f0c61f92df85a9431ff3097605e02058abc5b0189907c234c2c9f9c2e4bef500566278d0ed7777440d73e8d463ab3e812e117ba24a561bbc3839c5013ea9ac7579adebdb2c6108287876d01f8bba0edf4f75049d15018cec9dba4c9915f6183b859ddb0aea5aabab799e30f4ded7a3ff6945b34ae6c35aaf30dad94a68ca14b0c56d8407671a51df0bd331080d458ae9ea3a53b18d7654b15c78ab56b5ca01202aa07c87f53295ef7d6e71a29f7aa1d9dfea5b7a9c2180696f5f54ec17784bdcae3d06c7822138c3ee2705d7f9f1fa0c9f10581d66a3bb72ef5d0ac26b547accffafbfb00613775d2f31003445df1524b218ea61417ee1bbda1eb61927990c3d988927fdc085036aa108d86a9f2c3b29ce1687c9925d3eb8315099674706881af7be58243b0658e7c0495926eb81fc2cc6f163a51c09054951ada9d3296648ba5354131b8c32d97505617ef484236845b48247ec171eaa9376f01d6ec93b1ebde67e2748f3a2f38f8e302cf40e81c836d2b4338fd544d0b0ce221f1bc9c27e73cd860db07c0f9d50ca0e48924e04a83e38a185ec5a935d5828735524b4a79a3ad7e600da9cff713c50d4ee01ffee9b9436f4901004f4a5da6620acd6669982342ee106c43e4064e7675c0642a0a1dc382c96a1047389fa743f8f192326df6a5de122d35bae7bdfa86c53cca23684a0dda4bfebbb609c7c461b68a750b079cce4812ff2e50f99124c4d90cec560e83e4ac585ac98d942f2e5e584bdd3cc90b5dfd60f0b471b2760dd57d1898481c8d8f3fbca0f0a5891d54d5b70e3685ce18844c7ab18551680c24857463bdac6288b290a4841a39163b33f079a2d45c26216580cd4142772c161ca878066224fe993c9839796c050b6d7b65988f211b304811e984b8421074c88de23b7f783c60843ac854828580698ccd58a8f0f863cfb7a22eb237db24e62bbd5cef992e0dfc386e9afdb8316dc28eb0ef79c6d04f8172a203211ff7b6aafa01f7897158aae0998ec7ae12bed8798ef95c140a66f0cb451a1a6b09e091fc568054871972768b0c9559834d360d2032d3b2118a9816d38a4cb7d2146e1edf58cf9b48d0b46cb5253accfdca98f07900282aba27de63dabc4ec88cb4d2eba1105e10ceb5cb7c4c69c55ef2e2c72ebd7994f3a6294f4d9fc95d8a3bb7a151ed0ee057f5ba4294772063a5cb20d5ad3f83b9d660d5f6374d36523b23145022894ce5548e004cd72fe8be46f949ea684b179921b20e7ae28d8048a87dcbbd2c6a89e98ffb3aede92af30470ffcf0a12a0c96da8bcc8b20e90fc397019964b58ae00ed237098394aaa4402fa4331095d1f9f632c6eb685c1cfd816d67d62377b9d0b87a3e24907b85c04dfdd466a1d5bf3b606e4298b2de4c2c7d66728792a8fc25e9baa309d2f474b5f28a432c9df89d7c1d91799e964ccf02eaa03b990f705f433f7d0f1019a87008ccdbbf0e324ad693d0f21a616471df4d87818dd5a0e8cf6c7769deb2e41d8719e4f18329d0c1b8b4864570260e82972f247e77c28adbedca8006a20705ca787ad939978f76dab29b170a6d26ac55a21456876a4f971df3e644882e35d2c04cb21e2ba95fca1e451b79b4da06b3d15d27dd62f37bdcbacee48ed164a4a5687601ccff5597e614639cf6f908e31b0abf1bf4f8f328510721ec55ed20c7a752487538cedf433cf5193e20156c654f46f7c0fd4c04b95a825632c37db22d0eb746b0c70404fe97742d908711023135438007dfe6485987a92248198326391c79e790d903ae9bdf9941c9fb744ab3900fefefd7deadc0deeb5a5852eb8a0c7f750f55eb9a7cbfafec984b5137197d1412c09b29ffecbf8a9dfa76b3488a2fec127b78390162b8c32881bf0139aa8521f0d1d9bb8aa12133ef8620baceb7084d76336185bcb34b235cde1b06a21e4c8972031c45575bde7063d03e95cc97796c77a8f5c0256413de9fadf669f02aab1b106b109fa6f7f68e84304afc869f36be7898fa7dcd9120edc7916834c933f9997f640bd96fbad0ad05e451a17555ad0c637cc65551aa018325ff5d89bbfa802b1b25ae99ebff25456489e79369f67132c14483a56ce1a25fdf33cfc5de9e99db368f4a3b4fe0bfd05d1dcc2987c4b110c8f3b04fefe338fbb1b5b822a550b1590588aa27da9c12506a7a4f9b327dce483ab3301f7c11bd55b0e4508b19d7f3689b7391c353719f3768bd51c6905caaf99ad20e99fe658e954ad85ae5f5e13d0d383ef9deac88f461c04d6a7aa5437d7996a5c463ffb63f19d06ba3b2336c4d541c791e01c055c3bb82a01e9816b238f5f97bcff705668d2846f7a131af2dfceb4cc42f764dfb05fcae0b256047a20ec9a22a500222cfc7b84639b6906dacaeb855a8bc78f4901bfbdb92126fd6d038c412fa3e4571ff30ab5fa0fc5c0f9c0103ae77d34dbfa0421e770c43e5b7f0cd4177cd44d9424bca448a80039c6d70a9428fe922e598e8bd5c2ec4c2a02a83440252385b4a90e6c7d433f913c5316ae0bbd0e3e7a94218343f1d9d0aa5436cf703a17ac178071dd80869a89b650897cc143ffbb07d23356c3fabe2a8ce3d46e6aaaf4b3a95c751081465f84463c9c291ed79a1b1f4e157ec37b792f2dd0b2efdb6f4c918fd8c47688da28948dfc458d38c69857da210bf952b7428be8f3d3febc2647265b97d8004af54cef156b193c74ab595a4cfe4c5f02b23bdaae9bcde190e66c4fe31d806be2d7d6d0d5f0accc4ff9b7be6daa44403b63e67f3844776fa25ecb62d792c40b378daf698b48e2259abc72e3f95a14f6f947b9e35c8f4880978aba438f8b2d37fe1cc6d753310630cddad886dead039d94f74d57d893ca32e22da8a66f076b8d584ee97f88bd4231dc4675e11cb046093ccb9859b891adf77433896393953449b5a3f7a27c6a0c49812294f14ad782c633d92513b045b79ca8e59c2a01d5ec6954b737ba8876dd7211d3afa868976872166313121cb287ad25ae12af0a0d71a539ded6fb5982ebd88033e9ff1f2999f97d208f1257b5c92a00e3f99a4f9b3ce154510c5b3d76730a88735f535b82a1db76d6ca59582b25b8d611dc32ea234735a3a037da29fcbf9ec524d60a2aabacd677e7be8e7b2a287465aa45fdfe591e35dd322e21926f194cb179e0ab8eecfeffb3618f98eaf67c7185327972645fb2f78b68c1cd0e4f6f073553cdb1a86f4b7d02dedf1cdbcd61f2cae08fd8a8fba98f120882a66eb36ea5c84cb97035b8092b4b1170006cf5c0de82fbea5a483ca350bf36db5e1aa251be226bb0be4f9d9966312668260dfb76d050fe06d2956f84270eebd95eda97505bb5a777ca839051b23c310351cd20bb1d973559544176f3e5c556044f653360836a23ec9d333b90c5a703bf815f80525c02a7e0017f81071a7007aa3562e1329a7e00af016c82e1f0dc128b893f11d4dda57d36f8bfd0a33311d66b1085e4544490602cfb810fa20ab12ccf65badcec9afe01c655d2ff1225b0a08c3c7ac0b7614afe02201efa5270fd2fbe1725665dd572f8904c3366ed49e4f050a5040422e11cde8cb660b0aec5a9b7336068cc310fed9193b0cf38db3e44d9afa50d8899a1fc82aeed72ed3bd4f30877bafae61300f493af8112f9b340a8fa8b0b594f2b6b8af5efe3b45d33aca8791a27ed6322e938ecaf30496cd58782f80dbb67143c34bb2984d57fa90d291e5c43b1f2a", 0x1000, 0xde, 0x0, 0x1, r3}, &(0x7f0000000100)) 13:12:21 executing program 1: mlock(&(0x7f0000003000/0x1000)=nil, 0x1000) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) fcntl$notify(r0, 0x402, 0x0) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) 13:12:21 executing program 4: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x40, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r4, &(0x7f0000000440)={0x11, 0x7, r5, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r2, &(0x7f0000000000)={0x11, 0xc, r5, 0x1, 0x1, 0x6, @remote}, 0x14) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x62, r5, 0x1, 0x0, 0x6, @local}, 0x14) r6 = accept$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, &(0x7f0000000140)) 13:12:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = getpgid(0x0) sched_setparam(r1, 0x0) getpgrp(r1) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 13:12:21 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x40, 0x4) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x7fffffff, 0x8001, 0x9, 0x4, 0x0, 0x1, 0x200, 0x8, 0x1d1, 0x7fff, 0x8, 0x8001, 0x85, 0x7ff, 0x0, 0x5, 0xffffffffffffffa3, 0x1ff, 0x0, 0x9, 0x40, 0x1, 0x3, 0x7fffffff, 0x3, 0x20, 0x4, 0x5, 0x6129e901, 0xfc5, 0xafb, 0x5, 0x8, 0x5, 0x5, 0x23103e87, 0x0, 0x57, 0x4, @perf_config_ext={0x1ff, 0xfffffffffffffffd}, 0xa0b, 0xfffffffffffffffc, 0xbd, 0x3, 0x4, 0x200000, 0x7}, r1, 0xffffffffffffffff, r2, 0x18) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(r3, &(0x7f0000000080)={0x43, 0x9, 0x1, {0x4, 0x4, 0x7945800000000000, 0x5, 0x7, 0x2, 0x4, 0xffffffff, 0x3}}, 0x3f9) 13:12:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000000000004) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x4, 0x101, 0x6, 0x100000001, 0x3, 0x3e, 0x7fffffff, 0x160, 0x38, 0x3bb, 0x1b0, 0xcd, 0x20, 0x1, 0x4, 0x53b, 0x8001}, [{0x3, 0x43, 0x8, 0x200, 0x100000000, 0x8, 0xfff, 0x7f}, {0x3, 0x6, 0x2, 0x81, 0x4, 0x4, 0xffffffff, 0x7}], "6929ee008c1d7093a367d82a73bec03ddcb2888d467c1a9d81e43415f7b6d76e9885a7df777e1b79ca8f86"}, 0xa3) sendmsg$key(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)="7be612a4bded06205cc6e95991074ef8d8", 0x11}, {&(0x7f0000000040)="9a7c755a6eccd34a180a0980315c7cea289840c2bf3f6f628043a606daad6c2ddc2f7f5e0d836580db97d0e3c59f4f67a5d1efe67c536931757e9438574b2d66a572d35d4c5512bef616e4a04c2f5c4f709fd2c2d7e0d5eb13", 0x59}, {&(0x7f00000000c0)="0d4713636c8fc7bba418400932482f02202bc45ba6809509ba4654930c8da19600cfc7b3ca31b62f0a687e65a37beb9d84ed91b26b14670f094ba094bd8cc3e0e4833030b95f24b921b7c6a92275f8882266", 0x52}, {&(0x7f0000000140)="d250702028fc724412795b45891d630d470d8dd8867e43beb32ac25d488d50709d53f1fc1813636261b98cd3b9bb81aa14f9da5456df36d1b377cd62eb63bc893a8e409da7cfd896649dcb87f0ac91816ccb6b21a4195c271b856972f9f50c27adec258f0fa0e18a59203e873505732d6823460879e80306eb512f", 0x7b}, {&(0x7f0000000480)="cc53e9095be1c712e6fd682089cc6e7aae67e872dd7abc2f26cf237536451c397b9a2a79492199265a516f3796959c70a987d3d2e4fb5fd7111b2a6039d3ff248fa9630a2e11", 0x46}, {&(0x7f0000000200)="a4a29dd9ea86759516bb7d5236aa290674010791c5a6b6f4", 0x18}, {&(0x7f0000000240)="5c6667de120b5ea66c939a9d5ca59fe3956f1455d1c5b0abc5d6ccd78bc664495f9533f44754d054ebcc4c9ae2a50c06dbe3277c1726f6407a3117ae48b70b680496c099dd6cf484039a18d1f909374890ead356ec7bdf847760706836e876842a7bb8ec78601c1da850ae248f25ac6dfd4d4803e3e8fdd0fcd0540d4e5ac4c5d1776bd6e601c8e62df3af884fec61bc83b47ff7daab9e2f8d6f9cacc5d1b12ad9", 0xa1}, {&(0x7f0000000300)="a24e95ad1419a786952d09a9fb8706c36f3baa4687d6f0cd1d110eec95048c22799c70de12379c6d08cea46415c02d1e1b4d860d75d4f70f85e815f5e43f6468584278a74b626b40e74fe8d36daf546879f2510fcb", 0x55}, {&(0x7f0000000380)="d3a39a20fd2d", 0x6}], 0x9) 13:12:21 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x2710}, {r1, r2/1000+10000}}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)) r3 = socket$key(0xf, 0x3, 0x2) pipe2(&(0x7f0000000040), 0x4000) sendmsg$key(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r4 = request_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000180)=':\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, &(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000080)={'syz', 0x1}, r4) r5 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="0cd5cb4d1ece1192a2ee6a5210f89a4b5ee1ba664eb50de30206097442700eb3f4b5c466372f1ec7bec4c2f0f8ae58eff192b6da5718edced712c5a70a89b6fe84f05d2f9217fda3f3bad0508f8831b5f38a8f1d096589a14f68e3487d503df98814b5c4cc72d88e67475508bacec5b376b1bb96e4c705abcfbd541b0065a9f6433e87f69b496de8369c8d9493cbd75a32023a9b285bd04b709f3484d3c82169ee49a32d1c21b0b75215b4b2a8182745194d0e7747745c362ec126e196f44cf488d54fa15c6474ce21e9f0e3dddfb397ffd9b35d0c8fcf14ee185c", 0xdb, r4) keyctl$invalidate(0x15, r5) accept4$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, &(0x7f00000002c0)=0x6e, 0x80000) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000100)) 13:12:21 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffbff}) r0 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0xa, 0x81) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000480)) write$eventfd(0xffffffffffffffff, &(0x7f00000000c0)=0x100000001, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000680)) r2 = dup2(r0, r0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000004c0)=0x4) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r4 = getpgid(0x0) sched_setparam(r4, 0x0) sched_setaffinity(r4, 0x8, &(0x7f00000000c0)=0x81) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x400000000000058, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000140)) accept$inet(r1, 0x0, &(0x7f0000000500)) accept(r1, 0x0, &(0x7f0000000340)) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0xffffffffffffff73) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/l\x02/\xcbzd#\x00', 0x80000, 0x0) getresgid(&(0x7f0000000400), 0x0, &(0x7f0000000480)=0x0) setregid(0x0, r7) setreuid(0x0, 0xee00) stat(&(0x7f00000000c0)='./file0\x00', 0x0) [ 111.706222] audit: type=1400 audit(1568207541.374:19): avc: denied { prog_load } for pid=3576 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 111.729904] audit: type=1400 audit(1568207541.404:20): avc: denied { prog_run } for pid=3576 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 13:12:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @initdev, 0x4}, 0x1c) syz_open_dev$loop(0x0, 0x0, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/context\x00', 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r4, &(0x7f0000000440)={0x11, 0x7, r5, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r2, &(0x7f0000000000)={0x11, 0xc, r5, 0x1, 0x1, 0x6, @remote}, 0x14) perf_event_open$cgroup(&(0x7f0000000440)={0x1, 0x70, 0xcd84, 0x4, 0x24a1, 0x9, 0x0, 0x8, 0x9000, 0x4, 0xcd, 0x4, 0x6, 0x5, 0x3, 0xfffffffffffffffd, 0xfffffffffffff000, 0x4, 0x8, 0x7, 0x5, 0x1f, 0x3, 0x6, 0x9, 0xff, 0x7f, 0x6, 0x4, 0x1, 0x81, 0x8000, 0xfb8, 0x3, 0xa60, 0x7, 0x7ff, 0x1f, 0x0, 0x5, 0x1, @perf_config_ext={0x81, 0x41f}, 0x4effd3412d56315f, 0x0, 0x6c7, 0x5, 0x9e8, 0x0, 0x1cb}, r2, 0xf, r1, 0x4) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) sendmmsg(r0, &(0x7f0000000140), 0x4000000000001fc, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000002000000000000000002000000e00000010000000000000000632c3a9c9280b7b16458784897fe5284401c2894e7efce8855bb158e56d514c156790e3e8a3e5708da828f715e49f4395143f2060595d5a42c04b0600cfdc13ddc8fa9c730c60ed6e83e8c3feda8213bd2f4a255fca7009d75ea10"], 0x58}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)=0x0) capget(&(0x7f0000000100)={0x19980330, r7}, &(0x7f0000000140)={0x80, 0x3e5bbb88, 0x3, 0x8, 0x74d, 0x401}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180)={0x0, 0xf0, 0xfe}, &(0x7f00000001c0)={'enc=', 'pkcs1', ' hash=', {'sha384-arm64\x00'}}, &(0x7f0000000240)="04038571e7db281d30d1ce7cd440c519b99c4c93785aef10ca527dc72f0fb0caa200e9b65d287d7e46706e35efb8d0f239890dc1fbead1f61d2b42c58d94c6b07e2b62c1e09fed0924916cc3c1fbf838e3f21d06965e664f4ef62aff4a3eda2561ada3abc3adeebb6c52419846fba8f13b084b67498883ce230ec61fe34aea8a47f1076054f0f4ef26c3901af293f1ef74a6c30563e0b461071973ceb6a00b63853c84e5173922287717faa1703c40e23f67bc4644707d183a7a734c0305c258e504ebfb21d8618a9fcefc6090cbf6cbd065a9d4d56391d2bb14c6c23e061cfa6855a8718b14506cb6a2839424add809", &(0x7f0000000340)=""/254) 13:12:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000180)) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, 0x0, &(0x7f0000000040)) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) r4 = dup3(r0, r3, 0x80000) read$eventfd(r4, &(0x7f0000000140), 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x29) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f00000000c0)=""/119) [ 111.817765] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=60861 sclass=netlink_tcpdiag_socket pig=3598 comm=syz-executor.4 13:12:21 executing program 0: memfd_create(&(0x7f0000000080)='/dev/loop#\x00', 0x4) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) 13:12:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) fcntl$setstatus(r2, 0x4, 0x42c00) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1c00000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r3, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5f2f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004000}, 0x20040040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000800)={{{@in6=@empty, @in6=@mcast2, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb5a7bc18322db1fd}, {{}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7}}, 0xe8) 13:12:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r1, 0x20) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x30}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10040, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000140)={'security\x00', 0x1000, "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"}, &(0x7f0000000040)=0x1024) ptrace$cont(0x9, r2, 0x0, 0x0) 13:12:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x1d31f6791e1b396c, 0x80) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r6, 0x0, 0x0, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r8, &(0x7f0000000440)={0x11, 0x7, r9, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r6, &(0x7f0000000000)={0x11, 0xc, r9, 0x1, 0x1, 0x6, @remote}, 0x14) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x62, r9, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f00000000c0)=r5) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r10, &(0x7f0000000440)={0x11, 0x7, r11, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r2, &(0x7f0000000000)={0x11, 0xc, r11, 0x1, 0x1, 0x6, @remote}, 0x14) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000000)={0x1}) r12 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r12, &(0x7f0000000240)={&(0x7f0000006840), 0xc, &(0x7f0000006800)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000001d00070f000000000000000007000000", @ANYRES32=r13, @ANYBLOB="00b296000a000200aaaaaaaaaaaa0400e2c548efd5dc1868785d22b29e3baf7cde368a674ba8621b7afb54ad9bd9764184ef84edbd050128a14bd2cf6c3d674043989e49a807efe37b9ad8630f4a948d41a36c3583f7b0201c4fd245853757cc8da9aa147642b946d6ba935d6108a6aa8a52fcfcfa2789c2131f314cf83b96cd538eca4b179a84180432303edf5c819a077451"], 0xec}}, 0x0) [ 111.943134] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=60861 sclass=netlink_tcpdiag_socket pig=3636 comm=syz-executor.4 13:12:21 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f00000005c0), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}, {}], 0x2, 0x10000) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c000013acbf0001826eda847b000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3], 0x2c}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39808e0b61a0bf7a301ffe8dac0726906da58a5d1ab066f24351eda628769d37cbcb5c0c5dbc1b227d10d8ea", @ANYRESHEX, @ANYPTR64, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc4393897cc275fd87f333c960d2bc40dd887fc8dc4873215b65c87e940b30eecd4f9ad4c079521dfdaf3d0fe2b1894ef983d0cfcdfbb1118c5ae00"/111, @ANYRESHEX], 0x0, 0x10d}, 0x20) tkill(r1, 0x37) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:12:21 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000000)) r2 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000100)=0x1c) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)=[@timestamping={{0x14, 0x1, 0x25, 0x6}}], 0x18}}, {{&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @multicast2}, 0x0, 0x1, 0x4, 0x2}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)="1aed1ca64bfa1461d44e795d7a59862fc6474a64247ded14c7eb73c04386b49a6b338f3488f34c9bef808c9390e17dc62b38a3cf341ae6841672ea8d65f1359e39230b", 0x43}, {&(0x7f0000000240)="6100a293bd458b85868537ae78011d6d186a91373095d514f4ca351eef20847d11f53c2640184a6151193cfe851c1f13903b96159717ce6225d253537ae21031959bd0cc32d8ce0537ec58650205a5fbcadd8a8590", 0x55}], 0x2, &(0x7f0000000300)=[@mark={{0x14, 0x1, 0x24, 0xe1}}], 0x18}}], 0x2, 0x40) ioctl$RNDADDTOENTCNT(r0, 0x5207, 0x0) 13:12:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r2, &(0x7f0000000440)={0x11, 0x7, r3, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x7d3a233f437f91d2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, r4, 0x803, 0x70bd2c, 0x25dfdbfb, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfffffffffffffcc9}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4717}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x1c}}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x1110}, 0x20000000) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dx!\x00', 0x40042, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') sendfile(r5, r6, 0x0, 0x7) setns(0xffffffffffffffff, 0x20000000) [ 112.026880] syz_tun: FDB only supports static addresses 13:12:21 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'\x00', 0x4fff}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ftruncate(r4, 0x2007fff) sendfile(r1, r4, 0x0, 0x800000000024) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) getsockname(r5, &(0x7f0000000340)=@hci, &(0x7f0000000140)=0x80) syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000640)) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000880)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000000280)={0x10001, 0x8}) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x303900, 0x0) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000e}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x0, 0x902, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 13:12:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) write(r0, &(0x7f00000000c0)="2634460d5ee7c5a31dd23e526b91e9deff730506dfcdc9805e0081104f99a7ca2a2835c36573b499ba851c389cb3445fcd1732c3bf6a428ef2d137ca8bc0b03026dded29314b9ac1e873d310a875313d42a0f26d926d9b7b563ec71edd3cb6ad4a9be28b", 0x64) r1 = memfd_create(&(0x7f0000000140)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 13:12:22 executing program 2: syz_open_dev$rtc(0x0, 0x0, 0x0) r0 = open(0xfffffffffffffffe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0xfffdffffffffffff) accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000180)=0x10) creat(0x0, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x101000) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000100)=""/80) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000840)=""/75) creat(&(0x7f0000000380)='./file0\x00', 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000140)) 13:12:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000001e40)=[{{&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="9efb38a416eb8e43f1bf8de1eca6bbbd58bb6fb9da044d774954491870627f320dda2dd6270dfcdf3cbef82ed79913af939f0d4bf64f51aedc5465ce7ce417032ca6dad93334b94baa1722c66cbb916d34a6f09bcca5f54bc44da0d0bf93c77bac2af00b5478d63321d06f96368f2dea7e129f6544ba32414717852abc0cd1219176d3c5dd9874faca3b86275180b09a609bd00b12a6eb119dcc66b104916e7df37ce467c1b1b0300ee6bff5e1884cc13359c46083bf4c2c17514713c2e9f0d61c0c563705b61234306ee5aafa05aa760a5ba5221be20c5281110a1985ef5004815d31bcb212d670c55ef61e48bbf7f745b7629c75b7d7"}, {&(0x7f0000000280)="34ca32bfe805ffbcd4bdd0ffbda3bb63c90a1a42219317671ffe33280a911d54092676b7c0a02209659de426b6c95d97a2232950217fc08d2643b1f762a50324281f48073d5af74c51f7430520b8ba9e9ced4455f96a8ceefcca2d9c9266521985a962ab4ad445d16cc790868db53eb6a8f7ba7247d6725851fd3f0482c398090f9bbff2aa740f9b66558ba3d4232250424029a651ecee94a3936c3189f9c169dc00c71abcc6138402edd912e12bb1fdf97d53aefcaa4bd46525e92bdc15285c926a5e65300883bd736d9ebb33786972b863f99b8cfcdbc771159b230a765a"}], 0x0, &(0x7f0000000380)=[{0x0, 0x10a, 0xfffffffffffff0a1, "10f853b9d06282de420b4cbaa19bed93ba83bb6f91b1"}, {0x0, 0x10b, 0x9, "f78a9c0277f8d1f39f4990afedc99951f23c"}, {0x0, 0x104, 0x6, "48d4be4777b8e3523bf660d1837b20dd6413f8792edadf7d1c392229b33dad95e129fbeb3bb81d7c524ddad96975170ba8fed2a50d07424d9866c49312b5bbdf8326dffb71501d69a28fb58a46ccdefdd70987cf195a39a555b1"}, {0x0, 0x10f, 0xffffffff, "d2a13d131ce65ca4dd51b177881fbf2541aa7e93c96ed6c8267d3310e43048bb5988f16c0420ce93cf5da67851ceb8101a29a9d53c"}, {0x0, 0x0, 0x9, "1b2323b727d0fc7a8fee9d756fcabc1d72af8c4eae0f1ed5b2e18c0674b97c2bea64e7ac9e79be69b7b8a71ba266d1ad4c47eaa0f3bc7dc9885ae27542cf7da3ea762b585a85551489d40dd5e07b721e844f08f9565cc5e05caf444cf8e7dce73d21ad5611b4fcdc59ded8cd6708e7d498281d83955290a3c20a17c1e9d1d7c3d49cbe9e6b146d77c15ec61efaa0237c0f2298aa6832bac70bc7dcc04f28d664ff85c3c63bbf4dfdd83005712910"}, {0x0, 0x29, 0x22, "aaf9697bb965e2d7e3df6f6ee1e7e3abb080ed732c988965142961c5950b4f147663141fab366d8f939b735a8dcf4d958d92f4062ecec2d8ccb05521849b5c2149882a58f09c01263a1fbe2082f707f434b1bca4005f498179af5afcf41ecbd22fc61cc1b7aab21542f9803709df3f8fe25421307f90b0ec51c1be7fa47066b136fac99f111c81b26cd3ccd0d1a6251bc541db72d801605de3ca138dfdbf86413706706c774ee5f564a41c61"}, {0x0, 0x10a, 0x9, "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"}]}}, {{&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @dev={[], 0x20}, 'netdevsim0\x00'}}, 0x0, &(0x7f0000001680)=[{&(0x7f0000001640)="019d9d14c9ad781930bf9e4b"}], 0x0, &(0x7f00000016c0)=[{0x0, 0x116, 0x8}, {0x0, 0x101, 0x8, "148fa17fae6f452b5f3a6df66d422867231cfeaa038b70a3c0d492b6740d4f57aa0adc2bd48895705e8ec2862d192e86836430e4ca274d5b203cc0c9054124d3556d1242205c541e7e00f27003912d03cae04a7af933a56f8c91a2485a0c61616553cce3ca792f96950839d287f4256870d3b66495a8752f8c3c2c513038b52c254f345cfad5397fd67c635ed71f3a5e93b0cfe026963d6343376d1865daf1ceeba9979af361f40b91629835088430ef7551f8d900dab60de75f6094b1f8bec9dc388204ae4a7dca431035acb6ea490958cbb905033080ec1c5442"}, {0x0, 0x10a, 0x3, "9ab459d7e0575ae06da7fb2ea16f193c1338b9fc6251032766c796166d1160b8f9d22d7afc7654bf0dbd231e2b2513bf82478d60f2b7e3755485e4d2fa82f535757c34d22d09671270cd475a074d0de1454c31161e2fe5a36c920e2068d4ace050e576276e2f47be9350b96ccb6190db1055a2c63caba6152c3c117ede3439a8ae447475189301ab5386667455c874361a52d388128e685ee1c749890ec18767bd1a000e4030e26c0a820bec03b205bee4aabc8ced892d9b0286badadbb4c1d1"}]}}, {{&(0x7f00000018c0)=@l2={0x1f, 0x361fd6f2, {0x1ff, 0x9, 0x400, 0x5, 0x8, 0xb6}, 0x3f, 0x1}, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001940)="5d36c5c252e260b1a07fff169effe4bd495cc716742aaecc22cd8d71df717ce7305ca807791bb0986a9d4242563e5bcd6d2b014d3c4dfc01e7b3652374793dcf0ad713d498fbd9984588b7a3b5c6900f54bfc45e0948702c661e2ac91569af0de1110780673da1e497b736e1199e3779096678b098c74e38f9bd695a47f2816f65490e4b0f00213cb5dc343319e83d935f2d7c8837c4185204"}, {&(0x7f0000001a00)="080ffbab317050809dfdcb8bb1624b98bb828c674aadb9f38bafb5193b3cce0a352490ded879fe45d261120228bc7e5d8cbfc805509b2556adf476f8646e9a389c08f3e2e8a7a77f25aaf3eb7c03d5d5b7b9493f8cc66aee5b5db10e55f6f31b5e1d5675e88c547b40c8b576ab9d343a2972c1232d0e05a5e9e81fc4f4d7ec187c78f0b3a8f3f3620ad51fb95d8565c27964a16b5d8254810753d1bd7fcafed7f44efc25a9a6ae05fb86cbc745f7e811da5fc24728d59018d8c87cc6b599caa33477455dd071ef7a1fa4fcca034675"}, {&(0x7f0000001b00)="10aa3b828121bc7b755ae0f90839097f66cd8f7778d968929a7bb3f634bd1954afa58e906f210a9248ae9ca89417a96d6e21655aaf72bead404d2432526ee278dc420538bd5e62e349fda2cf92303b28149b87b38266d3dc942c40aa6c15c8c8744a4ba3da8f20e3b7b4c965672573b8fcd9832fd05efe5c38ea6d7d029ce4ef8e5957"}, {&(0x7f0000001bc0)}, {&(0x7f0000001c00)="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"}, {&(0x7f0000001d00)="3d33754c0babdf9bc0c9a8be0d1981ccae2ac0274dbfbf00cb40828d13a00c32b3eeeaa05cf9184778db603111bb4c289a2e81f6b3209e314a18235e70bbed6a246c571eb6f09ddfe2eb35c375d01b4a391d2a346de32f900d5a89d6a5666ef4738277645700ceb1fbc69a432d6838690789cc5b72ae5bc2262f839282cb1afd6ef432cd2ce092ccdd83adfb9239c487cda4fd5332b99891c7c45b65924e0e2993abf6fa30ae7589f67aa797bf3b"}], 0x0, &(0x7f0000002c80)=[{0x0, 0x108, 0x8, "ba3dd099abe02701f780c22497"}, {0x0, 0x3a, 0x5, "e1d3a5ebe93cc241d52e749f115fa8dabd12ba2b354031947bd9cbaec89dc8841e671e08b6efc66a037afa7cd7f0bc14251542ee7dd2b1b6b67277b56464d36f86e42e838822a0f8860621f0627e6e7ebdf06275d35b887ec2e960ef3539735d5a0069256e63921cb5ef52f57200f20096a7696b1d77b479e8825ccdf4d7d8a16ef402a67ff737205b5179b5cee3bfc8ae67670664c259a7e27a2dbede201109a94decbfa03113e705f47d52daaa6ca0af2d309ea7d8c12ef24a09f48b17ba530d1a7729dbd65a21d2d322f1f6dddc2d5a2839833a2cb0af0d6423796c99addca3d9736dc0afcfbf674719b297"}, {0x0, 0x102, 0x0, "3928f0b5764ab5f196d76a9a99f7b351e6bc344aa6ced6916da637ca"}, {0x0, 0x102, 0x2, "f257cb161d8b1f780939c2582f00314249cce19ec79e752c706c68cf0a97dea76528116070f47c6b40b2db6f6f2ca68e0bd0226befbcc0094677adb1aba226b84233462f69c0d517f15d89e1de178204c3231d620e07b35d48f7eb0ba07e9415df91f09917b51ab7797eb431f0a5737c310b4ded79a0e2413fc0dfde686afa817c0e7feffb2727072f02dc35f51a3af0920efbaa05460406180c731817afc97b75d8ee97634ececff1f0e48c6306f75faf83"}, {0x0, 0x29, 0xfe00000000000000, "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"}, {0x0, 0x1, 0x1f, "09b34a017d3241c3a748eab928d6944da6b7f447d3e488c4f4e3f04c8d2a970b78dd3a472d94d3f5eb41d915ddde0da633848f82ee329d6adb9912718de98098aabde4f47cd798601a3e568d2a5d78a59f27d86d91a241431d09f86e181a0c24ea2652749cdc7b813c9f37f1fc93eed0"}, {0x0, 0x11, 0x7, "c1ffaee9797543a81e566262b217cd48eb46f3b9522ee6b4b4b352b2ea78349789193e6fe727274970eb755e3f989d204b44999d14451997e6f5aa44cc974da3550576d0b63aee0844f3d12c40dd8308bf4f4f5947bd500b9e4058c5a32a23956df15dd4454889f2c5de8c3ec918fba06b4de19ce9b2efacc75a85afaa6825a0e1dcf92f1254ba177096cc58d583"}, {0x0, 0x3a, 0x7f, "a4bc37b3d19a886ade7fe36b5c5e9fa0409cd2479b318c6b6201e96ccde72c7d8d80f0b1a0"}, {0x0, 0xff, 0x0, "0fe367abb415e0490c84d40c310389354a2232b87a18f3f6fae2ca8bc6e3192a91e13df96ded3f48"}, {0x0, 0x100, 0x1, "9240b233ad565bf6a0040ccdbe19ab09ae28bc6bdd6befb15f1ab5e1e2a88979d40a83c95513eb3a5575083f83e168bac3d0ef556eb887f70a70138bf7b90f2793f3193154f2b852671e8d74d587cd3c9df8"}]}}], 0x637, 0x40040c1) 13:12:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000140)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="bb21c75470eb0524ebc3df1c5099cc37dbde7951e7163f23feaf24a7", @ANYRESHEX, @ANYRES64=r0, @ANYRES32=r1, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRES16, @ANYRESHEX=r6, @ANYBLOB="2231c5e231ba7ef44604ade01dc9b9d9fa2b6be7d3fa31d665f5bb4009e88acf4d55ebe3c52e7252e9ded2168bd5b21598699ced35d672d9039d0df7afc7429e6dc00006d8c589be9df0fe7adedb8c73f75b8b06c830167bedf06fd0fab7ca8cbfc2f16b777d05de0c69e251906541d7c5c29ee34380af7ec8f4988c48cbbfac", @ANYRES16=r4, @ANYRESHEX=0x0, @ANYRES16, @ANYRESHEX=r2, @ANYRES32=r0]], 0x54}}, 0x0) 13:12:22 executing program 4: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@mcast2}, &(0x7f0000000140)=0x14) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='team_slave_0\x00'}) 13:12:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000240)='threaded\x00', 0xf96d) 13:12:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) timerfd_create(0x1, 0xc0800) r1 = dup2(r0, r0) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0213000e0300000001000000000000000100140000000000"], 0x18}}, 0x0) 13:12:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000040)={0x401, {{0x2, 0x4e24, @rand_addr=0x7}}, {{0x2, 0x4e24, @local}}}, 0x108) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='!#)*@ppp0/&*\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) 13:12:24 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x0, 0x0) read(r0, 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 13:12:24 executing program 5: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000080)=0xe8) connect$packet(r2, &(0x7f0000000440)={0x11, 0x7, r3, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r0, &(0x7f0000000000)={0x11, 0xc, r3, 0x1, 0x1, 0x6, @remote}, 0x14) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 13:12:24 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="11dca5055e0bcfec7b") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r3, &(0x7f0000000440)={0x11, 0x7, r4, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r1, &(0x7f0000000000)={0x11, 0xc, r4, 0x1, 0x1, 0x6, @remote}, 0x14) ioctl$TIOCCONS(r1, 0x541d) 13:12:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x80400, 0x0) write$P9_RREADLINK(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="100000001701b812e4"], 0x10) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) lstat(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000300)='./file1\x00', 0x80, 0xaaaaaaaaaaaaba0, &(0x7f00000017c0)=[{&(0x7f0000000580), 0x0, 0x9}, {&(0x7f0000000340), 0x0, 0x7}, {&(0x7f0000001580)="3574b59fec17a5ab1c914a6abc9f668056c63271777925532642bf5fc86aebd571faefc19920fa8d118205be95f09a127800426cf169c6bd69fb71971a0bdc120529718252cba79a5fd7f1bea149061676801e009b7fe1d6eaa4125ec8c58e8b0e94cd94d65b68a299a85ccf4fb7f281709cfe85aa14af0d03ac", 0x7a, 0x800}, {0x0}, {&(0x7f0000001740), 0x0, 0x8}], 0x80088, &(0x7f0000001940)={[{@resgid={'resgid', 0x3d, 0xee00}}, {@fsync_mode_posix='fsync_mode=posix'}, {@inline_dentry='inline_dentry'}], [{@fsuuid={'fsuuid', 0x3d, {[0x33, 0x7, 0x34, 0x61, 0x35, 0x30, 0x65, 0x5d], 0x2d, [0x39, 0x4e, 0x0, 0x64], 0x2d, [0x66, 0x36, 0x65], 0x2d, [0x31, 0x37, 0x67, 0x30], 0x2d, [0x64, 0x30, 0x35, 0x66, 0x30, 0x37, 0x64, 0x38]}}}, {@uid_eq={'uid', 0x3d, r3}}, {@smackfsdef={'smackfsdef'}}, {@dont_appraise='dont_appraise'}, {@obj_type={'obj_type', 0x3d, ','}}, {@context={'context', 0x3d, 'system_u'}}, {@euid_gt={'euid>', r4}}, {@smackfsroot={'smackfsroot', 0x3d, 'veth0_to_hsr\x00'}}, {@subj_type={'subj_type', 0x3d, 'securitytrustedGPL.\'eth1procsystemppp0'}}, {@measure='measure'}]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) chown(&(0x7f0000000200)='./file0\x00', r4, r5) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0xee00) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x81}, 0x1c) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r8, &(0x7f0000000000)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r9, 0x0, 0x0, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r10, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000340)={'NETMAP\x00'}, &(0x7f0000000380)=0x1e) pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f00000003c0)=0xff57) connect$packet(r11, &(0x7f0000000440)={0x11, 0x7, r13, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r9, &(0x7f0000000000)={0x11, 0xc, r13, 0x1, 0x1, 0x6, @remote}, 0x14) bind$packet(r8, &(0x7f00000000c0)={0x11, 0x62, r13, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_xfrm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000740)=@updpolicy={0x1b8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x80000000}, {0x0, 0xfffffffffffff000}}, [@mark={0xc, 0x15, {0x35075d, 0x8}}, @policy_type={0xc}, @tfcpad={0x8, 0x16, 0x400}, @user_kmaddress={0x2c, 0x13, {@in=@remote, @in6=@loopback, 0x0, 0x2}}, @proto={0x8, 0x19, 0x6c}, @replay_thresh={0x8, 0xb, 0x4}, @algo_comp={0x90, 0x3, {{'deflate\x00'}, 0x238, "3e267f0af004f6ab60d15fc6a19e385cca52c82145975430d3cc7eaac45cbfb2fee21909368ddcd977d4a99653fb317d306f64a1367e54083e32d12381e0631c8f38c503ae6422"}}, @offload={0xc, 0x1c, {r13, 0x4ff3f1530f1066f5}}, @tfcpad={0x8, 0x16, 0x80000000}]}, 0x1b8}}, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 13:12:24 executing program 4: personality(0x1000000) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x40042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') sendfile(r0, r1, 0x0, 0x7) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000040)) futex(&(0x7f0000000000), 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0) 13:12:24 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$unix(0x1, 0x1, 0x0) getpeername$unix(r2, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x800000204000, @empty}, 0x0, [0x0, 0x0, 0x6, 0x200, 0x0, 0x1]}, 0x5c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = request_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000180)=':\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, &(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000080)={'syz', 0x1}, r4) keyctl$get_persistent(0x16, 0xee01, r4) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, 0x0, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e21, 0x1, @local, 0x2}, {0xa, 0x4e23, 0x4, @local}, 0x8, [0x8, 0x3, 0x7, 0xed91, 0x7ff, 0xe69a, 0x0, 0xa58e]}, 0x5c) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000100)) setsockopt$inet_int(r1, 0x0, 0x40, &(0x7f0000000ffc), 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 13:12:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 13:12:24 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="d3ecb93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x9edb) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @initdev}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', r2}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39808e", @ANYRESHEX, @ANYRESOCT, @ANYRESHEX, @ANYBLOB="e6c55c669eb82eec510100019b3d7280437a7462010000000000000029a741efca44f937d0492482ba836296d961244eba", @ANYRESHEX], 0x0, 0xad}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace$cont(0x9, r4, 0x0, 0x200) 13:12:24 executing program 0: syz_genetlink_get_family_id$SEG6(0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000002, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x80, 0x800) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000004c0)={@empty, @remote}, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@nl=@unspec, &(0x7f0000000440)=0x80) syz_open_procfs$namespace(0x0, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f00000003c0)) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000780)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x80000000, 0x7ff, 0x88, 0x0, 0x3}, {}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fffffff}}, 0xe8) accept4(0xffffffffffffffff, 0x0, &(0x7f00000008c0), 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0xaa, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="3547fdecb3677acd459fa619260faeba00f0c0b8395fbd51d12926754a253bbaa1c195137f8094d0c0cbfb34c2557f89ada8f3f71668c525aaa0b4d2afa912cb21667bc2c5e818aa80aa45efb8724cb457238c4acab10418611aac234e0ca0c6cef6e612afb8ccd79587caf9e6cfdaaadec44f022519a8e745f526aaf91766d8533c320dbdf00459eaaef4533427c24933b08a00f95c112d3bde120490e044c40f2f9cbc655ef7000000"], 0x0, 0x0, 0x0}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x1000, 0x2d2b8663, 0x0, 0x8, 0x8, 0x7ff, 0x80000001, 0xffff, 0x1, 0x5, 0x17f7, 0x2}) pipe(0x0) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xb994e0bbb38c079e, 0x1) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x400, 0x0) ioctl$EVIOCGABS2F(r3, 0x8018456f, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000040)={'lapb0\x00', {0x2, 0x0, @local}}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xffffff40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x40000, &(0x7f0000000a00)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303037372c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303430302c6d6f64653d30303030cd1227f094983c303030303030303030303030303030303030", @ANYRESDEC=r2, @ANYBLOB=',dont_measure,euid=', @ANYBLOB="3e5c005ad5d4ddaee1de0acc5b08b340918a563c84b7303a851c7010da04b62c8348b96498b65d566847b06b63b7c059eca6a44c5005c3c10769e8da2a8bd33d7149dd1905323f28875876038252e58d23b39a4da40d4b8bbf2b90c69a9ed375185ca11ac9c45d82d18a244591904d6f9956569cd105e0e6bf37c8aa218854cacebb8e15d7c6a5b24975aa"]) fallocate(r4, 0x0, 0x200, 0x4003ff) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x1000000000004006, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r6, 0x2, 0x7, &(0x7f0000000900)="bade51f2f5a3cca9b2698c34aca5fc64d559e56ecc9b43d54ca423de7b8900a5de1e4fa67bbc314467eb83a8147a7c7105668cd662fc3e2f49e44f947ab574957037aabae38fd185de9d1d9966e15873ca4696f33ba205d0753eafcf27ca2c6904112a828527bfddd4637c32d305e52a484515fb58acde6b972359a9b50dac690b8010240aa17fb2bb6b8a09426638cd9fe25d0e1b7ce16ebbbacbad36ef4c5668eb0976f53a58574b9552207849e8e887e78053a6db1d80181db7dfd81276f9f85e1c34d19f9aeb1a8ae880f1610a54ae73a1402e99f80b45e457b9e109a8f2cb34ea2e73efd1a50992", 0xea) sendfile(r5, r5, 0x0, 0x8800000) 13:12:24 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/exec\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000080)={0x18, 0x0, 0x3, {0x1ff}}, 0x18) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 13:12:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 13:12:24 executing program 2: clone(0x4d7c1e693af9f98e, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r3, &(0x7f0000000440)={0x11, 0x7, r4, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) connect$packet(r1, &(0x7f0000000000)={0x11, 0xc, r4, 0x1, 0x1, 0x6, @remote}, 0x14) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x62, r4, 0x1, 0x0, 0x6, @local}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x16, r4, 0x1, 0x1, 0x6, @broadcast}, 0x14) 13:12:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000000)=0xc) r1 = open(&(0x7f0000000180)='./file0\x00', 0x513800, 0x8) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "f991c763e1cec185", "c8f6bf264053f031a39570b213987a231d31bf211e218e62d4860611d1f2f5db", "44aa641b", "4522f886de503608"}, 0x38) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) r2 = creat(0x0, 0xa0) removexattr(&(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)=@random={'security.', '\x00'}) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='\xd1?\xf3\xd7v') ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000100)=0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) getegid() r5 = dup2(r4, r3) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r2) setgroups(0x0, 0x0) clone(0x40000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$setperm(0x5, 0x0, 0xffffffff) keyctl$assume_authority(0x10, r6) r7 = open(&(0x7f0000000580)='./file0\x00', 0x8000, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x2, 0x2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r7, 0x0) r8 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r9 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r9, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) clock_gettime(0x2, 0x0) r10 = request_key(&(0x7f0000000200)='.request_key_auth\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000540)='-wlan1\x00', 0xfffffffffffffffc) keyctl$unlink(0x9, r6, r10) write$evdev(0xffffffffffffffff, &(0x7f0000000240)=[{{0x77359400}, 0x0, 0x2, 0x7fffffff}], 0x18) 13:12:25 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r0}, 0x10) io_setup(0xc32f, &(0x7f0000000440)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r5, 0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r7, &(0x7f0000000440)={0x11, 0x7, r8, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r5, &(0x7f0000000000)={0x11, 0xc, r8, 0x1, 0x1, 0x6, @remote}, 0x14) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x62, r8, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_route(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="300000001d0000022abd7000fedbdf2502000000", @ANYRES32=r8, @ANYBLOB="00007ed8a0f0c5155df0f78e2f8063a4ca0000000000007e0000b9c0db"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x1) ftruncate(r0, 0x48282) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r9, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) write$P9_RCREATE(r9, &(0x7f0000000100)={0x18, 0x73, 0x1, {{0x0, 0x2, 0x7}, 0x3}}, 0x18) r10 = open(&(0x7f0000000000)='./file0\x00', 0x8080, 0x80) write$P9_RATTACH(r10, &(0x7f0000000080)={0x14}, 0xfffffff4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x22, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 115.765857] syz-executor.0 (3831) used greatest stack depth: 23432 bytes left 13:12:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000b80)='\x88])+\x00', 0x0) memfd_create(&(0x7f0000000280)='em0', 0x2) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) utimensat(r1, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22, 0x1ff, @rand_addr="ef8808f6229ca848813edd496e205c0b"}, 0x1c) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000380)={'security\x00'}, &(0x7f0000000400)=0x54) r2 = memfd_create(&(0x7f0000000b80)='\x88])+\x00', 0x0) write(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) utimensat(r3, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r5 = fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) write$P9_RLERROR(r5, &(0x7f0000000000)={0xc, 0x7, 0x1, {0x3, 'em0'}}, 0xc) write$P9_RSETATTR(r3, &(0x7f0000000240)={0x7, 0x1b, 0x1}, 0x7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 13:12:25 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="88000000", @ANYRES16=r2, @ANYBLOB="04002abd7000fcdbdf251100feff73000300080001000100000014000600930fa8298dae54d6affab1b4f8e87d1d080001000200000014000600fe8000000000000000000000000000bb08200700c25fe6dc183dfbcb4e220000080007004e23000014000200627269646765283d415213f5277de5a31af7765aafbe300000000000000000001400020074756e00"/154], 0x88}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="240000001e0007121dff18946f610400020000001f0000000000080008000a000400ff7e", 0x24}], 0x1}, 0x0) 13:12:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x6fb6) preadv(r1, &(0x7f0000001300)=[{&(0x7f0000001040)=""/104, 0x68}, {&(0x7f00000010c0)=""/55, 0x37}, {0x0, 0x599}, {&(0x7f00000011c0)=""/156, 0x9c}], 0x4, 0x0) 13:12:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@delsa={0x3c, 0x11, 0x101, 0x0, 0x0, {@in=@multicast1, 0x0, 0xa}, [@srcaddr={0xffffffffffffff62}]}, 0x3c}, 0x8}, 0x4000) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r3, &(0x7f0000000440)={0x11, 0x7, r4, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r1, &(0x7f0000000000)={0x11, 0xc, r4, 0x1, 0x1, 0x6, @remote}, 0x14) r5 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r5, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, 0x0, 0x0) bind$packet(r5, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) r7 = syz_genetlink_get_family_id$tipc(0x0) accept4$inet(r5, 0x0, &(0x7f0000000280), 0x80000) sendmsg$TIPC_CMD_GET_LINKS(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r7, 0x4, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r7, 0x80f76f0c27b708ab, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x2, @bearer=@udp='udp:syz1\x00'}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40090}, 0x40000) 13:12:25 executing program 4: socket$inet6(0xa, 0x2, 0x0) clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0xb, &(0x7f0000000040)={0x204}) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2000000000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2b}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) r3 = getpgid(0x0) sched_setparam(r3, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0x2, {{0x3, 0x44, 0x5, r3}}}, 0x28) ptrace$poke(0x4, r2, &(0x7f0000000140), 0xffff) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000180)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:12:25 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x98) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r2, &(0x7f0000000440)={0x11, 0x7, r3, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0xc, r3, 0x1, 0x1, 0x6, @remote}, 0x14) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x62, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = openat$cgroup_procs(r0, &(0x7f00000001c0)='\x00gf\x01aq\x00\x00B\xc8/V\xfe\x04gLd^\x90\xcf\x00\x00\x00\x00\x00\x1a\xe4\b*|\x97\xe2\xef}p\xf2\x89p^C\xd8\x9e\x8b\xdc{\x03\xc0\x06B2\xfdx\x0f\xa3l\xa9\xcd:-.P\xf0V\xfd\xe9\xf5\x8c\x92\xa6&\x86NP\xcb\x91\xcd/\xaa\x86t\x01\xee\x15\xad\xdb9\x88\x87H\xc4\xe7\x9b', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r6, &(0x7f0000000000)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r7, 0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r8, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r9, &(0x7f0000000440)={0x11, 0x7, r10, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r7, &(0x7f0000000000)={0x11, 0xc, r10, 0x1, 0x1, 0x6, @remote}, 0x14) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x62, r10, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r5, &(0x7f0000001040)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000240)=[{&(0x7f00000002c0)="2f598de4e27e67b376479b1522e5309f497711c4ea8af239c7147dd98fea8e0cabf4a10cb625fcdc50b37cf64e4f1cf03eef4bd484bb26f9238e7856c95abe580a90070e57ff9283b9159828229b2f1daf5f5933c0864d57a54cf0be6f733afc538f93cf4a6f7c95fdc956e201650c63f582d8519d5e171690d578aeca3394", 0x7f}, {&(0x7f0000000340)="7d1874ddc958a367fe904b60ce4a8120c94001f9d317e03d2071e46930e083b258095ab1794e0e68c22c1bf97d95b27c4313e03e304febf9bb1e427eec6cdd849f4cea1f0d0ff6af094f4946b425a767854b769cd811e7fc35f75f9ac28790f52842bcc57ec0adc31ff4d8daadf76a6e5434482c56317b921a635e9386ffcf4217fdeba0ab7d197a39a0c083ba1a14442a8b7c1b84d19177254334453617383d4a4efea1220924305a1e8add5cca815b276e4f5159bf", 0xb6}, {&(0x7f00000005c0)="3a059c7d6bbd8352f0bf9a1cc03f12bb8e3b8743557a630449e014fd7a6671f7111cb50ff1d4d553bd8f37306394b47d8a640fb64b26fa74a82da6a6a36e93867308c2a2fa586fd2956e03651a4208a0aef395e0425fd62c9880d0038c11d4469f40ca784592df7aad9e9ad943c7846515e4a0941b8c0c900513d4dc5d9a1f9b8c05ea59dcb04ec71450a75aa115d34e2d35dcfc57e0cdeae77a531117bdff46125804490c012f4fa28b34eee0b2ef4b0210d0afc16b42eb1f6c7fe1c657486057dd50b38e640b728a94d81c0e3f4ddbe39614", 0xd3}], 0x3, &(0x7f0000000400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x20}}], 0x38}}, {{&(0x7f00000006c0)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000b00)=[{&(0x7f0000000700)="c88afe6672e6b4f039bb77c0aedc525f4742e4c525812aa8295f60b977abdd72c86ccb39922414b6c0e868a6c1a51e7dd2cc6b4c3224c6475f1b33ea5fa1743f396d6d557cc4d53ee080ac7d6f62cf22d0bb91adcf24fd8ef4471374a303d95b728984ae4df314a517a453dc5cabb863", 0x70}, {&(0x7f0000000780)="9cb0fc2e55871d7f047881491cf699240f92cbe2d2144449cefb8574951dd98415555a9d9976ac11611c56ef2fbb187dc6d65d1def8817f3cc169a36bb72feaf9709761d9db483f5f81c9eb686fcbf0825af8dd635980ead4b4e2db704eb6c7fc294b378bc30392d04fcb3947c833ff9e9cfa7d3bc66ff00fae7d506a80c7f70402949546500d9600247e6bbfaedbba5ccb802a720cd5c2cd5dfce66783f7982dfd4d02350a88fef74d16a53f9ca1415ce7ef8c3012af87d2864d65c2ddea4eb205ae610c9e8e4a8c124b5fe7108d20895c00c5fcdda4479960a82d42562a960", 0xe0}, {&(0x7f0000000880)="76d633b75fcbd697676fa9f5da5fec1d7229f8f336da7cdd66710a334b1e9dca5184e9efa81f5b2ade246e8237e0722f71b5b78805849cfb93bacf71a09805aa0ea36f8f28804cc1fb8d63983866e219e80a8f7a279ef30c1799fd3c156b7297e725ef461ff9c507dd05e3f78c5a5daa0f9e55f652665e86e9681d957b285fe5ec0053e966310fbf04c7edb20d4281c5f8", 0x91}, {&(0x7f0000000940)="041b4f9e6b3f9459dd51f623f2f10dfef4d986c7db605742d6023f17dddf4ea4181e23cbfaa6e6fcb54b4a3eccb82f246f341da18ba9925c40b030cb36bb80aaf7c0be8b91173880a2588d8c83ba865c28476a928c3998ec6933f3e4944904993ba1da853dbc435784a295bcca673dee123f51a6f29caf6110d359ea82b091aa770ea729f7afb28ebb00e016c59c8958acad85594f2eded56dde43b181126c529669c479a8b1f1dace69053876d0d0eb726525103bcd", 0xb6}, {&(0x7f0000000a00)="1d5cdae9ef241c0c97e31be4cb48f545078adfa8dc51a2efcba2cd67892282eb625f873dfeca43227ca47e6a7683c3943d578c0097bbd5fbcbe8a7a2e00241a50df341b700449db862b6845521a071c7629d1e5f6f06c81821723fcd27581120b3ae14127a0901cb0b74bd834e5e06dae0785db59163449d34bdd952f666ef2265d9207464c6dc6fbd61d4a67616111ed564a88866f4adaff37352071556316a72ff6149eab98656101c703a99b8082d937d48499422649c828796802a77e9233da53cdd97c3", 0xc6}], 0x5}}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000b80)="163240e5a37d3b2a3f811f4978fb22c2c4c85c3af8a318ef9407811184e2872dd3caf5c7c4547a69f61414ba1ec2ebb183fa", 0x32}, {&(0x7f0000000bc0)="6506511549817de7f9359e7788b0fdaed2b01ca784e7e22f4b8b8ec123543224fc09a0d0887d6ba9083f71bd6ea1882db10c27ee72627ea783a2d8f9baa4066dc841b71fc05998c67c617251a2d9aab801e5268f6d1d0423b111b8bad9d8aa7c8529eee92e670b2d89d8ca636d7d924b953a02c129fb", 0x76}, {&(0x7f0000000c40)="c36745eb60388b88fb0a88b6aafbbba6426f8ce117814ac521c74e2d0d7f7d669c93292354a09b5c023f1cf9c9fe91df929c6f34836195f25256e9ae60ddd7f7d191dc8f0a6caa5a2897393a83bf4d823d66", 0x52}, {&(0x7f0000000cc0)="6e7c71f50cbc329ee1939961b08e56e270b0da38bbd53741ddd50a125b436721eac67c5e9e4cbc4eeba3111b1f1a3dfee8ab599d", 0x34}, {&(0x7f0000000d00)="b6ee405c7e2f08089c044b40cc44402788d323da96e5ff875b09e8308242c61e928f0b27fb3e1c7d233548e99892f87c36", 0x31}, {&(0x7f0000000d40)="371d472a4de439aec3787984dc26f84f3494b3c723a93fe49911a292257fa8024989af18bf3685a1f109439b040020087c5aaeffe0628925627b91d9f909d89513fa4d4fd0dd1a88930445e4a59f0f7cc8462ad929b7c48b20b6e0848193a25d8644b132ef0ac301c66564068fc403d2883c05f086f2bffacc0808341a3b3d5f06ebae8fe73176a86c5c57b4bad49a5b463098b76f83c960ec8bdbd66f4099a079a35549920e8ef0d6bbe92bf0ffb6391077c2ad2b471939402d69852ab430dd1f698cadda214b0f671725a3cc6a5cdeaad32747d07b31f4edc0e4a0b43e85c086f6182c46414128d890ae0419978b420cac173f6cff8723", 0xf8}, {&(0x7f0000000e40)="e6680a8b2ee9bf0779b71bd961d92c9a798ebae54d260ae83cf11139b318ba8d8d3efae9e300b88e22569a0e4535af5b240f0d79dea0c0115f156e0836bd988d2a7e344bac963e7d0232045f93c533030e45a2121707d069eed7fd8f26b08277a8624d23b155c201cfe0967f064340773a1c480f04d0d8e78adda70ca92855d3820ab375158b4215dd9a0377e8e9b636704048c5152a6a592c2233c7b0ab2d855245cc275dc28c1cf8effa0bc46a744186d12ae7dc0f06856ccbdcd3afb824e9f7ab6d", 0xc3}], 0x7, &(0x7f0000000fc0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7d}}, @ip_retopts={{0x30, 0x0, 0x7, {[@generic={0x89, 0x10, "9d100f70139e6650c68580a4622e"}, @lsrr={0x83, 0xb, 0x4, [@empty, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @noop, @end]}}}], 0x48}}], 0x3, 0x84) [ 115.934905] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 13:12:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000000)='./file0\x00', 0x141044, 0x0) fstat(r1, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x2000)=nil, &(0x7f00005d6000)) 13:12:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d5, 0x3c}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 13:12:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008f03a47284d7a3dc0070000001f00000000000009200000000000020001000000000000000002000098a8050005ed0771f5fc00d10eb1dd3bc025c4000000000a00000000000000ff1700"], 0x80}}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) nanosleep(0x0, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbff, 0x2}, 0xc) 13:12:25 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="071f080000000000972e00c6fe76cf075700"/29, 0x1d) fcntl$setpipe(r0, 0x407, 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)=0x397) 13:12:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x56a81}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) 13:12:26 executing program 1: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f00000000c0)=0xfffffffffffffdb2) connect$packet(r3, &(0x7f0000000440)={0x11, 0x7, r4, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) r5 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r5) 13:12:26 executing program 4: r0 = syz_open_procfs(0x0, 0x0) recvmmsg(r0, &(0x7f0000006180)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000500)=""/131, 0x83}, {0x0}], 0x3}, 0x401}, {{&(0x7f0000000640)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000002b80)=""/7, 0x7}, 0x7}, {{&(0x7f0000002e00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000002e80), 0x0, &(0x7f0000002ec0)=""/181, 0xb5}}, {{0x0, 0x0, &(0x7f0000005300)=[{&(0x7f0000003000)=""/183, 0xb7}, {&(0x7f00000030c0)=""/19, 0x13}, {&(0x7f0000003100)=""/25, 0x19}, {&(0x7f0000003140)=""/4096, 0x1000}, {0x0}, {&(0x7f0000005140)=""/152, 0x98}, {&(0x7f0000005200)=""/115, 0x73}, {&(0x7f0000005280)=""/89, 0x59}], 0x8}, 0x2}, {{0x0, 0x0, &(0x7f0000005e00)=[{0x0}, {&(0x7f0000005b00)=""/243, 0xf3}, {0x0}, {&(0x7f0000005d80)=""/42, 0x2a}], 0x4}, 0x9}], 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x147, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000008c0)=ANY=[@ANYPTR=&(0x7f0000000880)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESHEX], @ANYRESOCT, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX=r6, @ANYPTR, @ANYRESDEC=r5], @ANYRESHEX=r0]], 0x1}], 0x1, &(0x7f0000000100)=ANY=[], 0x0, 0x20000000}, 0x0) recvmmsg(r2, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 13:12:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') fstatfs(r1, &(0x7f0000000200)=""/100) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000300)) vmsplice(r2, 0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r5, &(0x7f0000000440)={0x11, 0x7, r6, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r2, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x1, 0x6, @remote}, 0x14) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x62, r6, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000040)={{0x3d, @empty, 0x4e23, 0x0, 'lblc\x00', 0x33, 0xfff, 0x72}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x4, 0x6, 0xffffffff00000000, 0x7}}, 0x44) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000000c0)=0xc) ioprio_set$uid(0x3, r7, 0x0) 13:12:26 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE(r4, 0x40084504, &(0x7f0000000100)=[0x9, 0xc580]) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, &(0x7f0000000200)={0x0, r5+10000000}, 0x0, 0x0) 13:12:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="24000000200007021d20000000000000000000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000edf24d8230cfa47e23f7efbf54db96e87193187c1cb9fcfafbcd52b21ab007b860b65814af3d805c21f91e9ebecc0254f1f91031ab1380f192", 0xfd9b}], 0x1}, 0x800) 13:12:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca5055e0bcfe47bf070") clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, r3, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000000}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xcd837e7dacdaa0de}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8010}, 0x4044) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYBLOB="e6c55c669eb82eec510100014abea619437ad5710aca845c181cacb329c4fb599413afd3c107cecd670a3fd2fd8ddcb2e874398e8310d3cee66b3fdaa4d882684b22f97c428d96c6153e621c4cf250388a32b0a7d070d6c57cedd122d42e6a697924dc068b46a3b52216ff808645eb782e84c88c1a35d4cdbb4939636f9305f371209208973619c31d67fdcdc0751f9a16e579d316a44893eae09ef29ca9f234a2"], 0x0, 0xed}, 0x20) tkill(r1, 0x3b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 116.745229] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:12:26 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000100)=@v1={0x2, "c7f15289baa0"}, 0x7, 0x2) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f0000000200)=0x1e) r5 = accept4(r4, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_ifreq(r5, 0x8931, &(0x7f00000000c0)={'syz_tun\x00', @ifru_data=0x0}) 13:12:26 executing program 4: r0 = syz_open_procfs(0x0, 0x0) recvmmsg(r0, &(0x7f0000006180)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000500)=""/131, 0x83}, {0x0}], 0x3}, 0x401}, {{&(0x7f0000000640)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000002b80)=""/7, 0x7}, 0x7}, {{&(0x7f0000002e00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000002e80), 0x0, &(0x7f0000002ec0)=""/181, 0xb5}}, {{0x0, 0x0, &(0x7f0000005300)=[{&(0x7f0000003000)=""/183, 0xb7}, {&(0x7f00000030c0)=""/19, 0x13}, {&(0x7f0000003100)=""/25, 0x19}, {&(0x7f0000003140)=""/4096, 0x1000}, {0x0}, {&(0x7f0000005140)=""/152, 0x98}, {&(0x7f0000005200)=""/115, 0x73}, {&(0x7f0000005280)=""/89, 0x59}], 0x8}, 0x2}, {{0x0, 0x0, &(0x7f0000005e00)=[{0x0}, {&(0x7f0000005b00)=""/243, 0xf3}, {0x0}, {&(0x7f0000005d80)=""/42, 0x2a}], 0x4}, 0x9}], 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x147, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000008c0)=ANY=[@ANYPTR=&(0x7f0000000880)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESHEX], @ANYRESOCT, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX=r6, @ANYPTR, @ANYRESDEC=r5], @ANYRESHEX=r0]], 0x1}], 0x1, &(0x7f0000000100)=ANY=[], 0x0, 0x20000000}, 0x0) recvmmsg(r2, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 13:12:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x101000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0xdc, r2, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x740}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffff7}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x308}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x400c1}, 0x8000) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000180}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xe4, r2, 0x8c8419c5bd8fbd81, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe779}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffbff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc0000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8b}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ae6}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x4}, 0xc0c0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x280000, 0x24) ioctl$HDIO_GETGEO(r3, 0x301, &(0x7f0000000280)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) futex(&(0x7f00000004c0)=0x2, 0x8c, 0x1, 0x0, &(0x7f0000001680), 0x2) 13:12:26 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x401, 0x0) flock(r0, 0x1) pipe(&(0x7f0000000040)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840100001a0011060000000000000000ac1414bb0000000000000000000000007f00000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000001000000aa0000000033000000ac1e0001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006f41b28a0a699b230000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004c0014007368613232342d67656e65726963000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004800030073616c736132302d61736d00"/311], 0x184}}, 0x0) 13:12:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r3, &(0x7f0000000440)={0x11, 0x7, r4, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r1, &(0x7f0000000000)={0x11, 0xc, r4, 0x1, 0x1, 0x6, @remote}, 0x14) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x40042, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') sendfile(r5, r6, 0x0, 0x7) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @random="f0f71d25cbe5"}, 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r7, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$RTC_WKALM_SET(r7, 0x4028700f, &(0x7f0000000380)={0x0, 0x1, {0x1f, 0x1a, 0x2, 0x1e, 0x8, 0x7, 0x3, 0x121, 0xffffffffffffffff}}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x62, r4, 0x1, 0x0, 0x6, @local}, 0x14) r8 = socket$netlink(0x10, 0x3, 0xa) fcntl$dupfd(r8, 0x0, r8) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000340)) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r10 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) fstatfs(r10, &(0x7f00000003c0)=""/21) sendmsg$IPVS_CMD_DEL_DEST(r8, &(0x7f00000005c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="10010000", @ANYRES16=r9, @ANYBLOB="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"], 0x110}, 0x1, 0x0, 0x0, 0x8800}, 0x4) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="40000000584554d2942f45e7949676719bc72bb5f987f952393dd077dd8a9ebeee29815e964e293967b295c40f768f1473c085728c4b73a78599010bdd6dd2d14ab661a2595ddc67ca233096009a2fde3bd22995f8d3df4741738614c328eb4e6299dd59160500000000000000f7bed5310e2f8a0a4aa1aa7a665e59e60100000000000000542415c52bc20025f1831bdbf207e5c0b60a61ddcbf34826f38cf44f6087903e1aa02ea80d1e16169a", @ANYRES16=r9, @ANYBLOB="000425bd7000fddbdf25010000002400010008000b0073697000080004004e220000080004004e2300000800080000080000080006001f000000"], 0x40}, 0x1, 0x0, 0x0, 0x57c25c19761bf6e6}, 0x40008d1) r11 = getpgid(0x0) sched_setparam(r11, 0x0) r12 = syz_open_procfs(r11, &(0x7f0000000080)='\x8bx\x84\xb7 \xba\x8a[F\xe9\xb2\xbb\xa07z\xee\xf7&\xbe\xaf9\x11\v\x9bI5N\xfa\xb6\xd3\x10\xacR\x8a\xeb\xc8\f\x9f)\x06S\xcfZ\x9cWF\b\x89%x\x1fz\x18\x17\xe6\xd2\x9d\xb9\xa6JX\x8e\x7f\xf8\xa6\xc1bH\xfd\xb2k\xf1\xd8\x82+\xbb\xf2o9B\xf6@$(\xdac{\x8f0y\x18\xdd\xd8\x10w\xb9)\t<\xbc[\xb5\xf0\x11+\xf2UI\xf0\xa4\xedeE\xb0\xb4\x86,{K\xf8\xc3\x19t\x88m \xc08uw\x8e\xdd\x99\x15\x1d*x\xbb\xae?\xee\x8f\xd2*!\b\f\xc2p$\x81\x91DN\xb8>\x9d\x0f\xd4*\xe0\xbf\x87e\xaf\xc8An\xc1\x1b\x9a\xaf(\x1d\x85A\x85\x18\x7f\xfb\xbd\x05\x80Z\x1a\x00\xa9^\b>\xd1\xb4}\xdb\xc1\xe4g\xfdj\xa8\xfa\xa2:f|\xf7\xb5[)\xb3\x89\xf2\x1e\xc0\xb3L\x9c\xe6@e\xb5H/A\xc9V\x19\xedH\xb6$\xba\xf4\x1b4\a\x16\xda\x01I\xb0\x8d\xffO%\xc8\xb6S\x02>\xde^+5\alg\xca\xb2k8z\xf0{\x83t\xf4\xbc\xdb\xde\xb5l\xef!\xfaN0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r6, 0x0, 0x0, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$packet(r8, &(0x7f0000000440)={0x11, 0x7, 0x0, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r6, &(0x7f0000000000)={0x11, 0xc, 0x0, 0x1, 0x1, 0x6, @remote}, 0x14) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x62, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0x514f63792c3032bb) connect$packet(r4, &(0x7f0000000440)={0x11, 0x7, r9, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r2, &(0x7f0000000000)={0x11, 0xc, r9, 0x1, 0x1, 0x6, @remote}, 0x14) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3, 0x1, 0x1, 0x7, 0x0, 0x5e, 0x106, 0x3, 0x4, 0x4995, 0x0, 0x1f, 0x6, 0xd8, 0x7, 0x3, 0x8, 0x3, 0xb6b6, 0x8001, 0x2, 0x800, 0x3, 0x8, 0xfffffffffffffffa, 0x4, 0x9, 0x7, 0x6, 0x3, 0x7ff, 0xffffffffffff8f63, 0x8, 0x7, 0x5f2efebf, 0xff, 0x0, 0x8, 0x2b51a7392e0b780b, @perf_bp={&(0x7f0000000000), 0xc}, 0x482, 0x10001, 0x1, 0x5, 0x5f, 0xfe03, 0x10001}, r1, 0xe, r2, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf574b763e3062d037dca291318d0a17270bbce74b47888318b04aeb0747555ba16ea10e6ddb915ceb6397e514f3482ca3c22e31ebc6da732ee3d854a1d3b9b3c0887a22cf550250fc7204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe2229aad8dc604bb8c133e8382f58f1bd2aa7", 0x9a}], 0x4, 0x0) ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0x38) ptrace$cont(0x18, r10, 0x0, 0x0) ptrace$setregs(0xd, r10, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r10, 0x0, 0x0) 13:12:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x8, 0x0, &(0x7f0000000140)=[@acquire={0x40046305, 0x2}], 0x3, 0x0, &(0x7f0000000180)="36a947"}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000004000100000c0900fcff0000040e05a5", 0x58}], 0x1) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000210000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r3 = dup3(r2, r0, 0x180000) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f0000000000)=""/14) 13:12:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x0, [{{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x440e) r1 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000a00000000000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000a0000400000000000000000000000000000ffffac141400"/656], 0x440e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r3, r2, 0x0, 0xffffffff) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 13:12:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) read(r0, &(0x7f0000000000)=""/127, 0x7f) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r4, &(0x7f0000000440)={0x11, 0x7, r5, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r2, &(0x7f0000000000)={0x11, 0xc, r5, 0x1, 0x1, 0x6, @remote}, 0x14) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x62, r5, 0x1, 0x0, 0x6, @local}, 0x14) symlinkat(&(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') [ 117.045327] audit: type=1400 audit(1568207546.704:22): avc: denied { set_context_mgr } for pid=4072 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 117.096423] binder: 4072:4083 Acquire 1 refcount change on invalid ref 2 ret -22 13:12:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='ramfs\x00\\\xe8]k\x91\x15fe\'\xc5\x06\xb41\x10P\xf6\r\xc8kX\xfa\xabN\x90\xd6\xdd\xfa\xa0s\x82\x81\xae:\xc5\v\xc1\xe8\xe4`\xcd!=', 0x0, 0x0) lsetxattr$security_capability(0x0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x0, 0x1}]}, 0xc, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x94880, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000280), &(0x7f0000000040)=0x68) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000200)=ANY=[], 0x5aa78d33) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000200)=""/124) 13:12:27 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r0, &(0x7f0000000200), 0x0) read(r0, &(0x7f0000000480)=""/250, 0xfffffffffffffdec) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r4 = socket$inet(0x2, 0x5, 0x6) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r5 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x4000000000000000, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, r3, 0x2) socket$packet(0x11, 0x0, 0x300) fsetxattr$security_smack_transmute(r1, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x81000000, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000200)) socket$packet(0x11, 0x3, 0x300) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) r6 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r7, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r7) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0xfffffef3) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$sock_int(r5, 0x1, 0x20000000000002c, &(0x7f00000000c0)=0x1, 0x4) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000300)=0x8000006, 0xfffffdee) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) 13:12:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r3, &(0x7f0000000440)={0x11, 0x7, r4, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r1, &(0x7f0000000000)={0x11, 0xc, r4, 0x1, 0x1, 0x6, @remote}, 0x14) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x500d02, 0x0) r6 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$getownex(r6, 0x10, &(0x7f0000000100)) r7 = gettid() fcntl$lock(r6, 0x7, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x0, r7}) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, r8, 0x6458e4f74edf81da, 0x70bd2b, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e23}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000300)={@local, 0x0}, &(0x7f0000000340)=0x14) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2012210}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x74, r8, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2e}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_IFINDEX={0x8, 0xb, r9}, @FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0x27}}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}]}, 0x74}, 0x1, 0x0, 0x0, 0x8084}, 0x4000) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r8, 0x2eb47e5a5a2291bc, 0x70bd28, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="da5333784a924765c2e8c0ddf3e9d013"}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000044}, 0x480040a1) getsockopt$inet_buf(r0, 0x0, 0x6, 0x0, &(0x7f0000000000)) 13:12:27 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x4000003, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x220001, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x3) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in=@loopback, @in6=@mcast1, 0x4e24, 0x0, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, {{@in6=@loopback, 0x4d4, 0x6c}, 0xa, @in, 0x0, 0x3}}, 0xe8) init_module(&(0x7f0000000180)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00', 0x48, &(0x7f0000000200)='\'*\x00') fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f60000030000002272a062b49232e134e85da7bf155ef74de2d504f04c8379255ef57c4189149253303d25713090b4bab248e2be30a506272cd585c567") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:12:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208204) r2 = open(&(0x7f0000000080)='./bus\x00', 0x14102e, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) flistxattr(r1, &(0x7f0000000140)=""/50, 0x32) r3 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)) 13:12:27 executing program 4: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000000c0)=""/21, &(0x7f0000000100)=0x15) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x101000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0xdc, r1, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x740}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffff7}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x308}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x400c1}, 0x8000) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800202}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x22c, r1, 0x11, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc965}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK={0x158, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf0b4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb27}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1e400000}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x751c8cce}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x292d}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x67}]}, @TIPC_NLA_BEARER={0x34, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x927}]}]}]}, 0x22c}, 0x1, 0x0, 0x0, 0x10}, 0x2000c000) 13:12:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001840)=ANY=[@ANYPTR], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$TCXONC(r1, 0x540a, 0xfffffffffffffffe) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 117.525069] audit: type=1400 audit(1568207547.194:23): avc: denied { module_load } for pid=4101 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=system permissive=1 13:12:27 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0xe) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000003, 0x11, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x60000008}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6(0xa, 0x80006, 0x7) [ 117.662553] audit: type=1400 audit(1568207547.324:24): avc: denied { block_suspend } for pid=4130 comm="syz-executor.4" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 13:12:29 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) clock_getres(0x9, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r4, &(0x7f0000000440)={0x11, 0x7, r5, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r2, &(0x7f0000000000)={0x11, 0xc, r5, 0x1, 0x1, 0x6, @remote}, 0x14) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x62, r5, 0x1, 0x0, 0x6, @local}, 0x14) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000100)) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRES64], 0x35e}}, 0x0) fremovexattr(r6, &(0x7f0000000040)=@random={'os2.', '/selinux/avc/cache_stats\x00'}) 13:12:29 executing program 2: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = memfd_create(&(0x7f00000002c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r1, r0, 0x0) pwrite64(r0, &(0x7f0000000000)='?', 0x1, 0x2000000000000000) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r3, &(0x7f0000000440)={0x11, 0x7, r4, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) 13:12:29 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r3 = timerfd_create(0x0, 0x0) fstat(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r4, r4, r4) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r5, 0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r7, &(0x7f0000000440)={0x11, 0x7, r8, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r5, &(0x7f0000000000)={0x11, 0xc, r8, 0x1, 0x1, 0x6, @remote}, 0x14) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000080)={{0x7, 0x7fffffff, 0x1f, 0x10001}, 'syz1\x00', 0x8}) lchown(&(0x7f0000000000)='./file0\x00', r2, r4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000002c0)={0x3, 0x23, 0x0, r7}) write$binfmt_misc(r9, &(0x7f00000005c0)={'syz1', "f78e5ef9a268697a1397e9d7df5d66e7c0ebaeb11fff3f3279c2b1eaaec4593b356c4c733b83e439e9b1bce9b6e6c22353eaaffb94653bac3d8468b96426bdb19753eadb9ec23f3eb74ab3d2d2ff64a9cc31750cb3de26f6e4e79d806b4f481e29c86493911caac162ba329b6a162bb92f4ac839a83bae0b24df9b53f6a0186ba6bec3a9594a"}, 0x8a) ioctl(r1, 0x0, &(0x7f0000000140)="13dca50d5e0bcfe47bf070") ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000380)={0x30}) 13:12:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r1, &(0x7f0000000440)={0x11, 0x7, r2, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000080)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11a075332f03aefe7f0762152ee7dc25b246af84d69cd2885a89a50d5e0bcfe47bf070ba4cf51b78cf593ce83e7f89eb7fb0f55c7330b6e5794d70793f29712defb17355a95e9aeaecd9d0b165a984a351fb533932a617240a49de44d784185456a7fb537d876268e23c5e18a7c9c34adf58409cb48362c0857379da") ioctl$SIOCGSTAMP(r3, 0x8906, 0x0) close(r3) 13:12:29 executing program 3: capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="2456000000000000720ae5ff000000000000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 13:12:29 executing program 4: pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r2, &(0x7f0000000440)={0x11, 0x7, r3, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r0, &(0x7f0000000000)={0x11, 0xc, r3, 0x1, 0x1, 0x6, @remote}, 0x14) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4000, 0x6, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, r0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000f61000), 0x4e5, 0x2040, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x1f) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) setpriority(0x2, r5, 0xffffffffffffffff) 13:12:29 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000380), 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = request_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000180)=':\x00', 0xfffffffffffffffe) getpid() prctl$PR_SET_FPEMU(0xa, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000080)={'syz', 0x1}, r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$revoke(0x3, r1) 13:12:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x9, @rand_addr="2ff1fc416dbdc111017ffc149a928dd3", 0x3ff}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0xfffffffffffffffd, 0x80000000}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0xcb, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)={@dev, @initdev, 0x0}, &(0x7f0000000040)=0xc) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000080)=r1) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r4, &(0x7f0000000440)={0x11, 0x7, r5, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) prctl$PR_SVE_SET_VL(0x32, 0x93ec) connect$packet(r2, &(0x7f0000000000)={0x11, 0xc, r5, 0x1, 0x1, 0x6, @remote}, 0x14) write$P9_RLOPEN(r2, &(0x7f0000000100)={0x18, 0xd, 0x2, {{0x43, 0x2, 0x1}, 0x34a56a56}}, 0x18) 13:12:29 executing program 4: seccomp(0xf02673df483c866f, 0x0, &(0x7f0000000040)={0x2000000000000035}) 13:12:29 executing program 0: clone(0x1000000000111, &(0x7f0000001700), 0x0, 0x0, 0x0) r0 = getpgid(0x0) sched_setparam(r0, 0x0) sched_setscheduler(r0, 0x2db35e1e16571d7e, &(0x7f0000000000)=0x8000) waitid(0x0, 0x0, 0x0, 0x401000004, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept4$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r5, &(0x7f0000000440)={0x11, 0x7, r6, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r2, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x1, 0x6, @remote}, 0x14) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x62, r6, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x6, 0x2d8442e5, 0x4, 0x240000, 0x5, r0}) [ 120.010826] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 13:12:29 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000140)={0x22, 0x3, 0x0, {0x3, 0x1, 0x0, '['}}, 0x22) epoll_create(0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xb0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 13:12:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x8, 0xfff, 0x0, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getegid() dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) setgroups(0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x3) 13:12:29 executing program 5: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="34fcff3e5e533635c2df2b02fe00000000000000"], 0xc}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = gettid() r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYBLOB="4ef17a7c6dd98a862805000000818421defcfa5a9468e5ff46646b5521ea73738d3b01f7d6a48bedb234b850e480c3c0ebe9a00a8ff4d760837f6bebe0014c3c7fa7553f42351eeee9aea13fd8eabd53d02695a4e3af58c66317e8e6f45a1ff0bc4acd81de3f7a1dcacb993a7b0e6e7808b9daa0f4d7349532"], 0x0, 0x25}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) dup2(r2, r3) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x14) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:29 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x80000000002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000600)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)=0x800000000000) 13:12:29 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x7, @empty, 0x8}, 0x1c) eventfd2(0x7ba802c, 0x80800) 13:12:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000000000004) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x159) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xcd2, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(r4, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000340)={0x0, r2, 0x3, 0x0, 0xffffffff, 0x7}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20048800) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040000}, 0x4) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffff30b, 0x4, 0x4de, 0x0, 0x3, 0x10, 0x0, 0x0, 0x411, 0x0, 0x6, 0x7fffffff, 0x0, 0x0, 0x6, 0x0, 0x9, 0x10000, 0x8, 0x0, 0x0, 0x80000000, 0x0, 0x8, 0x2, 0x4, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7, 0x1675}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1fd) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) syz_mount_image$f2fs(&(0x7f00000003c0)='f2fs\x00', &(0x7f0000000180)='./file0\x00', 0x2, 0x3d1, &(0x7f0000003680), 0x400, 0x0) [ 120.119997] audit: type=1400 audit(1568207549.784:25): avc: denied { map_create } for pid=4191 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 13:12:29 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x42000, 0x40) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x2008007800, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20, 0x0) [ 120.173491] input: syz1 as /devices/virtual/input/input5 [ 120.219993] input: syz1 as /devices/virtual/input/input7 [ 120.240007] audit: type=1400 audit(1568207549.904:26): avc: denied { map_read map_write } for pid=4191 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 13:12:29 executing program 1: socket$unix(0x1, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB="950fc27381177470930305c3b0c3be495971e359bfae56f30d9f0913bf03747a10853a22a7d8801b427cf6cb214cc0f214d2ed5112088ec187e6f74d2cb58871acdd35ce92d94f04854f5850a904062b57e0febab1d5a1f10d0a4318838629fd4c3824e9e7c4ef83753eec398825728ed64c52de6a22a968c4d4a90de1f5acfa4233b5212563525f49a74376708b4798926935031f5ea18dbeb0ceebe7db282e", @ANYBLOB="a3ca6742e2a5a281a0a18fb001b4c197ca317ac6a005af28b33ba2d0cdff9d90bd0581db6f5ef3ade82499f4709cb9ed277f169e224fb6cdaec315bdb8a3f2aa41f979dcc1b5a70e5026d834bfcdf77a53f8dcf5ff5332559c997a8ad9019db5ad6913d6b74f4d", @ANYRESDEC=r1], 0x5}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:12:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpriority(0x0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f00000000c0)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="c8e3bc1bfaee816e30eab561bf52780b0982ba99de96ece114fcd91e4e20c1936d53b58e3d34dffbd81efce66c7530ae6102d43b0edd08146e5819cc276930a009bc29e2a8571bb7ba63cf8705f604c10e5ae67c6c14f4566d36293526ecf6c07fd243d4b2eaad7252ae88892fc34ade4cb03079c731bf2f17b09dc97d8ba4168b23d84962f09c28cf30c0382539cbf4df6d85c97fb60eebc71ef53f62ca5860ad98e543", 0xa4, r3) [ 120.300113] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 120.300119] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 120.300461] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 120.300467] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 13:12:30 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x2c, &(0x7f0000000080)="e2fb2f4c7cf3ea27", 0x8) recvmsg(r0, &(0x7f0000005940)={&(0x7f0000005800)=@can={0x1d, 0x0}, 0x80, &(0x7f00000058c0)=[{&(0x7f0000005880)=""/46, 0x2e}], 0x1, &(0x7f0000005900)=""/48, 0x30}, 0x10000) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000059c0)={r2, 0x2, 0xa4ad7a624fcb4e37, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1d}}, 0x10) 13:12:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x28}, 0x10) setgroups(0x400000000000033d, &(0x7f0000000100)=[0x0]) socket$inet(0x2, 0x2, 0x1) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) 13:12:30 executing program 3: select(0x0, 0x0, &(0x7f0000000880)={0x1, 0x3, 0xd4, 0x0, 0x9, 0x0, 0x0, 0xa0}, 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe000000008500000012000000b70000000000000095000000000000004e62"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x280) write$cgroup_int(r0, &(0x7f00000000c0)=0x3, 0x12) socketpair(0x4, 0x0, 0x5093, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'gre0\x00', 0x0}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000540)={r3, @local, @broadcast}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr(r1, &(0x7f00000003c0)=@random={'os2.', '^eth0security\x00'}, &(0x7f0000000400)='syzkaller\x00', 0xa, 0x1) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x37) io_setup(0x20, &(0x7f0000000100)=0x0) io_cancel(r6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x4, r5, &(0x7f0000000280)="dfb7f7b2dac202f43a9923383b56c6d9a6a6fe69b58a447fabdaf758cf5a8e2403ed09ff9caa21683abd9cb910690af5c9a1592c36fef73affefce7fcdc788e8af6d462089c13d75f9a3542e1213587c981e983fcda1047256ea7b00c3096322d07d6f9a3da68ed66f24f70568ec292d728d55eb70e743ce8eb103c2532793b30e86b0be9cdd9ecf1207443e71ba63cd3290948bf128c7", 0x97, 0x6, 0x0, 0x1, r0}, &(0x7f0000000380)) sendto$inet6(r4, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000840)=ANY=[@ANYRESDEC], 0x1}}, 0x1) close(r4) accept4(r5, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 13:12:30 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) llistxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=""/69, 0x253) 13:12:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, 0x0, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) getsockopt$inet6_int(r1, 0x29, 0x34, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000040), 0x8005) 13:12:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) write$FUSE_IOCTL(r2, &(0x7f0000000180)={0x20, 0x0, 0x1, {0x0, 0x0, 0x7fffffff, 0x10000}}, 0x20) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2d66576c5afa56775d78fd1865003ecf"], 0x14) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "39980cfd424e3e95cf420fb43e4bdc21bc4eacb5119cc4e104"}, 0x24) r3 = socket$inet(0x2, 0x5, 0x4c78) setsockopt$inet_mreqsrc(r3, 0x0, 0x1, &(0x7f0000000200)={@rand_addr=0x6, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000140)={0x100, 0xffffffffffffffff, 0x1, 0x80, 0x5, 0xb7, 0x4, 0xb576, 0x4, 0x7ff, 0x8, 0x4}) 13:12:32 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x80000, 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x801c581f, 0x0) ftruncate(0xffffffffffffffff, 0xee72) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 13:12:32 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESOCT=r0, @ANYRES64=0x0, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYBLOB="28061b99c22d35512f4694e7437a9a2da55c9b7a973edcb50b4f3585708bb3346856056f23e0410c0138c0c281b0dfc82a10ed2db796d3f22d49bcb73a18eda151244cd2e3a83aace0392c03338957d2ad1c605121d774b3e17f4d98308635169633f8516cacef50575f7dc6934ecfa2165ba3474d3a9406da734bb8c58da016fcabed3c0e5366028b32f3c18adacaa19a79b169f04ac16d5732cae9a30c0bcfb4bb39cd9dcfd878cbc24031556215e1b1ea16ea5fa70f955a5e73900fe1785961c4f9874ad9923698a24edf79a29c794aa7", @ANYRES64, @ANYRES16=r0, @ANYRESOCT=r2, @ANYPTR, @ANYPTR, @ANYRES64=r7, @ANYPTR64]], @ANYRESHEX=r4, @ANYRES16=0x0, @ANYBLOB="5e704245c74b16dce473fd4a1108948f98b9d4c53bffbb73f1692728105d8f4978e2f24b47fc113ad73f8b5cf8769fc9522e14c7c92e052e9bd0e2a8edd916ba75ef63be8cbbabe9cfe77f4a708aa125c80668f69682be2b6bfce7f0ee816f333c06e6c3ddd00ba12203305e2250651302efd3e82844e47046705b9573291b990a8543ee461ed9f433580df30526c6125369993c29c824daec917a5cc46a7b39ab2566a8f2a10e9fa7693b47ca6ecec2ca62cb780a704def9924940513", @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYPTR64=&(0x7f0000000600)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR64, @ANYPTR, @ANYRES32=r2], @ANYBLOB="cb4c739ba9aa2f1ba6e93bd63958751a537b6803f3b572c86618efe208b8f2fca422c511f16245ebb50027d8c84c136b98c8a0eb3ecd0f3b3d2bc5b0de7aa7d0de89ef370841fc556e9cb3d3522a7e77f84e5a76fdb605e60726749c93818f7ebb", @ANYPTR64, @ANYRESDEC=0x0, @ANYRES16=r3, @ANYBLOB="8046c0408a142c3ba844f94d225067a5ca299d3b64a32fe5d487e1d1ede81287849a37ec45955778a0951121284577da29519a185ef4833ee8635ab95e972bd964398e063d440407f60d3d1c3a9681164647c509dd9090be7e02c464", @ANYRESHEX, @ANYRES64=r8, @ANYRES16, @ANYRES32=r6]], @ANYRES16, @ANYRES32=r6, @ANYRESOCT=r5, @ANYRESDEC=r6], 0x0, 0x112}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r2 = dup2(r1, r0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000040)) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) getpgid(r3) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)={0x0, 0x0}) capset(&(0x7f00001e8ff8)={0x19980330, r4}, &(0x7f0000032fe8)={0xfffffffffffffffe, 0x0, 0x0, 0x6, 0x1000000000000000}) socket$netlink(0x10, 0x3, 0x8000000004) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) fsetxattr$security_evm(r6, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000200)=@v2={0x3, 0x2, 0x1, 0x530, 0xda, "9ffa4d734aef0f4ea6963a15d1b45a7d71f29c5a12b280c82dc6a921c5ac02eb337ea524dbda7bbdb7c03bbcc22410e3a7acf4a2e3514aa1c6a82e1a5a0e767f93d49fd453babc8b2dd88d71d2f0f0f23ced00ea49ceddf47abd09b8dbf1bd04e2f0ad0b9816249c2d59ef3c15170c3db1b93afdf0c9ebd87e4a3e9faf1cb8759ad72820b8de920fe6c906a6da76094def98e6f1d3021ac37b1a419b5ec0e5efe50a25e750da424be67ff4f0b725b3677dca1987ac112302f17b7dc0d865cc523f064913386154ffdd4a267a5535233df82c0d34d4bc101c0859"}, 0xe4, 0x7) 13:12:32 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b8d0500eaba138725c4fe54204ea23df9fb6e05b4eb24d9d4ecec86c93f10ff44910738fe220927cb13aeba91de1e10907f84", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x4, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:32 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$inet(0x2, 0x2, 0x8000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pread64(r0, &(0x7f0000000740)=""/125, 0x7d, 0x0) fstat(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r3) r4 = getuid() r5 = timerfd_create(0x0, 0x0) fstat(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r6, r6, r6) lstat(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r8, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000300)='./file1\x00', 0x80, 0x5, &(0x7f00000017c0)=[{&(0x7f0000000580), 0x0, 0x9}, {&(0x7f0000000340), 0x0, 0x7}, {&(0x7f0000001580)="3574b59fec17a5ab1c914a6abc9f668056c63271777925532642bf5fc86aebd571faefc19920fa8d118205be95f09a127800426cf169c6bd69fb71971a0bdc120529718252cba79a5fd7f1bea149061676801e009b7fe1d6eaa4125ec8c58e8b0e94cd94d65b68a299a85ccf4fb7f281709cfe85aa14af0d03ac", 0x7a, 0x800}, {0x0}, {&(0x7f0000001740), 0x0, 0x8}], 0x80088, &(0x7f0000001940)={[{@resgid={'resgid', 0x3d, 0xee00}}, {@fsync_mode_posix='fsync_mode=posix'}, {@inline_dentry='inline_dentry'}], [{@fsuuid={'fsuuid', 0x3d, {[0x33, 0x7, 0x34, 0x61, 0x35, 0x30, 0x65, 0x5d], 0x2d, [0x39, 0x4e, 0x0, 0x64], 0x2d, [0x66, 0x36, 0x65], 0x2d, [0x31, 0x37, 0x67, 0x30], 0x2d, [0x64, 0x30, 0x35, 0x66, 0x30, 0x37, 0x64, 0x38]}}}, {@uid_eq={'uid', 0x3d, r7}}, {@smackfsdef={'smackfsdef'}}, {@dont_appraise='dont_appraise'}, {@obj_type={'obj_type', 0x3d, ','}}, {@context={'context', 0x3d, 'system_u'}}, {@euid_gt={'euid>', r8}}, {@smackfsroot={'smackfsroot', 0x3d, 'veth0_to_hsr\x00'}}, {@subj_type={'subj_type', 0x3d, 'securitytrustedGPL.\'eth1procsystemppp0'}}, {@measure='measure'}]}) mount$fuse(0x0, &(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000040)='fuse\x00', 0x1000070, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}], [{@audit='audit'}, {@euid_lt={'euid<', r2}}, {@uid_gt={'uid>', r7}}, {@subj_role={'subj_role', 0x3d, 'userposix_acl_accesscpuset\\cpuset!eth0posix_acl_access'}}, {@permit_directio='permit_directio'}]}}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') recvfrom(r9, &(0x7f0000000480)=""/95, 0x5f, 0x40000000, &(0x7f0000000500)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x80) rmdir(&(0x7f0000000340)='./file0//ile0\x00') setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004b40)={{{@in=@dev={0xac, 0x14, 0x14, 0x22}, @in6=@mcast2, 0x0, 0x0, 0x4000000004e23, 0x0, 0xa, 0xa0, 0x20, 0x3d}, {0x1, 0x0, 0x0, 0xf7, 0x101, 0x1, 0x1}, {0x5, 0x0, 0xfa, 0x5}, 0x2, 0x0, 0x2, 0x1, 0x3, 0x3}, {{@in6=@local, 0x4d3, 0x2b}, 0x2, @in6=@loopback, 0x0, 0x3, 0x0, 0x1, 0x380000, 0x0, 0x7}}, 0xe8) getsockopt(r0, 0x80007, 0x9, &(0x7f00000007c0)=""/69, &(0x7f0000000700)=0x45) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 13:12:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) syz_open_pts(0xffffffffffffffff, 0x20081) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0xfdc7) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "9423b1dccf2294ded049e3f886b42315556edf"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) fsync(r2) [ 123.150582] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:12:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000140)={0x400, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r2 = socket$inet(0x10, 0x10000000003, 0x9) r3 = dup2(r2, r2) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000000a023}, 0xc) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000fa0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 123.232150] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 123.278188] audit: type=1400 audit(1568207552.944:27): avc: denied { audit_read } for pid=4299 comm="syz-executor.5" capability=37 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 123.306164] audit: type=1107 audit(1568207552.974:28): pid=4299 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VZыnbf$UISCy0xffffffffffffffff}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, 0x0, &(0x7f0000000100)) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r6, &(0x7f0000000440)={0x11, 0x7, r7, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r8, &(0x7f0000000000)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r9, 0x0, 0x0, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r10, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r11, &(0x7f0000000440)={0x11, 0x7, r12, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r9, &(0x7f0000000000)={0x11, 0xc, r12, 0x1, 0x1, 0x6, @remote}, 0x14) bind$packet(r8, &(0x7f00000000c0)={0x11, 0x62, r12, 0x1, 0x0, 0x6, @local}, 0x14) accept4$packet(r8, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14, 0x0) lstat(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r15, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000300)='./file1\x00', 0x80, 0x5, &(0x7f00000017c0)=[{&(0x7f0000000580), 0x0, 0x9}, {&(0x7f0000000340), 0x0, 0x7}, {&(0x7f0000001580)="3574b59fec17a5ab1c914a6abc9f668056c63271777925532642bf5fc86aebd571faefc19920fa8d118205be95f09a127800426cf169c6bd69fb71971a0bdc120529718252cba79a5fd7f1bea149061676801e009b7fe1d6eaa4125ec8c58e8b0e94cd94d65b68a299a85ccf4fb7f281709cfe85aa14af0d03ac", 0x7a, 0x800}, {0x0}, {&(0x7f0000001740), 0x0, 0x8}], 0x80088, &(0x7f0000001940)={[{@resgid={'resgid', 0x3d, 0xee00}}, {@fsync_mode_posix='fsync_mode=posix'}, {@inline_dentry='inline_dentry'}], [{@fsuuid={'fsuuid', 0x3d, {[0x33, 0x7, 0x34, 0x61, 0x35, 0x30, 0x65, 0x5d], 0x2d, [0x39, 0x4e, 0x0, 0x64], 0x2d, [0x66, 0x36, 0x65], 0x2d, [0x31, 0x37, 0x67, 0x30], 0x2d, [0x64, 0x30, 0x35, 0x66, 0x30, 0x37, 0x64, 0x38]}}}, {@uid_eq={'uid', 0x3d, r14}}, {@smackfsdef={'smackfsdef'}}, {@dont_appraise='dont_appraise'}, {@obj_type={'obj_type', 0x3d, ','}}, {@context={'context', 0x3d, 'system_u'}}, {@euid_gt={'euid>', r15}}, {@smackfsroot={'smackfsroot', 0x3d, 'veth0_to_hsr\x00'}}, {@subj_type={'subj_type', 0x3d, 'securitytrustedGPL.\'eth1procsystemppp0'}}, {@measure='measure'}]}) setsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@empty, @in=@rand_addr=0x80000001, 0x4e22, 0x5, 0x4e24, 0x1e, 0xa, 0x20, 0xa0, 0x8a, r13, r15}, {0x4, 0x2, 0x1, 0x9, 0x6, 0x1, 0xdb07, 0x5}, {0x5, 0x100000000, 0x5, 0x5}, 0xfffffffffffffffa, 0x6e6bb4, 0x3, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d4, 0x32}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3506, 0xc6b4812bb0666c23, 0x1, 0x80000000, 0x2, 0x4, 0x7}}, 0xe8) preadv(r4, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnetconf={0x3c, 0x52, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xfff}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x6}, @NETCONFA_FORWARDING={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x20}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x20}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0xad531dd314a31adf) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r16, &(0x7f0000000440)={0x11, 0x7, r17, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0xfffffffffffffec2) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000640)={@rand_addr, @empty, 0x0}, &(0x7f0000000680)=0xc) connect$packet(r16, &(0x7f00000006c0)={0x11, 0xc, r18, 0x1, 0x1, 0x6, @broadcast}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r1, &(0x7f00000092c0), 0x105, 0x0) 13:12:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x18000, 0x5) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000080)={0x7fffffff, 0x1, 0x4, 0x40, 0x6, 0x7}) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000140)=[0x3, 0xfffffffffffffffe]) 13:12:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x16, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x9, 0x4) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r3, &(0x7f0000000440)={0x11, 0x7, r4, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) connect$packet(r1, &(0x7f0000000000)={0x11, 0xc, r4, 0x1, 0x1, 0x6, @remote}, 0x14) write$FUSE_POLL(r1, &(0x7f0000000040)={0x18, 0x0, 0x4, {0x4}}, 0x18) 13:12:35 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@isdn, &(0x7f0000000080)=0x80, 0x800) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x40, 0x0, 0x4, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e23}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast2}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = socket$inet_tcp(0x2, 0x3, 0x6) fcntl$lock(r1, 0x7, &(0x7f0000000140)={0x3}) 13:12:35 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x3f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000), 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 13:12:35 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2402, 0x0) unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000004300000028bd701affdbdf251c0000000c000100766d6e6574312800100001007b47504c2e2e7d2928000000"], 0x30}, 0x1, 0x0, 0x0, 0x14}, 0x4000880) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x28, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) dup2(r3, r4) 13:12:35 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x2000, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={'teql0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000200)=""/192) r2 = dup2(r0, r1) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(r3, &(0x7f0000000400)={0x2, 0x0, @empty}, &(0x7f0000000440)=0x10, 0x800) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\xff\x01\x00\x00\x00\x00_\xa4\x00\x00\x01', {0x2, 0x0, @remote}}) fstat(r0, 0x0) lstat(&(0x7f0000000480)='\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstatfs(r2, &(0x7f0000000540)=""/8) mount$fuseblk(&(0x7f0000000300)='/dev/loop0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='fuseblk\x00', 0x84022, &(0x7f00000007c0)=ANY=[@ANYBLOB="be8d640000000099fbeb5e6b409826984a4db6d87f24a077dd657b63af28d4aa9b0af1", @ANYRESHEX=r2, @ANYBLOB, @ANYRESDEC, @ANYBLOB="027e2d35a607047ea7ddc44f42dceec7e1e0abfb3d3e30", @ANYRESDEC=r4, @ANYBLOB=',blksize=0x0000000000000800,blksize=0x0000000000000200,max_read=0x0000000000000f01,allow_other,default_permissions,blksize=0x0000000000001c00,allow_other,func=PATH_CHECK,appraise_type=imasig,\x00']) unlink(&(0x7f00000002c0)='./file0/file0\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000004, 0x10, r2, 0x1000000000000000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x440a00, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f00000005c0)={{0xa, 0x4e21, 0x3, @mcast1}, {0xa, 0x4e24, 0x3, @empty, 0x5}, 0x43a, [0x8001, 0x400, 0x100, 0x6719, 0xff, 0x3, 0x0, 0x80]}, 0x5c) openat$full(0xffffffffffffff9c, 0x0, 0x2, 0x0) 13:12:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x6, 0x0, [], [{0x2, 0x1000, 0x2d, 0xffffffff, 0x9, 0xffff}, {0x81, 0x1, 0x7, 0x5, 0x7fffffff, 0x71}], [[], [], [], [], [], []]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x879, &(0x7f00000000c0)=0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x40042, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') sendfile(r4, r5, 0x0, 0x7) connect$inet6(r5, &(0x7f00000003c0)={0xa, 0x4e25, 0x2, @empty, 0x2000fff}, 0xfffffffffffffdc1) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80030082}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xb0, r6, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xb52}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2800000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfe49}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xbda}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x60}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4}, 0x1) eventfd(0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) r7 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) io_submit(r3, 0x2, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0}]) 13:12:35 executing program 3: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000280)={'vxcan1\x00', 0x600}) [ 126.200094] audit: type=1400 audit(1568207555.864:30): avc: denied { setopt } for pid=4366 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 13:12:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x444040, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') sendfile(r1, r2, 0x0, 0x7) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x1000}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'bridge_slqve_1\x00', 0x4809}) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) 13:12:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='task\x00') execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000100)='trusted\'em1&-\\*md5sum\x00'], &(0x7f0000000200)=[&(0x7f0000000180)='%keyring:\x00', &(0x7f00000001c0)='keyring,posix_acl_access-\x00']) getdents64(r0, &(0x7f0000000000)=""/158, 0x9e) 13:12:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x58, 0x0, &(0x7f0000000440)=[@dead_binder_done, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r2 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f0000000140)={0x0, 0xf3, "3a1fe32a33ebce56545213b1c515af225d7ea729fd9ac05149622eac89cab77333ea71d3ff9a8d27c167afe3cea1a8bdf6f25a14d36b3c5040cbe78193cb5921b8bf806e481be280c73e95e70086cf7fd4e7294ff4e47321d8d4c57d8526a839f2b0ca7b88beaa554d81c39906b80687c926de16cd3751e1f14fd6dbf40be2862c385aabc100fc29f8e2fa38441fcef86611a931770b72d4032f1ec2d15edbc36e2a060c8f76b9d89cfe3f586407f360cb6d2763184325cffed0f1341cebd0b59b01e5e439ccd14a5e367e07f9aaa929dc174caab646ef3159eed7f819e0a1888c64ad1e26c2826fbbcb816c60b9d3d20c3ba2"}) preadv(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r5 = dup(r2) pipe(&(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(r8, 0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r10, &(0x7f0000000440)={0x11, 0x7, r11, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$packet(r8, &(0x7f0000000000)={0x11, 0xc, r11, 0x1, 0x1, 0x6, @remote}, 0x14) bind$packet(r7, &(0x7f00000000c0)={0x11, 0x62, r11, 0x1, 0x0, 0x6, @local}, 0x14) getresuid(&(0x7f00000025c0), &(0x7f0000002600), &(0x7f0000002640)=0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000002680)={{{@in=@rand_addr=0x5c2, @in6=@mcast2, 0x4e24, 0x1, 0x4e24, 0x5, 0x2, 0x54240293d9ed2c7c, 0x20, 0x87, r11, r12}, {0xfff, 0xffff, 0x511a, 0x2a, 0x1, 0x800, 0x800, 0x3ff}, {0x20, 0x7, 0x4, 0xadc6}, 0x1f, 0x6e6bbf, 0x0, 0x0, 0x2, 0x2}, {{@in=@rand_addr=0x3, 0x4d2, 0x3c}, 0xa, @in6=@empty, 0x34ff, 0x1, 0x3, 0x5, 0x73c, 0x0, 0x3}}, 0xe8) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000040)=r5) 13:12:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffe3fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000240)=""/246, 0xf6) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, &(0x7f0000000000)="241891e29642f33e7753e8aaefabd69c6df0b107a3d946fd7ec7b245a0b56203370df2146fa8481d341964c76daa6a519a8682e879c31550fb029d8ae612a8072f27dc301446e05865f340446afe5e045073eb463db961da4af6d60a35afea8056ff7b", &(0x7f0000000080)=""/37}, 0x18) 13:12:36 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRES64=r0, @ANYRESHEX, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c669eb82eec510100019b3d7280437a7462010000000000000029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd8ece5ff1b9d9e2afb67443e955f96c787fc8dc4872b0001000000000000f515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5ae060bb6ae2af877735be7b03b5278b53fe125393d6b6adf7f7d0734bc1e5566b4d1447a982f0b0b061ef0", @ANYRESDEC=r1], 0x0, 0x14a}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ptrace$cont(0x7, r0, 0x0, 0x0) [ 126.356392] EXT4-fs (sda1): Unrecognized mount option "d" or missing value 13:12:36 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0xb07, 0xea4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) connect$packet(r3, &(0x7f0000000440)={0x11, 0x7, r4, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) write$cgroup_type(r3, &(0x7f0000000000)='<\xe3\x8f5\x1c\x92\xc2\x9f\x00', 0x9) 13:12:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000100)={0x1, @remote, 0x4e23, 0x4, 'lblc\x00', 0x8, 0x99, 0x3a}, 0x2c) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = geteuid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x204001}, 0xc, &(0x7f0000000180)={&(0x7f0000004280)=ANY=[@ANYBLOB="24220000410010002cbd7000ffdbdf251e0000001400420000000000000000000000ffffffffffff2c00830008007a00", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="1ed1f048201370fdbe25ea03d9b0844596d8db1c5f2e5aa39b3cdfdd8f1db55f0dee7326d07e5fe13914032143120402299f54ad82f5fa848e07ce729639b9fce9b5f4d902c881bb6677046922c3a6d9f0a1fdb296aa6e9af05692e351e3337db66dd985f0deab772a07428760e40e4cfb9deed93d40ac84c730eef2544842614f81648c6ea813f8d8005100c3cab384f36563558c83328baad465cad931bb3c0adf849dd07a3ced8d1e7434727f1a2298b90800218a9114f88947dc2c236303ba1d3a2827cf9ea3d4cd16271eca1205a68759f6f7b48fa8b0fbfe723d0b24e28812e8d6ce005bb1da4791316bf1b57c4560f9d59800d01db606b159c547b78bd6fba6b475ffbbdc315dce38e9effec66a8b09e65b8a041e6924da30bc2880118ee38e9b9c3e3b2cae21b569713d9b3d317a1afa32659b070232cca5df0bbc4c86e9059a56026455824d2cb2143d59e3c9d874f4bd1c31de2c6600f803e0ad4cf448a2c7d186ef67931d8c972eb921b64672e6b7eaf15f0bdc2fd43154575e646095d3f9a16b70251b68282fbb909cc6641a4ac839fc61a4bb6ce31748b6ce67395ada302e00a576040000000000"], 0x2224}}, 0x60008a0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x40042, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') sendfile(r5, r6, 0x0, 0x7) unlinkat(r6, &(0x7f0000000140)='./bus\x00', 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r7, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$RTC_RD_TIME(r7, 0x80247009, &(0x7f0000000280)) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000240)={0x28, 0xe, 0xd, 0xa, 0x0, 0x7, 0x6, 0x14d, 0x1}) [ 126.398188] EXT4-fs (sda1): Unrecognized mount option "d" or missing value [ 126.459453] binder: 4395:4404 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 126.474568] binder: 4395:4404 got reply transaction with no transaction stack [ 126.481994] binder: 4395:4404 transaction failed 29201/-71, size 0-0 line 3046 [ 126.494522] binder: undelivered TRANSACTION_ERROR: 29201 [ 126.500910] binder: 4395:4411 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 126.510377] binder: 4395:4411 got reply transaction with no transaction stack [ 126.522524] binder: 4395:4411 transaction failed 29201/-71, size 0-0 line 3046 [ 126.531038] binder: undelivered TRANSACTION_ERROR: 29201 13:12:36 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) creat(&(0x7f0000000040)='./file0\x00', 0x4) fallocate(r0, 0x3, 0xf0ff, 0x8000fff5) 13:12:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') getdents(r0, &(0x7f0000000100)=""/95, 0x1e) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x40) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000000c0)={0x0, 0x39, &(0x7f0000000080)="7d20200b9a1ec82195155500250d07c9639d3f8920bc3dbc090e069c90048b25b133efc58ae893b4c54adf2a79fee373607e555de80ed16f1a"}) getdents64(r0, &(0x7f0000000000)=""/53, 0x35) lookup_dcookie(0x3, &(0x7f0000000280)=""/197, 0xc5) 13:12:36 executing program 2: r0 = creat(0x0, 0x0) mkdirat(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r1, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r1, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xfe53) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x12, r2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000140)={0x400, 0x6000000000000, 0x2, 0x8, 0x4, [{0x6, 0x1000000000, 0x5b5, 0x0, 0x0, 0x2b14}, {0xc0, 0x707, 0x8, 0x0, 0x0, 0x180}, {0xb02, 0xffffffffffffffff, 0x261, 0x0, 0x0, 0x1212}, {0x8, 0xe1, 0x4}]}) accept$packet(0xffffffffffffffff, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 13:12:36 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="95eaffff0300ffade93a78bbd413f33879af970d"], 0x14) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x395) r4 = getpid() r5 = getpgid(r4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) prlimit64(r5, 0xd, &(0x7f0000000000)={0x5, 0x9}, &(0x7f00000000c0)) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000280)=0x82, 0x4) r6 = getpgid(0xffffffffffffffff) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x20940, 0x0, 0x0, 0x5}, r6, 0x8, 0xffffffffffffffff, 0x0) close(r7) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x40042, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') sendfile(r8, r9, 0x0, 0x7) ioctl$RTC_EPOCH_READ(r9, 0x8008700d, &(0x7f0000000100)) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r10 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) sendmsg$sock(r10, &(0x7f0000000780)={&(0x7f0000000180)=@nfc_llcp={0x27, 0x0, 0x2, 0x7, 0x3ff, 0x2, "a4b85329613eb98e26a75ce9a479f9f9876ece0efd09ec772792b4d0317b090f33b87e02fb06f919e3024e9db619d2f4817c70ee1209f4317c5362a139f3b5", 0xc}, 0x80, &(0x7f0000002900)=[{&(0x7f00000002c0)="38b00d54d58d5f4e8d2fdcf9686321ca936e3cacfe54229a38afa5a3c31817e8ca9f3e1da2503f67edfbe18ef1fa7dbe7c8ac3b050efa8192e9076cbc7e96827c11bbf0da3ab49a97e1eecff681f3394d36cf02b7e9ec39a3e716fcf1ece38edb74276b470870145768730aa41b23d8fde70c7c6eaeef84216ba8c1bfac3faef6a", 0x81}, {&(0x7f0000000380)="a9bce6288bf710077f2ac1804b7cfaa9eb8741e2bece6b4f709f626c413bf9e553db4bb5962d302b9f5a42461926561ef22fc5365ef6e0b4133283db35cce6e8f8f5d2eb93e2d10bd0e2968743c63e9e91f2269df0dcf40525b0234df762d4988fb634da9376e3ee9aa7fd94d09d1387799f96a47125a56b1ac8a2445e05e7c1184e6851bd1603e3686d531c0ca38c55b6761f053fcf863335d645e099b19fa4bd4ea404570564420f072e10e028a3f234ecf811c47ca1fe8b7a67cf68bdd0acfb079ecf6e758cc7ee99fc9ab49977a40b33124c25595461d3db512d1cbbd2d765248ca0db0ddbbbddb369", 0xeb}, {&(0x7f0000000480)="d056d698c732b843654fa1b249056e323c5bb40112d0de71239fce6dee13df7cdc6378b2071c59ce2555feb24637828bf2088b953efe1b2f80c13070e730766f8bac56b0817465048ee7f6786e17bc45f30936064cebde8f5836826f3038c4a8ef77e8cef974166584fa3e7e", 0x6c}, {&(0x7f0000000500)="dc845fe417cf3469d6a9ad3725ff29e1ccb556273c342356c8f3dfb73b4a94d8f7e474aac6bd4ae557a57f5faa95017c2629d066d1a292b3fbcf910a10ca3dc1869d85dd24452e0348bbfd5bc78a151114baafd875cca6ff5eff7e261156ccc6fafb9773b15de624ce71d37adfdc08085b7386b7b1c32953944d3495e8", 0x7d}, {&(0x7f0000000580)="c1ee4d326a82a07c0152bcc4f4a5e59c5968d12b88bfc44f81b19fd3f59b334ae28a72a71600b42e9ad2564a1f71c69031e28c4a5d1a4061543cea883695af2f9f8a7f0ec15b853b46cd8d", 0x4b}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="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", 0x1000}, {&(0x7f0000000600)="f74c91cc70111a211d8ea20e37c4e2cd76f77bdfd7a6fd59251fc0f14c3e6d64e839111792de0c6826f01c044acc1bf697f0edf5683b33aeda345e0aa798b6f5b7be3eaa3ef171946e5d3e27636ac030413234855cebf6ba94ca09b16edc03a3dd36b18e00b7ecb417d64b7a49398ca7360046267090c51b5a9c308fea24167a4b98aab18049e83cb26ba29704ab78aebf26b1b79ad7817a04e81465db27ceebc8c2568def50654bfe11247d1aeea86af7b23c5ff219bd41", 0xb8}, {&(0x7f00000006c0)="003d60920ae40ea0497842edbea920721764159d3f96d11ef5f757a943bee3d52cf0adabf18830427b787859d6161e6e169eaa637cf1ee200e12876bee91cffa68bc147e91fab8e22b0dc918284cce2f1997ce53b47b93d9223eef7a2fef713ee75e8c2be690da95dd4ececd16cad7a347fac0dd11389f5b73b8aa309877cdd4113f95", 0x83}, {&(0x7f0000002800)="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", 0xfc}], 0xa}, 0x40) 13:12:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) write$selinux_user(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="50797374656d000000005e654ebe42fc73a76c6f1b82535a24ee3c76ebb90e729725ad0b5d1b0b7d5eb638d96cd029b0648028e3b67ca597cff4f1a0cc7623ab6a57cf9b549cc79af682043b28cf797bc61a46cb7c841b5a58b53e07c8bb07e769d7e07b566c708fa89d9dd535b984d4218dc50d6139600f217ad5a3043964a780ca97cb8e14a1e3660f219b73cf93e226688d7d19db4028899fb4595502766deddbf64afad10ce8324e833579dfc57d584bc5aaf180e00d6898c565e6afa546953adc03fb"], 0x26) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x40042, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') sendfile(r4, r5, 0x0, 0x7) ioctl$EVIOCSKEYCODE(r5, 0x40084504, &(0x7f0000000040)=[0x5, 0xfffffffffffffffc]) connect$packet(r2, &(0x7f0000000440)={0x11, 0x7, r3, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) ioctl$KDSETMODE(r2, 0x4b3a, 0x7fff) 13:12:36 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000060000001000000000000000002000100000000000000000b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/85, 0x55}, {&(0x7f0000000200)=""/151, 0x97}], 0x2, 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) write$cgroup_pid(r0, &(0x7f0000000040)=r2, 0x12) lsetxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ce\x1a\xd6\xb2\x00\x00', 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$RTC_PLL_GET(r3, 0x80207011, &(0x7f0000000080)) 13:12:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000004a80)='net/psched\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000000)={0x6, 0x8}) lseek(r1, 0x4000000, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000040)) 13:12:36 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x56, &(0x7f0000000080)=ANY=[@ANYBLOB="694700000000aaaaaaaaaaaa000d0000000000000000f6ffb8f5351b41176a2a099671dea06184c0654d57a23f95ca080a95d117041ac40e15831aee67e43d25011857d043672cca04b4b07925c99a5117408b20710c752c3019db452351eb1a9f7689622eae7e6ada86da2a1a00aa42c50872eebcc6"], 0x0) recvmmsg(r0, &(0x7f0000008c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) 13:12:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") socket$inet_tcp(0x2, 0x1, 0x0) [ 127.135300] audit: type=1400 audit(1568207556.804:31): avc: denied { execute } for pid=4419 comm="syz-executor.2" path="/proc/4419/task/4423/attr/exec" dev="proc" ino=12123 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 13:12:39 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000300)="44c55cc5787b7788b4caaa509bb3bebc184b81e57eb82604872bcaf38bd7472347712d00002d98666c64f051204823332ed555c8c35c16ab867c56b1ae7774171546c05db512bc72e27975e7cb2fcbf51cf8a0c2eac961cbbaf686097c74c0042366535dfd0930f77e28281cdd56bab37633c4f4a9a5fc4cd582a7712631a3081fdbfe007d917a5f1a8fffe514347d8647f5be2cc3b673b5545d023d0d7f1aaf314a70a457a331ad", 0xfffffe75) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) flock(r3, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:12:39 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000010407031dfffd946fa2830020200a0009000200001d85680c9a7ea20400ff7e2800000011e7892c987ee5e015e915929090d1ffffba010000000009b356da5a80d18be34c8546c8", 0x4c}], 0x1}, 0x0) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) 13:12:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xaa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x2, 0xfd13, &(0x7f0000000240)=""/195}, 0x26) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) 13:12:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11fb3bf183c6cfe47bf0702a87bbf98bcf98dcd1662008b8341358595f4cc994512ce2833a096f472550bfa841db82481f730909a661b78799de1f054d636bca30b60c2066") r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in=@rand_addr=0x10001, 0x0, 0x3, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x2, 0x402}}, 0xe8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc) write(r1, 0x0, 0x0) 13:12:39 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe2\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1e\\R4\f\xd6\xfd\x00\x00\x00\x00\t\x96\xe3\xea\xfa7R\xe2\xaaU\x98\xe3\x85\xb2\xdf\xc4\x9e!-&\xd9\xff\xe6\xb5<\xddfm\xe7\xe2\x9b\xbb\xd7`\xaf o\"\xea\x9f\xab\xf3\xff\xf9\xf9\xaf\xe2\xa0\x8c\xca\x8c\xdc`\x00\xac\xfd9Lc1\xc1yF\xa8\xa3\x99\xff\x84\x15\xe1K\f\x8dOV%\x81*\x84\xc4\r\xd8\xae\xbe\xfc\x02t\xd0\xf6%\x9b~>\x87j\x00^K\xfb\x17\x81\x0ff\xb4\x93\xfd\xb1\xf8\xe4\xd2\xf7]\xaa\x8bX.\x1b]=\x8c\x17\xbe\x11\xff\xcd\xc10\xd3F8\x0f\xe0\x1b\x1a\xb13\xdb\x8a\xee,\xc3\x1c\xban~u\xdf\xc9-\xd9E\x8e', 0x275a, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x41, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x20, 0x70bd27, 0x25dfdbff, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x34, r3, 0x200, 0x70bd25, 0x25dfdbff, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x80000000}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x81}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x840) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000200)=0x10d) connect$packet(r4, &(0x7f0000000440)={0x11, 0x7, r5, 0x1, 0xfffffffffffffffe, 0x6, @random="d9cdcc5f7ba0"}, 0x14) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f0000000080)={{0x3, 0x3, 0xa, 0x1, 0x1}, 0x3, 0x8}) fallocate(r0, 0x0, 0x0, 0x110001) 13:12:39 executing program 1: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="f95a0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) r1 = getpgid(0x0) sched_setparam(r1, 0x0) setpgid(r0, r1) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x5}, 0x8, 0x80000) r2 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2df90b90f73cc65ed36a76b737a47e804e2e569673"], 0x0, 0x15}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:39 executing program 3: r0 = inotify_init1(0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'rose0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000100)={0x13, 0x7, 0x2, {{0x6, 'rose0\x00'}, 0x611}}, 0x13) [ 130.325453] ------------[ cut here ]------------ [ 130.330350] WARNING: CPU: 0 PID: 4012 at net/xfrm/xfrm_state.c:2192 xfrm_state_fini+0x2a0/0x340 [ 130.350532] Kernel panic - not syncing: panic_on_warn set ... [ 130.350532] [ 130.357923] CPU: 0 PID: 4012 Comm: kworker/u4:8 Not tainted 4.9.192+ #0 [ 130.364676] Workqueue: netns cleanup_net [ 130.368860] ffff8801a07a7900 ffffffff81b67081 0000000000000000 ffffffff82a3b340 [ 130.376899] 00000000ffffffff 0000000000000000 0000000000000009 ffff8801a07a79e0 [ 130.384955] ffffffff813fefda 0000000041b58ab3 ffffffff82e32ec5 ffffffff813fee01 [ 130.393005] Call Trace: [ 130.395585] [<0000000057fda6d6>] dump_stack+0xc1/0x120 [ 130.400961] [<00000000442e8153>] panic+0x1d9/0x3bd [ 130.405970] [<0000000017daf63e>] ? add_taint.cold+0x16/0x16 [ 130.411757] [<00000000aedddf8f>] ? __warn.cold+0x14/0x2f [ 130.417289] [<0000000060335293>] ? xfrm_state_fini+0x2a0/0x340 [ 130.423336] [<00000000f41b06e7>] __warn.cold+0x2f/0x2f [ 130.428691] [<000000005ec04ed5>] warn_slowpath_null+0x2d/0x40 [ 130.434653] [<0000000060335293>] xfrm_state_fini+0x2a0/0x340 [ 130.440533] [<00000000150f615e>] xfrm_net_exit+0x2e/0x40 [ 130.446062] [<00000000797334a6>] ? xfrm_policy_fini+0x320/0x320 [ 130.452205] [<0000000098a6fdc7>] ops_exit_list.isra.0+0xb0/0x160 [ 130.458432] [<00000000a15d5aaa>] cleanup_net+0x3d6/0x8a0 [ 130.463959] [<00000000e415c6f4>] ? debug_object_deactivate+0x1e4/0x360 [ 130.470701] [<00000000ecc8afb4>] ? net_drop_ns+0x80/0x80 [ 130.476231] [<000000004f58153a>] process_one_work+0x88b/0x1600 [ 130.482282] [<00000000b8f931f1>] ? process_one_work+0x7ce/0x1600 [ 130.488502] [<000000006dc44eb0>] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 130.494985] [<000000007da6e664>] ? _raw_spin_unlock_irq+0x28/0x60 [ 130.501296] [<0000000043a7a2ba>] worker_thread+0x5df/0x11d0 [ 130.507086] [<0000000055a661a6>] ? process_one_work+0x1600/0x1600 [ 130.513411] [<0000000028290ac1>] kthread+0x278/0x310 [ 130.518595] [<00000000ff8a9cae>] ? __this_cpu_preempt_check+0x1d/0x30 [ 130.525255] [<00000000832bbfdb>] ? kthread_park+0xa0/0xa0 [ 130.530864] [<00000000a1d74785>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 130.537594] [<000000008cde38de>] ? _raw_spin_unlock_irq+0x39/0x60 [ 130.543890] [<0000000099df48ba>] ? finish_task_switch+0x1e5/0x660 [ 130.550183] [<00000000d0e998e7>] ? finish_task_switch+0x1b7/0x660 [ 130.556493] [<0000000076436094>] ? __switch_to_asm+0x41/0x70 [ 130.562360] [<000000002f646884>] ? __switch_to_asm+0x35/0x70 [ 130.568227] [<0000000076436094>] ? __switch_to_asm+0x41/0x70 [ 130.574091] [<00000000832bbfdb>] ? kthread_park+0xa0/0xa0 [ 130.579702] [<00000000832bbfdb>] ? kthread_park+0xa0/0xa0 [ 130.585303] [<000000009a5d29e7>] ret_from_fork+0x5c/0x70 [ 130.591434] Kernel Offset: disabled [ 130.595060] Rebooting in 86400 seconds..